From fd89f832fb6a1354ae6db394f201dc896485a690 Mon Sep 17 00:00:00 2001 From: Harshvardhan Pandit Date: Mon, 19 Aug 2024 18:26:53 +0100 Subject: [PATCH] fix missing CG logo in HTML documents - the CG logo was missing in HTML documents - both dev and live/published 2.0 versions - the cause was the SOTD section being inside the abstract section, which is a problem because the ToC element is nested somewhere in there, which causes an issue where the ToC takes up the space over the logo, obscuring it - the fix is to move the SOTD section outside the abstract - fix applied to all templates and is present in 2.1-dev outputs - for 2.0 outputs, a separate process must be undertaken in the master branch to avoid introducing 2.1-dev content into the 2.0 outputs as we use the same templates for both --- 2.0/dpv/dpv-en.html | 92108 ---------------- 2.0/examples/dex-en.html | 2448 +- 2.0/examples/dex-owl.html | 1094 +- 2.0/examples/dex.html | 2448 +- 2.0/examples/index-en.html | 2448 +- 2.0/examples/index.html | 2448 +- 2.1-dev/ai/ai-en.html | 2 +- 2.1-dev/ai/ai.html | 2 +- 2.1-dev/ai/index-en.html | 2 +- 2.1-dev/ai/index.html | 2 +- 2.1-dev/dpv/dpv-en.html | 2 +- 2.1-dev/dpv/dpv.html | 2 +- 2.1-dev/dpv/index-en.html | 2 +- 2.1-dev/dpv/index.html | 2 +- 2.1-dev/dpv/modules/TOM-en.html | 3 +- 2.1-dev/dpv/modules/TOM.html | 3 +- 2.1-dev/dpv/modules/context-en.html | 4 +- 2.1-dev/dpv/modules/context.html | 4 +- 2.1-dev/dpv/modules/entities-en.html | 4 +- 2.1-dev/dpv/modules/entities-owl.html | 1295 +- 2.1-dev/dpv/modules/entities.html | 4 +- 2.1-dev/dpv/modules/legal_basis-en.html | 4 +- 2.1-dev/dpv/modules/legal_basis-owl.html | 1295 +- 2.1-dev/dpv/modules/legal_basis.html | 4 +- 2.1-dev/dpv/modules/personal_data-en.html | 4 +- 2.1-dev/dpv/modules/personal_data-owl.html | 1295 +- 2.1-dev/dpv/modules/personal_data.html | 4 +- 2.1-dev/dpv/modules/processing-en.html | 4 +- 2.1-dev/dpv/modules/processing-owl.html | 1295 +- 2.1-dev/dpv/modules/processing.html | 4 +- 2.1-dev/dpv/modules/purposes-en.html | 3 +- 2.1-dev/dpv/modules/purposes-owl.html | 1295 +- 2.1-dev/dpv/modules/purposes.html | 3 +- 2.1-dev/dpv/modules/rights-en.html | 3 +- 2.1-dev/dpv/modules/rights-owl.html | 1295 +- 2.1-dev/dpv/modules/rights.html | 3 +- 2.1-dev/dpv/modules/risk-en.html | 3 +- 2.1-dev/dpv/modules/risk-owl.html | 1295 +- 2.1-dev/dpv/modules/risk.html | 3 +- 2.1-dev/dpv/modules/rules-en.html | 3 +- 2.1-dev/dpv/modules/rules-owl.html | 1295 +- 2.1-dev/dpv/modules/rules.html | 3 +- 2.1-dev/examples/dex-en.html | 2 +- 2.1-dev/examples/dex.html | 2 +- 2.1-dev/examples/index-en.html | 2 +- 2.1-dev/examples/index.html | 2 +- 2.1-dev/justifications/index-en.html | 2 +- 2.1-dev/justifications/index.html | 2 +- 2.1-dev/justifications/justifications-en.html | 2 +- 2.1-dev/justifications/justifications.html | 2 +- 2.1-dev/legal/at/index-en.html | 2 +- 2.1-dev/legal/at/index.html | 2 +- 2.1-dev/legal/at/legal-at-en.html | 2 +- 2.1-dev/legal/at/legal-at.html | 2 +- 2.1-dev/legal/be/index-en.html | 2 +- 2.1-dev/legal/be/index.html | 2 +- 2.1-dev/legal/be/legal-be-en.html | 2 +- 2.1-dev/legal/be/legal-be.html | 2 +- 2.1-dev/legal/bg/index-en.html | 2 +- 2.1-dev/legal/bg/index.html | 2 +- 2.1-dev/legal/bg/legal-bg-en.html | 2 +- 2.1-dev/legal/bg/legal-bg.html | 2 +- 2.1-dev/legal/cy/index-en.html | 2 +- 2.1-dev/legal/cy/index.html | 2 +- 2.1-dev/legal/cy/legal-cy-en.html | 2 +- 2.1-dev/legal/cy/legal-cy.html | 2 +- 2.1-dev/legal/cz/index-en.html | 2 +- 2.1-dev/legal/cz/index.html | 2 +- 2.1-dev/legal/cz/legal-cz-en.html | 2 +- 2.1-dev/legal/cz/legal-cz.html | 2 +- 2.1-dev/legal/de/index-en.html | 2 +- 2.1-dev/legal/de/index.html | 2 +- 2.1-dev/legal/de/legal-de-en.html | 2 +- 2.1-dev/legal/de/legal-de.html | 2 +- 2.1-dev/legal/dk/index-en.html | 2 +- 2.1-dev/legal/dk/index.html | 2 +- 2.1-dev/legal/dk/legal-dk-en.html | 2 +- 2.1-dev/legal/dk/legal-dk.html | 2 +- 2.1-dev/legal/ee/index-en.html | 2 +- 2.1-dev/legal/ee/index.html | 2 +- 2.1-dev/legal/ee/legal-ee-en.html | 2 +- 2.1-dev/legal/ee/legal-ee.html | 2 +- 2.1-dev/legal/es/index-en.html | 2 +- 2.1-dev/legal/es/index.html | 2 +- 2.1-dev/legal/es/legal-es-en.html | 2 +- 2.1-dev/legal/es/legal-es.html | 2 +- 2.1-dev/legal/eu/aiact/eu-aiact-en.html | 2 +- 2.1-dev/legal/eu/aiact/eu-aiact.html | 2 +- 2.1-dev/legal/eu/aiact/index-en.html | 2 +- 2.1-dev/legal/eu/aiact/index.html | 2 +- 2.1-dev/legal/eu/dga/eu-dga-en.html | 2 +- 2.1-dev/legal/eu/dga/eu-dga.html | 2 +- 2.1-dev/legal/eu/dga/index-en.html | 2 +- 2.1-dev/legal/eu/dga/index.html | 2 +- 2.1-dev/legal/eu/gdpr/eu-gdpr-en.html | 2 +- 2.1-dev/legal/eu/gdpr/eu-gdpr.html | 2 +- 2.1-dev/legal/eu/gdpr/index-en.html | 2 +- 2.1-dev/legal/eu/gdpr/index.html | 2 +- 2.1-dev/legal/eu/index-en.html | 2 +- 2.1-dev/legal/eu/index.html | 2 +- 2.1-dev/legal/eu/legal-eu-en.html | 2 +- 2.1-dev/legal/eu/legal-eu.html | 2 +- 2.1-dev/legal/eu/nis2/eu-nis2-en.html | 2 +- 2.1-dev/legal/eu/nis2/eu-nis2.html | 2 +- 2.1-dev/legal/eu/nis2/index-en.html | 2 +- 2.1-dev/legal/eu/nis2/index.html | 2 +- 2.1-dev/legal/eu/rights/eu-rights-en.html | 2 +- 2.1-dev/legal/eu/rights/eu-rights.html | 2 +- 2.1-dev/legal/eu/rights/index-en.html | 2 +- 2.1-dev/legal/eu/rights/index.html | 2 +- 2.1-dev/legal/fi/index-en.html | 2 +- 2.1-dev/legal/fi/index.html | 2 +- 2.1-dev/legal/fi/legal-fi-en.html | 2 +- 2.1-dev/legal/fi/legal-fi.html | 2 +- 2.1-dev/legal/fr/index-en.html | 2 +- 2.1-dev/legal/fr/index.html | 2 +- 2.1-dev/legal/fr/legal-fr-en.html | 2 +- 2.1-dev/legal/fr/legal-fr.html | 2 +- 2.1-dev/legal/gb/index-en.html | 2 +- 2.1-dev/legal/gb/index.html | 2 +- 2.1-dev/legal/gb/legal-gb-en.html | 2 +- 2.1-dev/legal/gb/legal-gb.html | 2 +- 2.1-dev/legal/gr/index-en.html | 2 +- 2.1-dev/legal/gr/index.html | 2 +- 2.1-dev/legal/gr/legal-gr-en.html | 2 +- 2.1-dev/legal/gr/legal-gr.html | 2 +- 2.1-dev/legal/hr/index-en.html | 2 +- 2.1-dev/legal/hr/index.html | 2 +- 2.1-dev/legal/hr/legal-hr-en.html | 2 +- 2.1-dev/legal/hr/legal-hr.html | 2 +- 2.1-dev/legal/hu/index-en.html | 2 +- 2.1-dev/legal/hu/index.html | 2 +- 2.1-dev/legal/hu/legal-hu-en.html | 2 +- 2.1-dev/legal/hu/legal-hu.html | 2 +- 2.1-dev/legal/ie/index-en.html | 2 +- 2.1-dev/legal/ie/index.html | 2 +- 2.1-dev/legal/ie/legal-ie-en.html | 2 +- 2.1-dev/legal/ie/legal-ie.html | 2 +- 2.1-dev/legal/in/index-en.html | 2 +- 2.1-dev/legal/in/index.html | 2 +- 2.1-dev/legal/in/legal-in-en.html | 2 +- 2.1-dev/legal/in/legal-in.html | 2 +- 2.1-dev/legal/index-en.html | 2 +- 2.1-dev/legal/index.html | 2 +- 2.1-dev/legal/is/index-en.html | 2 +- 2.1-dev/legal/is/index.html | 2 +- 2.1-dev/legal/is/legal-is-en.html | 2 +- 2.1-dev/legal/is/legal-is.html | 2 +- 2.1-dev/legal/it/index-en.html | 2 +- 2.1-dev/legal/it/index.html | 2 +- 2.1-dev/legal/it/legal-it-en.html | 2 +- 2.1-dev/legal/it/legal-it.html | 2 +- 2.1-dev/legal/legal-en.html | 2 +- 2.1-dev/legal/legal.html | 2 +- 2.1-dev/legal/li/index-en.html | 2 +- 2.1-dev/legal/li/index.html | 2 +- 2.1-dev/legal/li/legal-li-en.html | 2 +- 2.1-dev/legal/li/legal-li.html | 2 +- 2.1-dev/legal/lt/index-en.html | 2 +- 2.1-dev/legal/lt/index.html | 2 +- 2.1-dev/legal/lt/legal-lt-en.html | 2 +- 2.1-dev/legal/lt/legal-lt.html | 2 +- 2.1-dev/legal/lu/index-en.html | 2 +- 2.1-dev/legal/lu/index.html | 2 +- 2.1-dev/legal/lu/legal-lu-en.html | 2 +- 2.1-dev/legal/lu/legal-lu.html | 2 +- 2.1-dev/legal/lv/index-en.html | 2 +- 2.1-dev/legal/lv/index.html | 2 +- 2.1-dev/legal/lv/legal-lv-en.html | 2 +- 2.1-dev/legal/lv/legal-lv.html | 2 +- 2.1-dev/legal/mt/index-en.html | 2 +- 2.1-dev/legal/mt/index.html | 2 +- 2.1-dev/legal/mt/legal-mt-en.html | 2 +- 2.1-dev/legal/mt/legal-mt.html | 2 +- 2.1-dev/legal/nl/index-en.html | 2 +- 2.1-dev/legal/nl/index.html | 2 +- 2.1-dev/legal/nl/legal-nl-en.html | 2 +- 2.1-dev/legal/nl/legal-nl.html | 2 +- 2.1-dev/legal/no/index-en.html | 2 +- 2.1-dev/legal/no/index.html | 2 +- 2.1-dev/legal/no/legal-no-en.html | 2 +- 2.1-dev/legal/no/legal-no.html | 2 +- 2.1-dev/legal/pl/index-en.html | 2 +- 2.1-dev/legal/pl/index.html | 2 +- 2.1-dev/legal/pl/legal-pl-en.html | 2 +- 2.1-dev/legal/pl/legal-pl.html | 2 +- 2.1-dev/legal/pt/index-en.html | 2 +- 2.1-dev/legal/pt/index.html | 2 +- 2.1-dev/legal/pt/legal-pt-en.html | 2 +- 2.1-dev/legal/pt/legal-pt.html | 2 +- 2.1-dev/legal/ro/index-en.html | 2 +- 2.1-dev/legal/ro/index.html | 2 +- 2.1-dev/legal/ro/legal-ro-en.html | 2 +- 2.1-dev/legal/ro/legal-ro.html | 2 +- 2.1-dev/legal/se/index-en.html | 2 +- 2.1-dev/legal/se/index.html | 2 +- 2.1-dev/legal/se/legal-se-en.html | 2 +- 2.1-dev/legal/se/legal-se.html | 2 +- 2.1-dev/legal/si/index-en.html | 2 +- 2.1-dev/legal/si/index.html | 2 +- 2.1-dev/legal/si/legal-si-en.html | 2 +- 2.1-dev/legal/si/legal-si.html | 2 +- 2.1-dev/legal/sk/index-en.html | 2 +- 2.1-dev/legal/sk/index.html | 2 +- 2.1-dev/legal/sk/legal-sk-en.html | 2 +- 2.1-dev/legal/sk/legal-sk.html | 2 +- 2.1-dev/legal/us/index-en.html | 2 +- 2.1-dev/legal/us/index.html | 2 +- 2.1-dev/legal/us/legal-us-en.html | 2 +- 2.1-dev/legal/us/legal-us.html | 2 +- 2.1-dev/loc/index-en.html | 2 +- 2.1-dev/loc/index.html | 2 +- 2.1-dev/loc/loc-en.html | 2 +- 2.1-dev/loc/loc-owl.html | 2 +- 2.1-dev/loc/loc.html | 2 +- 2.1-dev/pd/index-en.html | 2 +- 2.1-dev/pd/index.html | 2 +- 2.1-dev/pd/pd-en.html | 2 +- 2.1-dev/pd/pd.html | 2 +- 2.1-dev/risk/index-en.html | 4 +- 2.1-dev/risk/index.html | 4 +- 2.1-dev/risk/risk-en.html | 4 +- 2.1-dev/risk/risk-owl.html | 2 +- 2.1-dev/risk/risk.html | 4 +- 2.1-dev/search.html | 4 +- 2.1-dev/tech/index-en.html | 2 +- 2.1-dev/tech/index.html | 2 +- 2.1-dev/tech/tech-en.html | 2 +- 2.1-dev/tech/tech.html | 2 +- code/jinja2_resources/template_ai.jinja2 | 2 +- code/jinja2_resources/template_dpv.jinja2 | 4 +- code/jinja2_resources/template_dpv_TOM.jinja2 | 3 +- .../template_dpv_context.jinja2 | 4 +- .../template_dpv_entities.jinja2 | 4 +- .../template_dpv_legal_basis.jinja2 | 4 +- .../template_dpv_personal_data.jinja2 | 4 +- .../template_dpv_processing.jinja2 | 4 +- .../template_dpv_purposes.jinja2 | 3 +- .../template_dpv_rights.jinja2 | 3 +- .../jinja2_resources/template_dpv_risk.jinja2 | 3 +- .../template_dpv_rules.jinja2 | 3 +- .../jinja2_resources/template_examples.jinja2 | 2 +- .../template_guides_consent_27560.jinja2 | 2 +- .../template_guides_dpv_miscformats.jinja2 | 2 +- .../template_guides_dpv_odrl.jinja2 | 4 +- .../template_guides_dpv_skos.jinja2 | 2 +- .../template_guides_gdpr_data_breach.jinja2 | 2 +- .../template_guides_gdpr_dpia.jinja2 | 2 +- .../template_guides_gdpr_ropa.jinja2 | 2 +- .../template_guides_index.jinja2 | 2 +- .../template_guides_owl2.jinja2 | 2 +- ...emplate_guides_privacy_notice_29184.jinja2 | 2 +- .../template_guides_rights.jinja2 | 2 +- .../template_justifications.jinja2 | 2 +- .../template_legal_eu_aiact.jinja2 | 2 +- .../template_legal_eu_dga.jinja2 | 2 +- .../template_legal_eu_gdpr.jinja2 | 2 +- .../template_legal_eu_nis2.jinja2 | 2 +- .../template_legal_eu_rights.jinja2 | 2 +- .../template_legal_jurisdiction.jinja2 | 2 +- .../template_locations.jinja2 | 2 +- .../template_locations_owl.jinja2 | 2 +- code/jinja2_resources/template_pd.jinja2 | 2 +- code/jinja2_resources/template_primer.jinja2 | 2 +- code/jinja2_resources/template_risk.jinja2 | 2 +- code/jinja2_resources/template_tech.jinja2 | 2 +- code/jinja2_resources/template_ucr.jinja2 | 2 +- code/vocab_management.py | 2 +- guides/consent-27560.html | 2 +- guides/dpv-miscformats.html | 2 +- guides/dpv-odrl.html | 10 +- guides/dpv-owl.html | 2 +- guides/dpv-skos.html | 2 +- guides/gdpr-dpia.html | 2 +- guides/gdpr-ropa.html | 2 +- guides/index.html | 2 +- guides/notice-29184.html | 2522 +- guides/rights.html | 2 +- primer/index.html | 4 +- 279 files changed, 13784 insertions(+), 102689 deletions(-) diff --git a/2.0/dpv/dpv-en.html b/2.0/dpv/dpv-en.html index 6a2460f23..e69de29bb 100644 --- a/2.0/dpv/dpv-en.html +++ b/2.0/dpv/dpv-en.html @@ -1,92108 +0,0 @@ - - - - - - - - - -Data Privacy Vocabulary (DPV) - - - - - - - - - - - - - - - - - -
- -

Data Privacy Vocabulary (DPV)

version 2.0

-

- Final Community Group Report - -

-
-
This version:
- https://www.w3.org/community/reports/dpvcg/CG-FINAL-dpv-20240801/ -
-
Latest published version:
- https://w3id.org/dpv/ -
-
Latest editor's draft:
https://dev.dpvcg.org/dpv
- - - - -
Editor:
- Harshvardhan J. Pandit (ADAPT Centre, Dublin City University) -
- -
Authors:
- Beatriz Esteves (IDLab, IMEC, Ghent University) -
- Delaram Golpayegani (ADAPT Centre, Trinity College Dublin) -
- Georg P. Krog (Signatu AS) -
- Harshvardhan J. Pandit (ADAPT Centre, Dublin City University) -
- Julian Flake (University of Koblenz) -
- Paul Ryan (Uniphar PLC) -
-
Feedback:
- GitHub w3c/dpv - (pull requests, - new issue, - open issues) -
-
This Release
- https://w3id.org/dpv/2.0 -
Previous Release
- https://w3id.org/dpv/1.0 -
Key Publications
- Data Privacy Vocabulary (DPV) -- Version 2 (2024) -
- Creating a Vocabulary for Data Privacy (2019) -
-
- - -
-
-
-

The Data Privacy Vocabulary [DPV] enables expressing machine-readable metadata about the use and processing of personal data based on legislative requirements such as the General Data Protection Regulation [GDPR]. This document describes the DPV specification along with its data model. The canonical URL for DPV is https://w3id.org/dpv which contains (this) specification. The namespace for DPV terms is https://w3id.org/dpv#, the suggested prefix is dpv, and this document along with source and releases are available at https://github.com/w3c/dpv.

-

Status of This Document

- This specification was published by the - Data Privacy Vocabularies and Controls Community Group. It is not a W3C Standard nor is it - on the W3C Standards Track. - - Please note that under the - W3C Community Final Specification Agreement (FSA) - other conditions apply. - - Learn more about - W3C Community and Business Groups. -

-

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

-

- GitHub Issues are preferred for - discussion of this specification. - - -

- -
- -

Data Privacy Vocabulary (DPV) Specification: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [PD], Locations [LOC], Risk Management [RISK], Technology [TECH], and [AI]. Specific [LEGAL] extensions are also provided which model jurisdiction specific regulations and concepts - see the complete list of extensions. To support understanding and applications of [DPV], various guides and resources [GUIDES] are provided, including a [PRIMER]. A Search Index of all concepts from DPV and extensions is available.

-

[DPV] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [DPVCG], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

-

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

-
- -
-

1. Introduction

- -

The motivation of DPV is to provide a 'data model' or an 'ontology' of concepts for interoperable representation and exchange of information about processing of (personal) data and the use of technologies. For this, the DPV specification defines concepts and relationships using the [RDF] standard, and which can additionally be implemented and applied using technologies appropriate to a use-case's specific requirements.

-

The DPV specification contains several distinct groups of concepts, some of which are provided with a taxonomy of concepts to support practical use-cases. In addition to these, 'extensions' to the DPV are also provided which further extend one or more DPV concepts or enable separation of concepts - such as for distinguishing between different jurisdictions and laws. The figure below shows an overview of the DPV concepts along with its extensions.

-
- -
Figure 1 Overview of DPV v2 showing core concepts and relationships with their further expansion as taxonomies and extensions
-
-

1.1 Semantics

- -

This document assumes the reader is familiar with DPV through the Primer for Data Privacy Vocabulary, and thus focuses on providing a topically structured documentation of concepts defined by DPV.

- -

DPV's terms are defined using [RDFS] & [SKOS] semantics where all 'classes' and 'properties' are defined as skos:Concept in addition to rdfs:Class and rdf:Property respectively. For taxonomies or hierarchies, concepts are defined as 'instances' of a top-concept, and relationships within the hierarchy are defined using skos:broader/skos:narrower. For example, Purpose is the top concept within the purposes taxonomy, and all concepts in the purpose taxonomy are instances of it, and are related to each other using skos:broader/narrower relations, such as ServiceProvision and its more specific form RequestedServiceProvision are both instances of Purpose while being related to each other using skos:broader/narrower.

- -

DPV serialised in OWL2 is an alternate serialisation of DPV that contains the same concepts but is provided under a different namespace with the semantics defined using [OWL]. The conversion from SKOS to OWL follows the best practices and concerns outlined in Using OWL and SKOS, e.g. by replacing skos:Concept with owl:Class, and using rdfs:subClassOf instead of skos:broader/skos:narrower. See the example showing implications of using SKOS vs OWL in the [PRIMER].

- -

DPV consists of certain 'core concepts' that are intended to be independent representations of specific information, and are distinct from other core concepts. For example, the Purpose refers only to the purpose of why personal data is processed and is independent as a concept from the other concepts (e.g. PersonalData or LegalBasis). The structuring of DPV is based on providing rich and comprehensive taxonomies that group concepts together based on each core concept, e.g. taxonomy of purposes, taxonomy of legal basis. 'Extensions' are a separate group of concepts that expand the 'core' vocabulary to represent specific information e.g. [PD] for personal data categories and [RISK] for risk management.

-
- -

1.2 Scope Change in v2

- -

In DPV v1, the scope of the DPV and the DPVCG was limited to 'privacy', 'data protection', and the 'processing of personal data', including technologies used to perform it. Under this scope, the DPVCG discussed and modelled regulations such as the [EU-GDPR] which also share the same scope. Newer laws such as the [EU-DGA] and [EU-AIAct] share a significant overlap with this scope and necessitate their inclusion in DPVCG's activities. However, such laws utilise the same legal framework to model both personal and non-personal data (for DGA) or regulate a technology that goes beyond 'personal data' (DGA and AI Act). To enable their inclusion and representation as extensions to the DPV, and to enable adopters to utilise a single consistent framework to represent information, the scope of DPVCG and the DPV has been expanded as follows:

-
    -
  1. Expansion of scope to include 'data' and 'technologies' instead of only 'personal data' - this means concepts such as Purpose which were defined as purpose associated with 'personal data' are now defined as purpose associated with 'data or technologies'.
  2. -
  3. Creation of concepts to represent expanded scope - such as Data as the broader concept for both PersonalData and NonPersonalData.
  4. -
  5. Changing the scope of associated extensions such as [TECH] and [RISK] to be useful for any technology and activities and not just personal data related technologies and activities.
  6. -
  7. Creating [AI] as a new extension to specifically provide concepts associated with AI technologies.
  8. -
  9. Creating extensions to represent concepts from laws regarding 'data and technologies' based on the new concepts and extensions created e.g. [EU-DGA] and [EU-AIAct] extensions.
  10. -
  11. Creating new namespaces such as /legal/eu/gdpr instead of /dpv-gdpr to enable consisting and unambigious representation of legal extensions
  12. -
  13. Restructuring the GitHub repository to accommodate the changed structure of DPV extensions
  14. -
-

In addition to the above, the v2 scope change also includes removal of the bespoke 'DPV serialisation' which was based on a custom extension of [SKOS]. Instead, the RDFS+SKOS serialisation has been made the default serialisation, and the alternate OWL2 serialisation is continued as before.

-
Note: Focus of DPVCG on privacy and data protection
-
Note: DPV v2 is backwards-compatible with DPV v1
-
- -

1.3 Core Concepts

- -
- DPV core vocabulary -
Figure 2 Overview of concepts in DPV - those in red have been added in v2, those in blue have had their scope expanded to include data and technologies
-
-

The 'Core' concepts and relationships in DPV represent and associate relevant information regarding the what, how, where, who, why of personal data and its processing. These are:

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
ConceptRelation
Data and PersonalDatahasData and hasPersonalData
PurposehasPurpose
ProcessinghasProcessing
EntityhasEntity
DataControllerhasDataController
DataProcessorhasDataProcessor
DataSubjecthasDataSubject
RecipienthasRecipient
TechnicalMeasurehasTechnicalMeasure
OrganisationalMeasurehasOrganisationalMeasure
LegalBasishasLegalBasis
RighthasRight
RiskhasRisk
ContexthasContext
TechnologyisImplementedUsingTechnology
-
- -

1.4 Taxonomies

- -

The rest of the document expands on the core concepts through the following taxonomies.

- -

In addition to these the Extensions section describes the available extensions which also provide additional taxonomies for specific concepts within the DPV.

-
-
- -

2. Process

- -
- -
Figure 3 Example of Process being associated with other DPV concepts
-
-

To 'group' the core concepts together within a specific use-case, the concept Process and relation hasProcess are useful (the concept PersonalDataHandling was used in earlier versions for the same). For example, a 'process' about a specific application can represent the associated purposes, personal data, legal basis, etc. using the relations and provided taxonomies. Involvement or association of a process is indicated with the relation hasProcess.

-
Note: PersonalDataHandling in v1 is replaced with Process in v2
-

The following processes categories are provided to indicate e.g. the process is or is not expected to involve personal data:

-
    -
  • - dpv:Process: An action, activity, or method - go to full definition -
      -
    • - dpv:NonPersonalDataProcess: An action, activity, or method involving non-personal data, and asserting that no personal data is involved - go to full definition - -
    • -
    • - dpv:PersonalDataHandling: An abstract concept describing 'personal data handling' - go to full definition - -
    • -
    • - dpv:PersonalDataProcess: An action, activity, or method involving personal data - go to full definition - -
    • -
    • - dpv:Service: A service is a process where one entity provides some benefit or assistance to another entity - go to full definition - -
    • -
    -
  • -
- - -

2.1 Nested Processes

- -

Instances of Process can be nested, which means one instance can contain other instances, much like a box with several smaller boxes inside. This permits breaking down complex or dense use-cases into more granular ones and representing them in a more precise and modular fashion. Such a representation also facilitates reuse of the granular or modular processes, or in defining 'templates' and 'patterns', for example to craft a single process representing collecting and storing email addresses and using it in different processes for different purposes.

-

From the earlier example, consider the situation where a single Process instance consists of two additional instances representing: (i) data is stored using a data processor, (ii) data is used for Marketing. While it is certainly possible to represent all of this information within one single instance of Process, the adopter may decide to create separate instances of Process based on requirements such as reflecting similar separations for legal documentation or accountability purposes.

- - -
- -

2.2 Services

- -

The concept Service is a general concept that represents the legal and social notion of 'service', similar to provided 'product' or 'application' or 'process', and does not represent the technical notion of services such as those associated with operating systems or 'cloud services'. Service is useful to indicate a logical grouping of processes into a single 'unit' which has legal relevance - such as a contract covering the service or the provision of a service.

-
Note: Service does not refer to technical service concepts
-

To indicate the entities involved in services, the concepts ServiceProvider and ServiceConsumer are defined along with the relations hasServiceProvider and hasServiceConsumer. Entities acting as providers and consumers can also be controllers or processors or data subjects. For example, a controller or processor may be the service provider for another controller who is the service consumer. Similarly, a processor may be the service provider for data subjects under the instructions of a data controller.

- - -
-
- -

3. Entities

- -
- -
Figure 4 Overview of Entities defined in DPV. The use of "..." represents further concepts are available but not depicted within the diagram - click here to open diagram in a new window
-
-
Note
-

Please refer to entities page for additional documentation, examples, references, and best practices. This document provides only a brief summary of the entities concepts.

-
- -

DPV relies on existing well-founded interpretations for its concepts, which in this case relate to Entity as a generic universal concept and LegalEntity specifically referring to roles defined legally or within legal norms. Expanding on these, DPV provides a taxonomy of entities based on their application within laws and use-cases in the form of Legal roles, such as DataController, DataSubject, and Authority. Later, these concepts are expanded into taxonomies for different kinds of entities categorised under a common concept. For example, categories of Data Subjects such as Adult, User, or Employee; or kinds of Authorities, or categories of Organisations.

- -
- -
- -

Legal Role is the role taken on by a legal entity based on definitions or criterias from laws, regulations, or other such normative sources. Legal roles assist in representing the role and responsibility of an entity within the context of processing, and from this to determine the requirements and obligations that should apply, and their compliance or conformance.

-
    -
  • - dpv:DataController: The individual or organisation that decides (or controls) the purpose(s) of processing personal data. - go to full definition -
      -
    • - dpv:JointDataControllers: A group of Data Controllers that jointly determine the purposes and means of processing - go to full definition - -
    • -
    -
  • -
  • - dpv:DataExporter: An entity that 'exports' data where exporting is considered a form of data transfer - go to full definition - -
  • -
  • - dpv:Recipient: Entities that receive data or technologies - go to full definition -
      -
    • - dpv:DataImporter: An entity that 'imports' data where importing is considered a form of data transfer - go to full definition - -
    • -
    • - dpv:DataProcessor: A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller. - go to full definition
      -
        -
      • - dpv:DataSubProcessor: A 'sub-processor' is a processor engaged by another processor - go to full definition - -
      • -
      -
    • -
    • - dpv:ThirdParty: A ‘third party’ means any natural or legal person other than - the entities directly involved or operating under those directly involved in a process - go to full definition - -
    • -
    -
  • -
  • - dpv:ServiceConsumer: The entity that consumes or receives the service - go to full definition - -
  • -
  • - dpv:ServiceProvider: The entity that provides a service - go to full definition - -
  • -
-
- -

3.2 Authorities

- -

The concept Authority is a specific Governmental Organisation authorised to enforce a law or regulation. Authorities can be associated with a specific domain, topic, or jurisdiction. DPV currently defines regional authorities for NationalAuthority, RegionalAuthority, and SupraNationalAuthority, and DataProtectionAuthority represents authorities associated with data protection and privacy. To associate authorities with concepts, the relations hasAuthority and isAuthorityFor are provided.

-
    -
  • - dpv:DataProtectionAuthority: An authority tasked with overseeing legal compliance regarding privacy and data protection laws. - go to full definition - -
  • -
  • - dpv:NationalAuthority: An authority tasked with overseeing legal compliance for a nation - go to full definition - -
  • -
  • - dpv:RegionalAuthority: An authority tasked with overseeing legal compliance for a region - go to full definition - -
  • -
  • - dpv:SupraNationalAuthority: An authority tasked with overseeing legal compliance for a supra-national union e.g. EU - go to full definition - -
  • -
-
- -

3.3 Organisation

- -

DPV provides a taxonomy of organisations based on aspects such as whether they are non-profit, international, or governmental. These concepts are useful to accurately represent the nature of organisations.

-
    -
  • - dpv:AcademicScientificOrganisation: Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies - go to full definition - -
  • -
  • - dpv:ForProfitOrganisation: An organisation that aims to achieve profit as its primary goal - go to full definition - -
  • -
  • - dpv:GovernmentalOrganisation: An organisation managed or part of government - go to full definition - -
  • -
  • - dpv:IndustryConsortium: A consortium established and comprising on industry organisations - go to full definition - -
  • -
  • - dpv:InternationalOrganisation: An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries - go to full definition - -
  • -
  • - dpv:NonGovernmentalOrganisation: An organisation not part of or independent from the government - go to full definition - -
  • -
  • - dpv:NonProfitOrganisation: An organisation that does not aim to achieve profit as its primary goal - go to full definition - -
  • -
-
- -

3.4 Data Subjects

- -

DPV provides a taxonomy of data subject types to assist with describing what kind of individuals or groups are associated with an use-case. Some examples of such types are agency-based roles: Adult and Child, ParentOfDataSubject, GuardianOfDataSubject; those associated with vulnerability: VulnerableDataSubject, ElderlyDataSubject, AsylumSeeker; domain-specific roles such as Patient, Employee, Student, jurisdictional roles such as Citizen, NonCitizen, Immigrant; and general roles such as User, Member, Participant, and Client.

-
Note: Data Subject is specific to personal data processing
-
    -
  • - dpv:Adult: A natural person that is not a child i.e. has attained some legally specified age of adulthood - go to full definition - -
  • -
  • - dpv:Applicant: Data subjects that are applicants in some context - go to full definition - -
  • -
  • - dpv:Child: A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction. - go to full definition - -
  • -
  • - dpv:Citizen: Data subjects that are citizens (for a jurisdiction) - go to full definition - -
  • -
  • - dpv:Consumer: Data subjects that consume goods or services for direct use - go to full definition - -
  • -
  • - dpv:Customer: Data subjects that purchase goods or services - go to full definition - -
  • -
  • - dpv:Employee: Data subjects that are employees - go to full definition - -
  • -
  • - dpv:GuardianOfDataSubject: Guardian(s) of data subjects such as children - go to full definition - -
  • -
  • - dpv:Immigrant: Data subjects that are immigrants (for a jurisdiction) - go to full definition - -
  • -
  • - dpv:JobApplicant: Data subjects that apply for jobs or employments - go to full definition - -
  • -
  • - dpv:Member: Data subjects that are members of a group, organisation, or other collectives - go to full definition - -
  • -
  • - dpv:NonCitizen: Data subjects that are not citizens (for a jurisdiction) - go to full definition - -
  • -
  • - dpv:ParentOfDataSubject: Parent(s) of data subjects such as children - go to full definition - -
  • -
  • - dpv:Participant: Data subjects that participate in some context such as volunteers in a function - go to full definition - -
  • -
  • - dpv:Patient: Data subjects that receive medical attention, treatment, care, advice, or other health related services - go to full definition - -
  • -
  • - dpv:Student: Data subjects that are students - go to full definition - -
  • -
  • - dpv:Subscriber: Data subjects that subscribe to service(s) - go to full definition - -
  • -
  • - dpv:Tourist: Data subjects that are tourists i.e. not citizens and not immigrants - go to full definition - -
  • -
  • - dpv:User: Data subjects that use service(s) - go to full definition - -
  • -
  • - dpv:Visitor: Data subjects that are temporary visitors - go to full definition - -
  • -
  • - dpv:VulnerableDataSubject: Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards - go to full definition -
      -
    • - dpv:AsylumSeeker: Data subjects that are asylum seekers - go to full definition - -
    • -
    • - dpv:ElderlyDataSubject: Data subjects that are considered elderly (i.e. based on age) - go to full definition - -
    • -
    • - dpv:MentallyVulnerableDataSubject: Data subjects that are considered mentally vulnerable - go to full definition - -
    • -
    -
  • -
-
-
- -

4. Purposes

- -
- - - -
Figure 5 Overview of Purpose taxonomy in DPV - click here to open diagram in a new window
-
-
Note
-

Please refer to purposes page for additional documentation, examples, references, and best practices. This document provides only a brief summary of the purposes concepts.

-
- -

DPV’s taxonomy of purposes is used to represent the goal or reason associated with processing of personal data and use of technologies. For this, purposes are organised within DPV based on several factors such as: management functions related to information (e.g. records, account, finance), fulfilment of objectives (e.g. delivery of goods), providing goods and services (e.g. service provision), intended benefits (e.g. optimisations for service provider or consumer), and legal compliance.

-

DPV provides a taxonomy of Purpose instances for use with hasPurpose relation. In addition, DPV also defines the concept Sector (associated using hasSector) to indicate a contextual interpretation of the purpose within a specified sector.

- -
    -
  • - dpv:AccountManagement: Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts - go to full definition - -
  • -
  • - dpv:CommercialPurpose: Purposes associated with processing activities performed in a commercial setting or with intention to commercialise - go to full definition -
      -
    • - dpv:CommercialResearch: Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company - go to full definition - -
    • -
    -
  • -
  • - dpv:CommunicationManagement: Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information - go to full definition -
      -
    • - dpv:CommunicationForCustomerCare: Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided - go to full definition - -
    • -
    -
  • -
  • - dpv:CustomerManagement: Customer Management refers to purposes associated with managing activities related with past, current, and future customers - go to full definition -
      -
    • - dpv:CustomerCare: Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided - go to full definition
      -
        -
      • - dpv:CommunicationForCustomerCare: Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided - go to full definition - -
      • -
      -
    • -
    • - dpv:CustomerClaimsManagement: Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed - go to full definition - -
    • -
    • - dpv:CustomerOrderManagement: Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services - go to full definition - -
    • -
    • - dpv:CustomerRelationshipManagement: Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers - go to full definition
      -
        -
      • - dpv:ImproveInternalCRMProcesses: Purposes associated with improving customer-relationship management (CRM) processes - go to full definition - -
      • -
      -
    • -
    • - dpv:CustomerSolvencyMonitoring: Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence - go to full definition
      -
        -
      • - dpv:CreditChecking: Purposes associated with monitoring, performing, or assessing credit worthiness or solvency - go to full definition
        -
          -
        • - dpv:MaintainCreditCheckingDatabase: Purposes associated with maintaining a Credit Checking Database - go to full definition - -
        • -
        • - dpv:MaintainCreditRatingDatabase: Purposes associated with maintaining a Credit Rating Database - go to full definition - -
        • -
        -
      • -
      -
    • -
    -
  • -
  • - dpv:EnforceSecurity: Purposes associated with ensuring and enforcing security for data, personnel, or other related matters - go to full definition -
      -
    • - dpv:EnforceAccessControl: Purposes associated with conducting or enforcing access control as a form of security - go to full definition - -
    • -
    • - dpv:IdentityAuthentication: Purposes associated with performing authentication based on identity as a form of security - go to full definition - -
    • -
    • - dpv:MisusePreventionAndDetection: Prevention and Detection of Misuse or Abuse of services - go to full definition
      -
        -
      • - dpv:FraudPreventionAndDetection: Purposes associated with fraud detection, prevention, and mitigation - go to full definition
        -
          -
        • - dpv:CounterMoneyLaundering: Purposes associated with detection, prevention, and mitigation of mitigate money laundering - go to full definition - -
        • -
        • - dpv:MaintainFraudDatabase: Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents - go to full definition - -
        • -
        -
      • -
      -
    • -
    • - dpv:Verification: Purposes association with verification e.g. information, identity, integrity - go to full definition
      -
        -
      • - dpv:AgeVerification: Purposes associated with verifying or authenticating age or age related information as a form of security - go to full definition - -
      • -
      • - dpv:IdentityVerification: Purposes associated with verifying or authenticating identity as a form of security - go to full definition - -
      • -
      -
    • -
    -
  • -
  • - dpv:EstablishContractualAgreement: Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract - go to full definition - -
  • -
  • - dpv:FulfilmentOfObligation: Purposes associated with carrying out data processing to fulfill an obligation - go to full definition -
      -
    • - dpv:FulfilmentOfContractualObligation: Purposes associated with carrying out data processing to fulfill a contractual obligation - go to full definition - -
    • -
    • - dpv:LegalCompliance: Purposes associated with carrying out data processing to fulfill a legal or statutory obligation - go to full definition - -
    • -
    • - dpv:ProtectionOfIPR: Purposes associated with the protection of intellectual property rights - go to full definition - -
    • -
    -
  • -
  • - dpv:HumanResourceManagement: Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations. - go to full definition -
      -
    • - dpv:PersonnelManagement: Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries - go to full definition
      -
        -
      • - dpv:PersonnelHiring: Purposes associated with management and execution of hiring processes of personnel - go to full definition - -
      • -
      • - dpv:PersonnelPayment: Purposes associated with management and execution of payment of personnel - go to full definition - -
      • -
      -
    • -
    -
  • -
  • - dpv:Marketing: Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing - go to full definition -
      -
    • - dpv:Advertising: Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication - go to full definition
      -
        -
      • - dpv:PersonalisedAdvertising: Purposes associated with creating and providing personalised advertising - go to full definition
        -
          -
        • - dpv:TargetedAdvertising: Purposes associated with creating and providing personalised advertisement where the personalisation is targeted to a specific individual or group of individuals - go to full definition - -
        • -
        -
      • -
      -
    • -
    • - dpv:DirectMarketing: Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual - go to full definition - -
    • -
    • - dpv:PublicRelations: Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation - go to full definition - -
    • -
    • - dpv:SocialMediaMarketing: Purposes associated with conducting marketing through social media - go to full definition - -
    • -
    -
  • -
  • - dpv:NonCommercialPurpose: Purposes associated with processing activities performed in a non-commercial setting or without intention to commercialise - go to full definition -
      -
    • - dpv:NonCommercialResearch: Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO) - go to full definition - -
    • -
    -
  • -
  • - dpv:OrganisationGovernance: Purposes associated with conducting activities and functions for governance of an organisation - go to full definition -
      -
    • - dpv:DisputeManagement: Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation - go to full definition - -
    • -
    • - dpv:MemberPartnerManagement: Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions - go to full definition - -
    • -
    • - dpv:OrganisationComplianceManagement: Purposes associated with managing compliance for organisation in relation to internal policies - go to full definition - -
    • -
    • - dpv:OrganisationRiskManagement: Purposes associated with managing risk for organisation's activities - go to full definition - -
    • -
    -
  • -
  • - dpv:Personalisation: Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s). - go to full definition -
      -
    • - dpv:PersonalisedAdvertising: Purposes associated with creating and providing personalised advertising - go to full definition
      -
        -
      • - dpv:TargetedAdvertising: Purposes associated with creating and providing personalised advertisement where the personalisation is targeted to a specific individual or group of individuals - go to full definition - -
      • -
      -
    • -
    • - dpv:ServicePersonalisation: Purposes associated with providing personalisation within services or product or activities - go to full definition
      -
        -
      • - dpv:PersonalisedBenefits: Purposes associated with creating and providing personalised benefits for a service - go to full definition - -
      • -
      • - dpv:ProvidePersonalisedRecommendations: Purposes associated with creating and providing personalised recommendations - go to full definition
        -
          -
        • - dpv:ProvideEventRecommendations: Purposes associated with creating and providing personalised recommendations for events - go to full definition - -
        • -
        • - dpv:ProvideProductRecommendations: Purposes associated with creating and providing product recommendations e.g. suggest similar products - go to full definition - -
        • -
        -
      • -
      • - dpv:UserInterfacePersonalisation: Purposes associated with personalisation of interfaces presented to the user - go to full definition - -
      • -
      -
    • -
    -
  • -
  • - dpv:PublicBenefit: Purposes undertaken and intended to provide benefit to public or society - go to full definition -
      -
    • - dpv:CombatClimateChange: Purposes associated with combating the causes and consequences of climate change, including reducing gas emissions and fighting emergencies such as floods or wildfires - go to full definition - -
    • -
    • - dpv:Counterterrorism: Purposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism) - go to full definition - -
    • -
    • - dpv:DataAltruism: Purposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate change - go to full definition - -
    • -
    • - dpv:ImproveHealthcare: Purposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseases - go to full definition - -
    • -
    • - dpv:ImprovePublicServices: Purposes associated with improving the provision of public services, such as public safety, education or law enforcement - go to full definition - -
    • -
    • - dpv:ImproveTransportMobility: Purposes associated with improving traffic, public transport systems or costs for drivers - go to full definition - -
    • -
    • - dpv:ProtectionOfNationalSecurity: Purposes associated with the protection of national security - go to full definition - -
    • -
    • - dpv:ProtectionOfPublicSecurity: Purposes associated with the protection of public security - go to full definition - -
    • -
    • - dpv:ProvideOfficialStatistics: Purposes associated with facilitating the development, production and dissemination of reliable official statistics - go to full definition - -
    • -
    • - dpv:PublicPolicyMaking: Purposes associated with public policy making, such as the development of new laws - go to full definition - -
    • -
    -
  • -
  • - dpv:RecordManagement: Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests - go to full definition - -
  • -
  • - dpv:ResearchAndDevelopment: Purposes associated with conducting research and development for new methods, products, or services - go to full definition -
      -
    • - dpv:AcademicResearch: Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities - go to full definition - -
    • -
    • - dpv:CommercialResearch: Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company - go to full definition - -
    • -
    • - dpv:NonCommercialResearch: Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO) - go to full definition - -
    • -
    • - dpv:ScientificResearch: Purposes associated with scientific research - go to full definition - -
    • -
    -
  • -
  • - dpv:ServiceProvision: Purposes associated with providing service or product or activities - go to full definition -
      -
    • - dpv:PaymentManagement: Purposes associated with processing and managing payment in relation to service, including invoicing and records - go to full definition - -
    • -
    • - dpv:RepairImpairments: Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities - go to full definition - -
    • -
    • - dpv:RequestedServiceProvision: Purposes associated with delivering services as requested by user or consumer - go to full definition
      -
        -
      • - dpv:DeliveryOfGoods: Purposes associated with delivering goods and services requested or asked by consumer - go to full definition - -
      • -
      -
    • -
    • - dpv:SearchFunctionalities: Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities - go to full definition - -
    • -
    • - dpv:SellProducts: Purposes associated with selling products or services - go to full definition
      -
        -
      • - dpv:SellDataToThirdParties: Purposes associated with selling or sharing data or information to third parties - go to full definition - -
      • -
      • - dpv:SellInsightsFromData: Purposes associated with selling or sharing insights obtained from analysis of data - go to full definition - -
      • -
      • - dpv:SellProductsToDataSubject: Purposes associated with selling products or services to the user, consumer, or data subjects - go to full definition - -
      • -
      -
    • -
    • - dpv:ServiceOptimisation: Purposes associated with optimisation of services or activities - go to full definition
      -
        -
      • - dpv:OptimisationForConsumer: Purposes associated with optimisation of activities and services for consumer or user - go to full definition
        -
          -
        • - dpv:OptimiseUserInterface: Purposes associated with optimisation of interfaces presented to the user - go to full definition - -
        • -
        -
      • -
      • - dpv:OptimisationForController: Purposes associated with optimisation of activities and services for provider or controller - go to full definition
        -
          -
        • - dpv:ImproveExistingProductsAndServices: Purposes associated with improving existing products and services - go to full definition - -
        • -
        • - dpv:ImproveInternalCRMProcesses: Purposes associated with improving customer-relationship management (CRM) processes - go to full definition - -
        • -
        • - dpv:IncreaseServiceRobustness: Purposes associated with improving robustness and resilience of services - go to full definition - -
        • -
        • - dpv:InternalResourceOptimisation: Purposes associated with optimisation of internal resource availability and usage for organisation - go to full definition - -
        • -
        -
      • -
      -
    • -
    • - dpv:ServicePersonalisation: Purposes associated with providing personalisation within services or product or activities - go to full definition
      -
        -
      • - dpv:PersonalisedBenefits: Purposes associated with creating and providing personalised benefits for a service - go to full definition - -
      • -
      • - dpv:ProvidePersonalisedRecommendations: Purposes associated with creating and providing personalised recommendations - go to full definition
        -
          -
        • - dpv:ProvideEventRecommendations: Purposes associated with creating and providing personalised recommendations for events - go to full definition - -
        • -
        • - dpv:ProvideProductRecommendations: Purposes associated with creating and providing product recommendations e.g. suggest similar products - go to full definition - -
        • -
        -
      • -
      • - dpv:UserInterfacePersonalisation: Purposes associated with personalisation of interfaces presented to the user - go to full definition - -
      • -
      -
    • -
    • - dpv:ServiceRegistration: Purposes associated with registering users and collecting information required for providing a service - go to full definition - -
    • -
    • - dpv:ServiceUsageAnalytics: Purposes associated with conducting analysis and reporting related to usage of services or products - go to full definition - -
    • -
    • - dpv:TechnicalServiceProvision: Purposes associated with managing and providing technical processes and functions necessary for delivering services - go to full definition - -
    • -
    -
  • -
  • - dpv:VendorManagement: Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors - go to full definition -
      -
    • - dpv:VendorPayment: Purposes associated with managing payment of vendors - go to full definition - -
    • -
    • - dpv:VendorRecordsManagement: Purposes associated with managing records and orders related to vendors - go to full definition - -
    • -
    • - dpv:VendorSelectionAssessment: Purposes associated with managing selection, assessment, and evaluation related to vendors - go to full definition - -
    • -
    -
  • -
- -
- - -

5. Data & Personal Data

- -
- -
Figure 6 Data and Persoanl Data concepts defined in DPV - click here to open diagram in a new window
-
-
Note
-

Please refer to personal data page for additional documentation, examples, references, and best practices. This document provides only a brief summary of the personal data concepts.

-
- -

DPV provides the concept Data and relation hasData to indicate involvement or association of any data. The concept PersonalData and the relation hasPersonalData are provided to indicate what categories or instances of personal data are being processed. The DPV specification only provides a structure for describing personal data, e.g. as being sensitive. For specific categories of personal data for use-cases, Personal Data categories for DPV provides additional concepts that extend the DPV's personal data taxonomy. This separation is to enable adopters to decide whether the extension's concepts are useful to them, or to use other external vocabularies, or define their own.

-

In addition to Personal Data, there may be a need to represent Non-Personal Data within the same contextual use-cases. For this, DPV provides the concepts NonPersonalData and SyntheticData.

-

To indicate data categorised based on DataSource, e.g. as "collected personal data", DPV provides: CollectedPersonalData, DerivedPersonalData, InferredPersonalData, GeneratedPersonalData, and ObservedPersonalData.

-

For indicating personal data which is sensitive, the concept SensitivePersonalData is provided. For indicating special categories of data, the concept SpecialCategoryPersonalData is provided. In this, the concept sensitive indicates that the data needs additional considerations (and perhaps caution) when processing, such as by increasing its security, reducing usage, or performing impact assessments. Special categories, by contrast, are a 'special' type of sensitive personal data requiring additional considerations or obligations defined in laws (or through other forms) that regulate how they should be used or prohibit their use until specific obligations are met.

-

To specify data is anonymised, DPV provides two concepts. AnonymisedData for when data is completely anonymised and cannot be de-anonymised, which is a subtype of NonPersonalData. And, PseudonymisedData for when data has only been partially anonymised or de-anonymisation is possible, which is a subtype of PersonalData.

-

DPV defines the following concepts for expressing information about data:

-
    -
  • - dpv:CollectedData: Data that has been obtained by collecting it from a source - go to full definition -
      -
    • - dpv:CollectedPersonalData: Personal Data that has been collected from another source such as the Data Subject - go to full definition
      -
        -
      • - dpv:ObservedPersonalData: Personal Data that has been collected through observation of the Data Subject(s) - go to full definition - -
      • -
      • - dpv:ProvidedPersonalData: Personal Data that has been provided by an entity such as the Data Subject - go to full definition - -
      • -
      -
    • -
    • - dpv:ObservedData: Data that has been obtained through observations of a source - go to full definition
      -
        -
      • - dpv:ObservedPersonalData: Personal Data that has been collected through observation of the Data Subject(s) - go to full definition - -
      • -
      -
    • -
    • - dpv:ProvidedData: Data that has been provided by an entity - go to full definition
      -
        -
      • - dpv:ProvidedPersonalData: Personal Data that has been provided by an entity such as the Data Subject - go to full definition - -
      • -
      -
    • -
    -
  • -
  • - dpv:CommerciallyConfidentialData: Data protected through Commercial Confidentiality Agreements - go to full definition - -
  • -
  • - dpv:ConfidentialData: Data deemed confidential - go to full definition -
      -
    • - dpv:IntellectualPropertyData: Data protected by Intellectual Property rights and regulations - go to full definition - -
    • -
    • - dpv:StatisticallyConfidentialData: Data protected through Statistical Confidentiality regulations and agreements - go to full definition - -
    • -
    -
  • -
  • - dpv:DerivedData: Data that has been obtained through derivations of other data - go to full definition -
      -
    • - dpv:DerivedPersonalData: Personal Data that is obtained or derived from other data - go to full definition
      -
        -
      • - dpv:InferredPersonalData: Personal Data that is obtained through inference from other data - go to full definition - -
      • -
      -
    • -
    • - dpv:InferredData: Data that has been obtained through inferences of other data - go to full definition
      -
        -
      • - dpv:InferredPersonalData: Personal Data that is obtained through inference from other data - go to full definition - -
      • -
      -
    • -
    -
  • -
  • - dpv:GeneratedData: Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data - go to full definition -
      -
    • - dpv:SyntheticData: Synthetic data refers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data - go to full definition - -
    • -
    -
  • -
  • - dpv:IncorrectData: Data that is known to be incorrect or inconsistent with some requirements - go to full definition - -
  • -
  • - dpv:NonPersonalData: Data that is not Personal Data - go to full definition -
      -
    • - dpv:AnonymisedData: Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data - go to full definition - -
    • -
    -
  • -
  • - dpv:PersonalData: Data directly or indirectly associated or related to an individual. - go to full definition -
      -
    • - dpv:CollectedPersonalData: Personal Data that has been collected from another source such as the Data Subject - go to full definition
      -
        -
      • - dpv:ObservedPersonalData: Personal Data that has been collected through observation of the Data Subject(s) - go to full definition - -
      • -
      • - dpv:ProvidedPersonalData: Personal Data that has been provided by an entity such as the Data Subject - go to full definition - -
      • -
      -
    • -
    • - dpv:DerivedPersonalData: Personal Data that is obtained or derived from other data - go to full definition
      -
        -
      • - dpv:InferredPersonalData: Personal Data that is obtained through inference from other data - go to full definition - -
      • -
      -
    • -
    • - dpv:GeneratedPersonalData: Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data - go to full definition - -
    • -
    • - dpv:IdentifyingPersonalData: Personal Data that explicitly and by itself is sufficient to identify a person - go to full definition - -
    • -
    • - dpv:PseudonymisedData: Pseudonymised Data is data that has gone a partial or incomplete anonymisation process by replacing the identifiable information with artificial identifiers or 'pseudonyms', and is still considered as personal data - go to full definition
      -
        -
      • - dpv:ContextuallyAnonymisedData: Data that can be considered as being fully anonymised within the context but in actuality is not fully anonymised and is still personal data as it can be de-anonymised outside that context - go to full definition - -
      • -
      -
    • -
    • - dpv:SensitivePersonalData: Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection - go to full definition
      -
        -
      • - dpv:SpecialCategoryPersonalData: Sensitive Personal Data whose use requires specific additional legal permission or justification - go to full definition - -
      • -
      -
    • -
    -
  • -
  • - dpv:SensitiveData: Data deemed sensitive - go to full definition -
      -
    • - dpv:SensitiveNonPersonalData: Non-personal data deemed sensitive - go to full definition - -
    • -
    • - dpv:SensitivePersonalData: Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection - go to full definition
      -
        -
      • - dpv:SpecialCategoryPersonalData: Sensitive Personal Data whose use requires specific additional legal permission or justification - go to full definition - -
      • -
      -
    • -
    -
  • -
  • - dpv:UnverifiedData: Data that has not been verified in terms of accuracy, inconsistency, or quality - go to full definition - -
  • -
  • - dpv:VerifiedData: Data that has been verified in terms of accuracy, consistency, or quality - go to full definition - -
  • -
-
- - -

6. Processing Operations

- -
- -
Figure 7 Processing concepts defined in DPV - click here to open diagram in a new window
-
-
Note
-

Please refer to processing page for additional documentation, examples, references, and best practices. This document provides only a brief summary of the processing concepts.

-
- -

DPV’s taxonomy of processing concepts reflects the variety of terms used to denote processing activities or operations involving personal data, such as those from [GDPR] Article.4-2 definition of processing. Real-world use of terms associated with processing rarely uses this same wording or terms, except in cases of specific domains and in legal documentation. On the other hand, common terms associated with processing are generally restricted to: collect, use, store, share, and delete.

-

DPV provides a taxonomy that aligns both the legal terminologies such as those defined by GDPR with those commonly used. For this, concepts are organised based on whether they subsume other concepts, e.g. Use is a broad concept indicating data is used, which DPV extends to define specific processing concepts for Analyse, Consult, Profiling, and Retrieving. Through this mechanism, whenever an use-case indicates it consults some data, it can be inferred that it also uses that data.

-

For concepts related to expressing contextual information associated with processing, such as storage conditions, automation, scale, see Processing Context section.

-
-
- -

7. Processing Context

- -
- -
Figure 8
-
-
Note
-

Please refer to processing context page for additional documentation, examples, references, and best practices. This document provides only a brief summary of the processing context concepts.

-
- -

7.1 Processing & Storage Conditions

- -

To describe conditions associated with processing, such as its duration, or specific locations, the concept ProcessingCondition provided and extended as ProcessingDuration and ProcessingLocation along with the relation hasProcessingCondition. Storage, which is a specific form of processing, has additional dedicated concepts as StorageCondition as it is a commonly used concept. The concepts are useful to describe processing and storage conditions in policies, conditions, rules, or documentation - which are important tools for implementing and determining data protection and privacy considerations as well as legal compliance.

-

The concept StorageCondition and the relation hasStorageCondition represent the general or abstract conditions associated with storage of data. This is specialised to indicate StorageDuration, StorageDeletion, StorageRestoration, and StorageLocation.

-
    -
  • - dpv:ProcessingDuration: Conditions regarding duration or temporal limitation for processing - go to full definition -
      -
    • - dpv:StorageDuration: Duration or temporal limitation on storage of data - go to full definition - -
    • -
    -
  • -
  • - dpv:ProcessingLocation: Conditions regarding location or geospatial scope where processing takes places - go to full definition -
      -
    • - dpv:StorageLocation: Location or geospatial scope where the data is stored - go to full definition - -
    • -
    -
  • -
  • - dpv:StorageCondition: Conditions required or followed regarding storage of data - go to full definition -
      -
    • - dpv:StorageDeletion: Deletion or Erasure of data including any deletion guarantees - go to full definition - -
    • -
    • - dpv:StorageDuration: Duration or temporal limitation on storage of data - go to full definition - -
    • -
    • - dpv:StorageLocation: Location or geospatial scope where the data is stored - go to full definition - -
    • -
    • - dpv:StorageRestoration: Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved - go to full definition - -
    • -
    -
  • -
-
-

7.2 Automation

- -

To indicate processing involves automation, the concept AutomationLevel and relation hasAutomationLevel are provided to specify the extent to which automation is implemented or applies. These levels are defined based on ISO/IEC 22989:2022 Artificial intelligence concepts and terminology.

-
    -
  • - dpv:AssistiveAutomation: Level of automation corresponding to Level 1 in ISO/IEC 22989:2022 where automation is limited to parts of the system or a specific part of the system in a manner that does not change the control of the human in using/driving the system - go to full definition - -
  • -
  • - dpv:Autonomous: Level of automation corresponding to Level 6 in ISO/IEC 22989:2022 where the automation in system is capable of modifying its operation domain or its goals without external intervention, control or oversight - go to full definition - -
  • -
  • - dpv:ConditionalAutomation: Level of automation corresponding to Level 3 in ISO/IEC 22989:2022 where the automation is sufficient to perform most tasks of the system with the human present to take over where necessary - go to full definition - -
  • -
  • - dpv:FullAutomation: Level of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks regardless of the conditions without human involvement - go to full definition - -
  • -
  • - dpv:HighAutomation: Level of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within specific controlled conditions without human involvement - go to full definition - -
  • -
  • - dpv:NotAutomated: Level of automation corresponding to Level 0 in ISO/IEC 22989:2022 where there is no automation in the system - go to full definition - -
  • -
  • - dpv:PartialAutomation: Level of automation corresponding to Level 2 in ISO/IEC 22989:2022 where the automation is present in multiple parts of the system or in a manner that does not require the human to control/use these parts while still retaining control over the system - go to full definition - -
  • -
-
-

7.3 Entity/Human Involvement

- -

To specify how entities are involved in processing and technologies, including humans, the concept EntityInvolvement is provided along with the relation hasEntityInvolvement. Involvement of entities is categorised as 'permissive' for entities being able to perform an activity, and 'non-permissive' for when entities cannot perform an activity. A taxonomy of concepts is provided for permissive and non-permissive involvements to describe scenarios such as entity being able to opt-in or not being able to opt-out, or being able to reverse the output of a process. Involvement is also categorised as 'passive' and 'active' based on whether the entity passively or actively interacts with a 'process' or 'technology'.

-

To specifically indicate how humans are involved, the concept HumanInvolvement is provided. The existing terms used such as 'human in/on/out-of the loop' are not used directly as they have conflicting and ambiguous definitions and uses across different documents. Instead, the DPV concepts provide an explicit and unambiguous indication of human involvement - such as whether they are involved to provide inputs, make decisions, have oversight, or verify processes.

-
    -
  • - dpv:EntityActiveInvolvement: Involvement where entity is 'actively' involved - go to full definition - -
  • -
  • - dpv:EntityNonInvolvement: Indicating entity is not involved - go to full definition - -
  • -
  • - dpv:EntityNonPermissiveInvolvement: Involvement of an entity in specific context where it is not permitted or able to do something - go to full definition -
      -
    • - dpv:CannotChallengeProcess: Involvement where entity cannot challenge the process of specified context - go to full definition - -
    • -
    • - dpv:CannotChallengeProcessInput: Involvement where entity cannot challenge input of specified context - go to full definition - -
    • -
    • - dpv:CannotChallengeProcessOutput: Involvement where entity cannot challenge the output of specified context - go to full definition - -
    • -
    • - dpv:CannotCorrectProcess: Involvement where entity cannot correct the process of specified context - go to full definition - -
    • -
    • - dpv:CannotCorrectProcessInput: Involvement where entity cannot correct input of specified context - go to full definition - -
    • -
    • - dpv:CannotCorrectProcessOutput: Involvement where entity cannot correct the output of specified context - go to full definition - -
    • -
    • - dpv:CannotObjectToProcess: Involvement where entity cannot object to process of specified context - go to full definition - -
    • -
    • - dpv:CannotOptInToProcess: Involvement where entity cannot opt-in to specified context - go to full definition - -
    • -
    • - dpv:CannotOptOutFromProcess: Involvement where entity cannot opt-out from specified context - go to full definition - -
    • -
    • - dpv:CannotReverseProcessEffects: Involvement where entity cannot reverse effects of specified context - go to full definition - -
    • -
    • - dpv:CannotReverseProcessInput: Involvement where entity cannot reverse input of specified context - go to full definition - -
    • -
    • - dpv:CannotReverseProcessOutput: Involvement where entity cannot reverse output of specified context - go to full definition - -
    • -
    • - dpv:CannotWithdrawFromProcess: Involvement where entity cannot withdraw a previously given assent from specified context - go to full definition - -
    • -
    -
  • -
  • - dpv:EntityPassiveInvolvement: Involvement where entity is 'passively' or 'not actively' involved - go to full definition - -
  • -
  • - dpv:EntityPermissiveInvolvement: Involvement of an entity in specific context where it is permitted or able to do something - go to full definition -
      -
    • - dpv:ChallengingProcess: Involvement where entity can challenge the process of specified context - go to full definition - -
    • -
    • - dpv:ChallengingProcessInput: Involvement where entity can challenge input of specified context - go to full definition - -
    • -
    • - dpv:ChallengingProcessOutput: Involvement where entity can challenge the output of specified context - go to full definition - -
    • -
    • - dpv:CorrectingProcess: Involvement where entity can correct the process of specified context - go to full definition - -
    • -
    • - dpv:CorrectingProcessInput: Involvement where entity can correct input of specified context - go to full definition - -
    • -
    • - dpv:CorrectingProcessOutput: Involvement where entity can correct the output of specified context - go to full definition - -
    • -
    • - dpv:ObjectingToProcess: Involvement where entity can object to process of specified context - go to full definition - -
    • -
    • - dpv:OptingInToProcess: Involvement where entity can opt-in to specified context - go to full definition - -
    • -
    • - dpv:OptingOutFromProcess: Involvement where entity can opt-out from specified context - go to full definition - -
    • -
    • - dpv:ReversingProcessEffects: Involvement where entity can reverse effects of specified context - go to full definition - -
    • -
    • - dpv:ReversingProcessInput: Involvement where entity can reverse input of specified context - go to full definition - -
    • -
    • - dpv:ReversingProcessOutput: Involvement where entity can reverse output of specified context - go to full definition - -
    • -
    • - dpv:WithdrawingFromProcess: Involvement where entity can withdraw a previously given assent from specified context - go to full definition - -
    • -
    -
  • -
  • - dpv:HumanInvolvement: The involvement of humans in specified context - go to full definition -
      -
    • - dpv:HumanInvolved: Humans are involved in the specified context - go to full definition - -
    • -
    • - dpv:HumanInvolvementForControl: Human involvement for the purposes of exercising control over the specified operations in context - go to full definition - -
    • -
    • - dpv:HumanInvolvementForDecision: Human involvement for the purposes of exercising decisions over the specified operations in context - go to full definition - -
    • -
    • - dpv:HumanInvolvementForInput: Human involvement for the purposes of providing inputs to the specified context - go to full definition - -
    • -
    • - dpv:HumanInvolvementForIntervention: Human involvement for the purposes of exercising interventions over the specified operations in context - go to full definition - -
    • -
    • - dpv:HumanInvolvementForOversight: Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs - go to full definition - -
    • -
    • - dpv:HumanInvolvementForVerification: Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable. - go to full definition - -
    • -
    • - dpv:HumanNotInvolved: Humans are not involved in the specified context - go to full definition - -
    • -
    -
  • -
-
-

7.4 Data Source

- -

The concept DataSource and relation hasDataSource indicate the source of data. Here, it is important to note that 'source' is distinct from 'origin', where source is where the data came from and origin refers to where the data originated from. Data originated from a data subject can be collected and shared one entity to another, where each entity has as its source the previous entity it obtained the data from.

-
    -
  • - dpv:DataControllerDataSource: Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data - go to full definition - -
  • -
  • - dpv:DataSubjectDataSource: Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities - go to full definition - -
  • -
  • - dpv:NonPublicDataSource: A source of data that is not publicly accessible or available - go to full definition - -
  • -
  • - dpv:PublicDataSource: A source of data that is publicly accessible or available - go to full definition - -
  • -
  • - dpv:ThirdPartyDataSource: Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject - go to full definition - -
  • -
-
-

7.5 Monitoring, Scoring, Decision Making

- -

To indicate the processing or technology is performing some kind of decision making, the concept DecisionMaking is provided. If the processing or technology is automated, the concept AutomatedDecisionMaking is provided. To describe the logic involved in decision making, the concept AlgorithmicLogic is provided. If the processing or technology is performing some evaluation or scoring (e.g. of individuals), the concept EvaluationScoring is provided. If the processing or technologies are performing 'systematic monitoring' of individuals, the concept SystematicMonitoring is provided.

-

If the processing involves technologies that are being used 'innovatively', the concept InnovativeUseOfTechnology is provided. Innovative uses can be for existing technologies, described using InnovativeUseOfExistingTechnology or for new technologies which are described using InnovativeUseOfNewTechnologies. -

Note: Concepts assisting in determining 'sensitive' and 'high-risk' applications
-
- -

7.6 Scale of Processing

- -

DPV provides (qualitative) scales for expressing Data Volume, Data subjects, and Geographical Coverage of processing. Along with these, DPV also provides a Processing Scale to express combinations of these. NOTE: The actual meaning or quantified amounts for each concept are not defined due to their interpretation based on contextual factors such as legislations, guidelines, domains, and variations across industries.

- -
    -
  • - dpv:DataSubjectScale: Scale of Data Subject(s) - go to full definition -
      -
    • - dpv:HugeScaleOfDataSubjects: Scale of data subjects considered huge or more than large within the context - go to full definition - -
    • -
    • - dpv:LargeScaleOfDataSubjects: Scale of data subjects considered large within the context - go to full definition - -
    • -
    • - dpv:MediumScaleOfDataSubjects: Scale of data subjects considered medium i.e. neither large nor small within the context - go to full definition - -
    • -
    • - dpv:SingularScaleOfDataSubjects: Scale of data subjects considered singular i.e. a specific data subject - go to full definition - -
    • -
    • - dpv:SmallScaleOfDataSubjects: Scale of data subjects considered small or limited within the context - go to full definition - -
    • -
    • - dpv:SporadicScaleOfDataSubjects: Scale of data subjects considered sporadic or sparse within the context - go to full definition - -
    • -
    -
  • -
  • - dpv:DataVolume: Volume or Scale of Data - go to full definition -
      -
    • - dpv:HugeDataVolume: Data volume that is considered huge or more than large within the context - go to full definition - -
    • -
    • - dpv:LargeDataVolume: Data volume that is considered large within the context - go to full definition - -
    • -
    • - dpv:MediumDataVolume: Data volume that is considered medium i.e. neither large nor small within the context - go to full definition - -
    • -
    • - dpv:SingularDataVolume: Data volume that is considered singular i.e. a specific instance or single item - go to full definition - -
    • -
    • - dpv:SmallDataVolume: Data volume that is considered small or limited within the context - go to full definition - -
    • -
    • - dpv:SporadicDataVolume: Data volume that is considered sporadic or sparse within the context - go to full definition - -
    • -
    -
  • -
  • - dpv:GeographicCoverage: Indicate of scale in terms of geographic coverage - go to full definition -
      -
    • - dpv:GlobalScale: Geographic coverage spanning the entire globe - go to full definition - -
    • -
    • - dpv:LocalEnvironmentScale: Geographic coverage spanning a specific environment within the locality - go to full definition - -
    • -
    • - dpv:LocalityScale: Geographic coverage spanning a specific locality - go to full definition - -
    • -
    • - dpv:MultiNationalScale: Geographic coverage spanning multiple nations - go to full definition - -
    • -
    • - dpv:NationalScale: Geographic coverage spanning a nation - go to full definition - -
    • -
    • - dpv:NearlyGlobalScale: Geographic coverage nearly spanning the entire globe - go to full definition - -
    • -
    • - dpv:RegionalScale: Geographic coverage spanning a specific region or regions - go to full definition - -
    • -
    -
  • -
  • - dpv:ProcessingScale: Scale of Processing - go to full definition -
      -
    • - dpv:LargeScaleProcessing: Processing that takes place at large scales (as specified by some criteria) - go to full definition - -
    • -
    • - dpv:MediumScaleProcessing: Processing that takes place at medium scales (as specified by some criteria) - go to full definition - -
    • -
    • - dpv:SmallScaleProcessing: Processing that takes place at small scales (as specified by some criteria) - go to full definition - -
    • -
    -
  • -
-
- -

7.7 Technology

- -
- -
Figure 9 Specfiying Technology using DPV with the TECH extension providing additional concepts
-
-

The concept Technology represents technologies involved e.g. those for processing of data, or for implementing technical and organisational measures. To indicate something is implemented using some technology, the relation isImplementedUsingTechnology is provided. To indicate which entity is implementing the specified context, the relation isImplementedByEntity is provided. The Technology concepts for DPV extension provides additional concepts to describe the technology such as involved actors, intended use, capabilities and functions, and documentation. -

-
- - -

8. General Context

- -
- -
Figure 10 Representing contextual information - click here to open diagram in a new window
-
-
Note
-

Please refer to context page for additional documentation, examples, references, and best practices. This document provides only a brief summary of the context concepts.

-
- -

8.1 Duration, Frequency, Necessity

- -

These concepts enable expressing information about Duration, Frequency, Applicability, Importance, and Necessity of a Context (which can be any other concept). In addition to these, the concept Justification is useful to provide justifications or reasons or explanations - such as for why something must take place or could not take place.

-

Each of these concepts has a corresponding relation to express them - hasDuration, hasFrequency, hasApplicability, hasImportance, =hasNecessity=] with hasContext being the super-relation for these. Justifications are associated with using the relation hasJustification.

- -
    -
  • - dpv:Applicability: Concept provided to represent indication of cases where the information or context is not applicable (N/A) or not available or this is not known or determined yet. If the information is applicable and available, this concept should not be used. - go to full definition -
      -
    • - dpv:NotApplicable: Concept indicating the information or context is not applicable - go to full definition - -
    • -
    • - dpv:NotAvailable: Concept indicating the information or context is applicable but information is not yet available - go to full definition - -
    • -
    • - dpv:UnknownApplicability: Concept indicating information or context availability is unknown i.e. it is not known if the information exists or is applicable and therefore statements about its availability cannot be made (yet) - go to full definition - -
    • -
    -
  • -
  • - dpv:Duration: The duration or temporal limitation - go to full definition -
      -
    • - dpv:EndlessDuration: Duration that is (known or intended to be) open ended or without an end - go to full definition - -
    • -
    • - dpv:FixedOccurrencesDuration: Duration that takes place a fixed number of times e.g. 3 times - go to full definition - -
    • -
    • - dpv:IndeterminateDuration: Duration that is indeterminate or cannot be determined - go to full definition - -
    • -
    • - dpv:TemporalDuration: Duration that has a fixed temporal duration e.g. 6 months - go to full definition - -
    • -
    • - dpv:UntilEventDuration: Duration that takes place until a specific event occurs e.g. Account Closure - go to full definition - -
    • -
    • - dpv:UntilTimeDuration: Duration that has a fixed end date e.g. 2022-12-31 - go to full definition - -
    • -
    -
  • -
  • - dpv:Frequency: The frequency or information about periods and repetitions in terms of recurrence. - go to full definition -
      -
    • - dpv:ContinuousFrequency: Frequency where occurrences are continuous - go to full definition - -
    • -
    • - dpv:OftenFrequency: Frequency where occurrences are often or frequent, but not continuous - go to full definition - -
    • -
    • - dpv:SingularFrequency: Frequency where occurrences are singular i.e. they take place only once - go to full definition - -
    • -
    • - dpv:SporadicFrequency: Frequency where occurrences are sporadic or infrequent or sparse - go to full definition - -
    • -
    -
  • -
  • - dpv:Importance: An indication of 'importance' within a context - go to full definition -
      -
    • - dpv:PrimaryImportance: Indication of 'primary' or 'main' or 'core' importance - go to full definition - -
    • -
    • - dpv:SecondaryImportance: Indication of 'secondary' or 'minor' or 'auxiliary' importance - go to full definition - -
    • -
    -
  • -
  • - dpv:Justification: A form of documentation providing reasons, explanations, or justifications - go to full definition - -
  • -
  • - dpv:Necessity: An indication of 'necessity' within a context - go to full definition - -
  • -
  • - dpv:Scope: Indication of the extent or range or boundaries associated with(in) a context - go to full definition - -
  • -
-
- -

8.2 Status

- -

To assist with expressing the state or status associated with various activities, DPV provides the Status concept that can be associated contextually using the hasStatus relation. Specific subtypes are provided as ActivityStatus, ComplianceStatus including Lawfulness, AuditStatus, ConformanceStatus, RequestStatus, EntityInformedStatus, IntentionStatus, ExpectationStatus, InvolvementStatus, and NotificationStatus. The corresponding relations provided are: hasActivityStatus, hasComplianceStatus, hasLawfulness, hasAuditStatus, hasConformanceStatus, hasRequestStatus, hasInformedStatus, hasIntention, hasExpectation, hasInvolvement, and hasNotificationStatus.

- -
    -
  • - dpv:ActivityStatus: Status associated with activity operations and lifecycles - go to full definition -
      -
    • - dpv:ActivityCompleted: State of an activity that has completed i.e. is fully in the past - go to full definition - -
    • -
    • - dpv:ActivityHalted: State of an activity that was occuring in the past, and has been halted or paused or stopped - go to full definition - -
    • -
    • - dpv:ActivityNotCompleted: State of an activity that could not be completed, but has reached some end state - go to full definition - -
    • -
    • - dpv:ActivityOngoing: State of an activity occurring in continuation i.e. currently ongoing - go to full definition - -
    • -
    • - dpv:ActivityPlanned: State of an activity being planned with concrete plans for implementation - go to full definition - -
    • -
    • - dpv:ActivityProposed: State of an activity being proposed without any concrete plans for implementation - go to full definition - -
    • -
    -
  • -
  • - dpv:AuditStatus: Status associated with Auditing or Investigation - go to full definition -
      -
    • - dpv:AuditApproved: State of being approved through the audit - go to full definition - -
    • -
    • - dpv:AuditConditionallyApproved: State of being conditionally approved through the audit - go to full definition - -
    • -
    • - dpv:AuditNotRequired: State where an audit is determined as not being required - go to full definition - -
    • -
    • - dpv:AuditRejected: State of not being approved or being rejected through the audit - go to full definition - -
    • -
    • - dpv:AuditRequested: State of an audit being requested whose outcome is not yet known - go to full definition - -
    • -
    • - dpv:AuditRequired: State where an audit is determined as being required but has not been conducted - go to full definition - -
    • -
    -
  • -
  • - dpv:ComplianceStatus: Status associated with Compliance with some norms, objectives, or requirements - go to full definition -
      -
    • - dpv:ComplianceIndeterminate: State where the status of compliance has not been fully assessed, evaluated, or determined - go to full definition - -
    • -
    • - dpv:ComplianceUnknown: State where the status of compliance is unknown - go to full definition - -
    • -
    • - dpv:ComplianceViolation: State where compliance cannot be achieved due to requirements being violated - go to full definition - -
    • -
    • - dpv:Compliant: State of being fully compliant - go to full definition - -
    • -
    • - dpv:Lawfulness: Status associated with expressing lawfulness or legal compliance - go to full definition
      -
      -
    • -
    • - dpv:NonCompliant: State of non-compliance where objectives have not been met, but have not been violated - go to full definition - -
    • -
    • - dpv:PartiallyCompliant: State of partially being compliant i.e. only some objectives have been met, and others have not been in violation - go to full definition - -
    • -
    -
  • -
  • - dpv:ConformanceStatus: Status associated with conformance to a standard, guideline, code, or recommendation - go to full definition - -
  • -
  • - dpv:EntityInformedStatus: Status indicating whether an entity is informed or uninformed about specified context - go to full definition -
      -
    • - dpv:EntityInformed: Status indicating entity has been informed about specified context - go to full definition
      -
        -
      • - dpv:AuthorityInformed: Status indicating Authority has been informed about the specified context - go to full definition - -
      • -
      • - dpv:ControllerInformed: Status indicating Controller has been informed about the specified context - go to full definition - -
      • -
      • - dpv:DataSubjectInformed: Status indicating DataSubject has been informed about the specified context - go to full definition - -
      • -
      • - dpv:RecipientInformed: Status indicating Recipient has been informed about the specified context - go to full definition - -
      • -
      -
    • -
    • - dpv:EntityUninformed: Status indicating entity is uninformed i.e. has been not been informed about specified context - go to full definition
      -
        -
      • - dpv:AuthorityUninformed: Status indicating Authority is uninformed i.e. has not been informed about the specified context - go to full definition - -
      • -
      • - dpv:ControllerUninformed: Status indicating Controller is uninformed i.e. has not been informed about the specified context - go to full definition - -
      • -
      • - dpv:DataSubjectUninformed: Status indicating DataSubject is uninformed i.e. has not been informed about the specified context - go to full definition - -
      • -
      • - dpv:RecipientUninformed: Status indicating Recipient is uninformed i.e. has not been informed about the specified context - go to full definition - -
      • -
      -
    • -
    -
  • -
  • - dpv:IntentionStatus: Status indicating whether the specified context was intended or unintended - go to full definition -
      -
    • - dpv:Intended: Status indicating the specified context was intended - go to full definition - -
    • -
    • - dpv:Unintended: Status indicating the specified context was unintended i.e. not intended - go to full definition - -
    • -
    -
  • -
  • - dpv:InvolvementStatus: Status indicating whether the involvement of specified context - go to full definition -
      -
    • - dpv:ActivelyInvolved: Status indicating the specified context is 'actively' involved - go to full definition - -
    • -
    • - dpv:NotInvolved: Status indicating the specified context is 'not' involved - go to full definition - -
    • -
    • - dpv:PassivelyInvolved: Status indicating the specified context is 'passively' involved - go to full definition - -
    • -
    -
  • -
  • - dpv:NotificationStatus: Status indicating whether notification(s) are planned, completed, or failed - go to full definition -
      -
    • - dpv:NotificationCompleted: Status indicating notification(s) are completed - go to full definition - -
    • -
    • - dpv:NotificationFailed: Status indicating notification(s) could not be completed due to a failure - go to full definition - -
    • -
    • - dpv:NotificationNotNeeded: Status indicating notification(s) are not needed - go to full definition - -
    • -
    • - dpv:NotificationOngoing: Status indicating notification(s) are ongoing - go to full definition - -
    • -
    • - dpv:NotificationPlanned: Status indicating notification(s) are planned - go to full definition - -
    • -
    -
  • -
  • - dpv:RequestStatus: Status associated with requests - go to full definition -
      -
    • - dpv:RequestAccepted: State of a request being accepted towards fulfilment - go to full definition - -
    • -
    • - dpv:RequestAcknowledged: State of a request being acknowledged - go to full definition - -
    • -
    • - dpv:RequestActionDelayed: State of a request being delayed towards fulfilment - go to full definition - -
    • -
    • - dpv:RequestFulfilled: State of a request being fulfilled - go to full definition - -
    • -
    • - dpv:RequestInitiated: State of a request being initiated - go to full definition - -
    • -
    • - dpv:RequestRejected: State of a request being rejected towards non-fulfilment - go to full definition - -
    • -
    • - dpv:RequestRequiredActionPerformed: State of a request's required action having been performed by the other party - go to full definition - -
    • -
    • - dpv:RequestRequiresAction: State of a request requiring an action to be performed from another party - go to full definition - -
    • -
    • - dpv:RequestStatusQuery: State of a request's status being queried - go to full definition - -
    • -
    • - dpv:RequestUnfulfilled: State of a request being unfulfilled - go to full definition - -
    • -
    -
  • -
-
-
- - -

9. Tech/Org Measures

- -
- - - -
Figure 11 Overview of Technical & Organisational Measures in DPV (click to open in new window)
-
-
Note
-

Please refer to Tech & Org measures page for additional documentation, examples, references, and best practices. This document provides only a brief summary of the Tech & Org measures concepts.

-
- -

DPV's taxonomy of tech/org measures are structured into four groups representing TechnicalMeasure such as encryption or deidentification which operate at a technical level, OrganisationalMeasure such as policies and training which operate at an organisational level, LegalMeasure which are organisational measures with legal enforcement such as contracts and NDAs, and PhysicalMeasure which are associated with physical aspects such as environmental protection and physical security. Each of these is provided with a taxonomy that expands upon the core idea to provide a rich list of measures that are intended to protect personal data and technologies (and its associated entities and consequences).

-

To indicate applicability of measures, the relations hasTechnicalMeasure, hasOrganisationalMeasure, hasLegalMeasure, and hasPhysicalMeasure are provided. In addition to these, specific relations are also provided for concepts commonly used or which are important for legal considerations - such as hasNotice and hasPolicy.

-
    -
  • - dpv:LegalMeasure: Legal measures used to safeguard and ensure good practices in connection with data and technologies - go to full definition - -
  • -
  • - dpv:OrganisationalMeasure: Organisational measures used to safeguard and ensure good practices in connection with data and technologies - go to full definition - -
  • -
  • - dpv:PhysicalMeasure: Physical measures used to safeguard and ensure good practices in connection with data and technologies - go to full definition - -
  • -
  • - dpv:TechnicalMeasure: Technical measures used to safeguard and ensure good practices in connection with data and technologies - go to full definition - -
  • -
- -

9.1 Technical Measures

- -
- - - -
Figure 12 Overview of Technical Measures taxonomy in DPV (click to open in new window)
-
-
    -
  • - dpv:AccessControlMethod: Methods which restrict access to a place or resource - go to full definition -
      -
    • - dpv:UsageControl: Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls - go to full definition - -
    • -
    -
  • -
  • - dpv:ActivityMonitoring: Monitoring of activities including assessing whether they have been successfully initiated and completed - go to full definition - -
  • -
  • - dpv:AuthenticationProtocols: Protocols involving validation of identity i.e. authentication of a person or information - go to full definition -
      -
    • - dpv:BiometricAuthentication: Use of biometric data for authentication - go to full definition - -
    • -
    • - dpv:CryptographicAuthentication: Use of cryptography for authentication - go to full definition
      -
        -
      • - dpv:Authentication-ABC: Use of Attribute Based Credentials (ABC) to perform and manage authentication - go to full definition - -
      • -
      • - dpv:Authentication-PABC: Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication - go to full definition - -
      • -
      • - dpv:HashMessageAuthenticationCode: Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key - go to full definition - -
      • -
      • - dpv:MessageAuthenticationCodes: Use of cryptographic methods to authenticate messages - go to full definition - -
      • -
      -
    • -
    • - dpv:MultiFactorAuthentication: An authentication system that uses two or more methods to authenticate - go to full definition - -
    • -
    • - dpv:PasswordAuthentication: Use of passwords to perform authentication - go to full definition - -
    • -
    • - dpv:SingleSignOn: Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. - go to full definition - -
    • -
    • - dpv:ZeroKnowledgeAuthentication: Authentication using Zero-Knowledge proofs - go to full definition - -
    • -
    -
  • -
  • - dpv:AuthorisationProtocols: Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges - go to full definition - -
  • -
  • - dpv:CryptographicMethods: Use of cryptographic methods to perform tasks - go to full definition -
      -
    • - dpv:AsymmetricCryptography: Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys - go to full definition - -
    • -
    • - dpv:CryptographicAuthentication: Use of cryptography for authentication - go to full definition
      -
        -
      • - dpv:Authentication-ABC: Use of Attribute Based Credentials (ABC) to perform and manage authentication - go to full definition - -
      • -
      • - dpv:Authentication-PABC: Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication - go to full definition - -
      • -
      • - dpv:HashMessageAuthenticationCode: Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key - go to full definition - -
      • -
      • - dpv:MessageAuthenticationCodes: Use of cryptographic methods to authenticate messages - go to full definition - -
      • -
      -
    • -
    • - dpv:CryptographicKeyManagement: Management of cryptographic keys, including their generation, storage, assessment, and safekeeping - go to full definition - -
    • -
    • - dpv:DifferentialPrivacy: Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements - go to full definition - -
    • -
    • - dpv:DigitalSignatures: Expression and authentication of identity through digital information containing cryptographic signatures - go to full definition - -
    • -
    • - dpv:HashFunctions: Use of hash functions to map information or to retrieve a prior categorisation - go to full definition - -
    • -
    • - dpv:HomomorphicEncryption: Use of Homomorphic encryption that permits computations on encrypted data without decrypting it - go to full definition - -
    • -
    • - dpv:PostQuantumCryptography: Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer - go to full definition - -
    • -
    • - dpv:PrivacyPreservingProtocol: Use of protocols designed with the intention of provided additional guarantees regarding privacy - go to full definition - -
    • -
    • - dpv:PrivateInformationRetrieval: Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved - go to full definition - -
    • -
    • - dpv:QuantumCryptography: Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks - go to full definition - -
    • -
    • - dpv:SecretSharingSchemes: Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals - go to full definition - -
    • -
    • - dpv:SecureMultiPartyComputation: Use of cryptographic methods for entities to jointly compute functions without revealing inputs - go to full definition - -
    • -
    • - dpv:SymmetricCryptography: Use of cryptography where the same keys are utilised for encryption and decryption of information - go to full definition - -
    • -
    • - dpv:TrustedComputing: Use of cryptographic methods to restrict access and execution to trusted parties and code - go to full definition - -
    • -
    • - dpv:TrustedExecutionEnvironment: Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment - go to full definition - -
    • -
    • - dpv:ZeroKnowledgeAuthentication: Authentication using Zero-Knowledge proofs - go to full definition - -
    • -
    -
  • -
  • - dpv:DataBackupProtocols: Protocols or plans for backing up of data - go to full definition - -
  • -
  • - dpv:DataSanitisationTechnique: Cleaning or any removal or re-organisation of elements in data based on selective criteria - go to full definition -
      -
    • - dpv:DataRedaction: Removal of sensitive information from a data or document - go to full definition - -
    • -
    • - dpv:Deidentification: Removal of identity or information to reduce identifiability - go to full definition
      -
        -
      • - dpv:Anonymisation: Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources - go to full definition - -
      • -
      • - dpv:Pseudonymisation: Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; - go to full definition
        -
          -
        • - dpv:DeterministicPseudonymisation: Pseudonymisation achieved through a deterministic function - go to full definition - -
        • -
        • - dpv:DocumentRandomisedPseudonymisation: Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database - go to full definition - -
        • -
        • - dpv:FullyRandomisedPseudonymisation: Use of randomised pseudonymisation where the same elements are assigned different values each time they occur - go to full definition - -
        • -
        • - dpv:MonotonicCounterPseudonymisation: A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter - go to full definition - -
        • -
        • - dpv:RNGPseudonymisation: A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) - go to full definition - -
        • -
        -
      • -
      -
    • -
    -
  • -
  • - dpv:DigitalRightsManagement: Management of access, use, and other operations associated with digital content - go to full definition - -
  • -
  • - dpv:Encryption: Technical measures consisting of encryption - go to full definition -
      -
    • - dpv:AsymmetricEncryption: Use of asymmetric cryptography to encrypt data - go to full definition - -
    • -
    • - dpv:EncryptionAtRest: Encryption of data when being stored (persistent encryption) - go to full definition - -
    • -
    • - dpv:EncryptionInTransfer: Encryption of data in transit e.g. when being transferred from one location to another, including sharing - go to full definition - -
    • -
    • - dpv:EncryptionInUse: Encryption of data when it is being used - go to full definition - -
    • -
    • - dpv:EndToEndEncryption: Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party - go to full definition - -
    • -
    • - dpv:SymmetricEncryption: Use of symmetric cryptography to encrypt data - go to full definition - -
    • -
    -
  • -
  • - dpv:InformationFlowControl: Use of measures to control information flows - go to full definition - -
  • -
  • - dpv:SecurityMethod: Methods that relate to creating and providing security - go to full definition -
      -
    • - dpv:DistributedSystemSecurity: Security implementations provided using or over a distributed system - go to full definition - -
    • -
    • - dpv:DocumentSecurity: Security measures enacted over documents to protect against tampering or restrict access - go to full definition - -
    • -
    • - dpv:FileSystemSecurity: Security implemented over a file system - go to full definition - -
    • -
    • - dpv:HardwareSecurityProtocols: Security protocols implemented at or within hardware - go to full definition - -
    • -
    • - dpv:IntrusionDetectionSystem: Use of measures to detect intrusions and other unauthorised attempts to gain access to a system - go to full definition - -
    • -
    • - dpv:MobilePlatformSecurity: Security implemented over a mobile platform - go to full definition - -
    • -
    • - dpv:NetworkProxyRouting: Use of network routing using proxy - go to full definition - -
    • -
    • - dpv:NetworkSecurityProtocols: Security implemented at or over networks protocols - go to full definition - -
    • -
    • - dpv:OperatingSystemSecurity: Security implemented at or through operating systems - go to full definition - -
    • -
    • - dpv:PenetrationTestingMethods: Use of penetration testing to identify weaknesses and vulnerabilities through simulations - go to full definition - -
    • -
    • - dpv:UseSyntheticData: Use of synthetic data to preserve privacy, security, or other effects and side-effects - go to full definition - -
    • -
    • - dpv:VirtualisationSecurity: Security implemented at or through virtualised environments - go to full definition - -
    • -
    • - dpv:VulnerabilityTestingMethods: Methods that assess or discover vulnerabilities in a system - go to full definition - -
    • -
    • - dpv:WebBrowserSecurity: Security implemented at or over web browsers - go to full definition - -
    • -
    • - dpv:WebSecurityProtocols: Security implemented at or over web-based protocols - go to full definition - -
    • -
    • - dpv:WirelessSecurityProtocols: Security implemented at or over wireless communication protocols - go to full definition - -
    • -
    -
  • -
-
-

9.2 Organisational Measures

- -
- - - -
Figure 13 Overview of Organisational Measures taxonomy in DPV (click to open in new window)
-
-
    -
  • - dpv:Assessment: The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments - go to full definition -
      -
    • - dpv:ComplianceAssessment: Assessment regarding compliance (e.g. internal policy, regulations) - go to full definition
      -
      -
    • -
    • - dpv:ConformanceAssessment: Assessment regarding conformance with standards or norms or guidelines or similar instruments - go to full definition - -
    • -
    • - dpv:DataInteroperabilityAssessment: Measures associated with assessment of data interoperability - go to full definition - -
    • -
    • - dpv:DataQualityAssessment: Measures associated with assessment of data quality - go to full definition - -
    • -
    • - dpv:EffectivenessDeterminationProcedures: Procedures intended to determine effectiveness of other measures - go to full definition - -
    • -
    • - dpv:LegitimateInterestAssessment: Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller - go to full definition - -
    • -
    -
  • -
  • - dpv:CertificationSeal: Certifications, seals, and marks indicating compliance to regulations or practices - go to full definition -
      -
    • - dpv:Certification: Certification mechanisms, seals, and marks for the purpose of demonstrating compliance - go to full definition - -
    • -
    • - dpv:Seal: A seal or a mark indicating proof of certification to some certification or standard - go to full definition - -
    • -
    -
  • -
  • - dpv:Consultation: Consultation is a process of receiving feedback, advice, or opinion from an external agency - go to full definition -
      -
    • - dpv:ConsultationWithAuthority: Consultation with an authority or authoritative entity - go to full definition - -
    • -
    • - dpv:ConsultationWithDataSubject: Consultation with data subject(s) or their representative(s) - go to full definition
      -
        -
      • - dpv:ConsultationWithDataSubjectRepresentative: Consultation with representative of data subject(s) - go to full definition - -
      • -
      -
    • -
    • - dpv:ConsultationWithDPO: Consultation with Data Protection Officer(s) - go to full definition - -
    • -
    -
  • -
  • - dpv:DigitalLiteracy: Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding digital technologies and their implications - go to full definition -
      -
    • - dpv:AILiteracy: Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding AI - go to full definition - -
    • -
    • - dpv:DataLiteracy: Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding data - go to full definition - -
    • -
    -
  • -
  • - dpv:GovernanceProcedures: Procedures related to governance (e.g. organisation, unit, team, process, system) - go to full definition -
      -
    • - dpv:AssetManagementProcedures: Procedures related to management of assets - go to full definition - -
    • -
    • - dpv:ComplianceMonitoring: Monitoring of compliance (e.g. internal policy, regulations) - go to full definition - -
    • -
    • - dpv:DisasterRecoveryProcedures: Procedures related to management of disasters and recovery - go to full definition - -
    • -
    • - dpv:IncidentManagementProcedures: Procedures related to management of incidents - go to full definition - -
    • -
    • - dpv:IncidentReportingCommunication: Procedures related to management of incident reporting - go to full definition - -
    • -
    • - dpv:Policy: A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. - go to full definition
      -
        -
      • - dpv:DataProcessingPolicy: Policy regarding data processing activities - go to full definition
        -
          -
        • - dpv:DataDeletionPolicy: Policy regarding deletion of data - go to full definition - -
        • -
        • - dpv:DataErasurePolicy: Policy regarding erasure of data - go to full definition - -
        • -
        • - dpv:DataJurisdictionPolicy: Policy specifying jurisdictional requirements for data processing - go to full definition - -
        • -
        • - dpv:DataRestorationPolicy: Policy regarding restoration of data - go to full definition - -
        • -
        • - dpv:DataReusePolicy: Policy regarding reuse of data i.e. using data for purposes other than its initial purpose - go to full definition - -
        • -
        • - dpv:DataStoragePolicy: Policy regarding storage of data, including the manner, duration, location, and conditions for storage - go to full definition - -
        • -
        -
      • -
      • - dpv:InformationSecurityPolicy: Policy regarding security of information - go to full definition - -
      • -
      • - dpv:LoggingPolicy: Policy for logging of information - go to full definition - -
      • -
      • - dpv:MonitoringPolicy: Policy for monitoring (e.g. progress, performance) - go to full definition - -
      • -
      • - dpv:RecertificationPolicy: Policy regarding repetition or renewal of existing certification(s) - go to full definition - -
      • -
      -
    • -
    • - dpv:ReviewProcedure: A procedure or process that reviews the correctness and validity of other procedures and policies e.g. to ensure continued validity, adequacy for intended purposes, and conformance of processes with findings - go to full definition
      -
        -
      • - dpv:ReviewImpactAssessment: Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings - go to full definition - -
      • -
      -
    • -
    • - dpv:StandardsConformance: Purposes associated with activities undertaken to ensure or achieve conformance with standards - go to full definition - -
    • -
    -
  • -
  • - dpv:GuidelinesPrinciple: Guidelines or Principles regarding processing and operational measures - go to full definition -
      -
    • - dpv:CodeOfConduct: A set of rules or procedures outlining the norms and practices for conducting activities - go to full definition - -
    • -
    • - dpv:DesignStandard: A set of rules or guidelines outlining criterias for design - go to full definition - -
    • -
    • - dpv:Guideline: Practices that specify how activities must be conducted - go to full definition - -
    • -
    • - dpv:Principle: A representation of values or norms that must be taken into consideration when conducting activities - go to full definition - -
    • -
    • - dpv:PrivacyByDefault: Practices regarding setting the default configurations of information and services to implement data protection and privacy (synonymous with Data Protection by Default) - go to full definition - -
    • -
    • - dpv:PrivacyByDesign: Practices regarding incorporating data protection and privacy in the design of information and services (synonymous with Data Protection by Design) - go to full definition - -
    • -
    -
  • -
  • - dpv:Notice: A notice is an artefact for providing information, choices, or controls - go to full definition -
      -
    • - dpv:DataTransferNotice: Notice for the legal entity for the transfer of its data - go to full definition - -
    • -
    • - dpv:PrivacyNotice: Represents a notice or document outlining information regarding privacy - go to full definition
      -
        -
      • - dpv:ConsentNotice: A Notice for information provision associated with Consent - go to full definition - -
      • -
      -
    • -
    • - dpv:SecurityIncidentNotice: A notice providing information about security incident(s) - go to full definition
      -
        -
      • - dpv:DataBreachNotice: A notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data - go to full definition - -
      • -
      -
    • -
    -
  • -
  • - dpv:Notification: Notification represents the provision of a notice i.e. notifying - go to full definition -
      -
    • - dpv:SecurityIncidentNotification: Notification of information about security incident(s) - go to full definition
      -
        -
      • - dpv:DataBreachNotification: Notification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data - go to full definition - -
      • -
      -
    • -
    -
  • -
  • - dpv:RecordsOfActivities: Records of activities within some context such as maintenance tasks or governance functions - go to full definition -
      -
    • - dpv:DataBreachRecord: Record of a data breach incident - go to full definition - -
    • -
    • - dpv:DataProcessingRecord: Record of data processing, whether ex-ante or ex-post - go to full definition
      -
        -
      • - dpv:ConsentRecord: A Record of Consent or Consent related activities - go to full definition
        -
          -
        • - dpv:ConsentReceipt: A record of consent or consent related activities that is provided to another entity - go to full definition - -
        • -
        -
      • -
      • - dpv:DataTransferRecord: Record of data transfer activities - go to full definition - -
      • -
      • - dpv:ROPA: A Record of Processing Activities (ROPA) is a document detailing processing activities - go to full definition - -
      • -
      -
    • -
    • - dpv:SecurityIncidentRecord: Record of a security incident - go to full definition - -
    • -
    -
  • -
  • - dpv:RightsManagement: Methods associated with rights management where 'rights' refer to controlling who can do what with a resource - go to full definition -
      -
    • - dpv:DataSubjectRightsManagement: Methods to provide, implement, and exercise data subjects' rights - go to full definition - -
    • -
    • - dpv:IPRManagement: Management of Intellectual Property Rights with a view to identify and safeguard and enforce them - go to full definition - -
    • -
    • - dpv:PermissionManagement: Methods to obtain, provide, modify, and withdraw permissions along with maintaining a record of permissions, retrieving records, and processing changes in permission states - go to full definition
      -
        -
      • - dpv:ConsentManagement: Methods to obtain, provide, modify, and withdraw consent along with maintaining a record of consent, retrieving records, and processing changes in consent states - go to full definition - -
      • -
      -
    • -
    -
  • -
  • - dpv:Safeguard: A safeguard is a precautionary measure for the protection against or mitigation of negative effects - go to full definition -
      -
    • - dpv:RegulatorySandbox: Mechanism used by regulators and businesses for gauging the compatibility of regulations and innovative products, particularly in the context of digitalisation, in a controlled real-world environment with appropriate safeguards in place - go to full definition - -
    • -
    • - dpv:SafeguardForDataTransfer: Represents a safeguard used for data transfer. Can include technical or organisational measures. - go to full definition - -
    • -
    -
  • -
  • - dpv:SecurityProcedure: Procedures associated with assessing, implementing, and evaluating security - go to full definition -
      -
    • - dpv:AuthorisationProcedure: Procedures for determining authorisation through permission or authority - go to full definition
      -
        -
      • - dpv:CredentialManagement: Management of credentials and their use in authorisations - go to full definition - -
      • -
      • - dpv:IdentityManagementMethod: Management of identity and identity-based processes - go to full definition - -
      • -
      -
    • -
    • - dpv:BackgroundChecks: Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role - go to full definition - -
    • -
    • - dpv:DataSecurityManagement: Measures associated with management of data security - go to full definition - -
    • -
    • - dpv:SecureProcessingEnvironment: A physical or virtual environment supported by organisational means that integrates security and compliance requirements and allows supervising data processing actions - go to full definition - -
    • -
    • - dpv:SecurityRoleProcedures: Procedures related to security roles - go to full definition - -
    • -
    • - dpv:ThirdPartySecurityProcedures: Procedures related to security associated with Third Parties - go to full definition - -
    • -
    -
  • -
  • - dpv:StaffTraining: Practices and policies regarding training of staff members - go to full definition -
      -
    • - dpv:CybersecurityTraining: Training methods related to cybersecurity - go to full definition - -
    • -
    • - dpv:DataProtectionTraining: Training intended to increase knowledge regarding data protection - go to full definition - -
    • -
    • - dpv:EducationalTraining: Training methods that are intended to provide education on topic(s) - go to full definition - -
    • -
    • - dpv:ProfessionalTraining: Training methods that are intended to provide professional knowledge and expertise - go to full definition - -
    • -
    • - dpv:SecurityKnowledgeTraining: Training intended to increase knowledge regarding security - go to full definition - -
    • -
    -
  • -
  • - dpv:SupportEntityDecisionMaking: Supporting entities, including individuals, in making decisions - go to full definition -
      -
    • - dpv:SupportContractNegotiation: Supporting entities, including individuals, with negotiating a contract and its terms and conditions - go to full definition - -
    • -
    • - dpv:SupportExchangeOfViews: Supporting individuals and entities in exchanging views e.g. regarding data processing purposes for their best interests - go to full definition - -
    • -
    • - dpv:SupportInformedConsentDecision: Supporting individuals with making a decision regarding their informed consent - go to full definition - -
    • -
    -
  • -
-
- - - -

9.4 Physical Measures

- -
    -
  • - dpv:EnvironmentalProtection: Physical protection against environmental threats such as fire, floods, storms, etc. - go to full definition - -
  • -
  • - dpv:PhysicalAuthentication: Physical implementation of authentication e.g. by matching the person to their ID card - go to full definition - -
  • -
  • - dpv:PhysicalAuthorisation: Physical implementation of authorisation e.g. by stamping a visitor pass - go to full definition - -
  • -
  • - dpv:PhysicalDeviceSecurity: Physical protection for devices and equipment - go to full definition - -
  • -
  • - dpv:PhysicalInterceptionProtection: Physical protection against interception e.g. by posting a guard - go to full definition - -
  • -
  • - dpv:PhysicalInterruptionProtection: Physical protection against interruptions e.g. electrical supply interruption - go to full definition - -
  • -
  • - dpv:PhysicalNetworkSecurity: Physical protection for networks and networking related infrastructure e.g. by isolating networking equipments - go to full definition - -
  • -
  • - dpv:PhysicalSecureStorage: Physical protection for storage of information or equipment e.g. secure storage for files - go to full definition - -
  • -
  • - dpv:PhysicalSupplySecurity: Physically securing the supply of resources - go to full definition - -
  • -
  • - dpv:PhysicalSurveillance: Physically monitoring areas via surveillance - go to full definition - -
  • -
-
-
- - - -

11. Location & Jurisdiction

- -
- -
Figure 16
-
-
Note
-

Please refer to location & jurisdiction page for additional documentation, examples, references, and best practices. This document provides only a brief summary of the location & jurisdiction concepts.

-
- -

To represent location, the concept Location along with relations hasLocation is provided. For geo-political locations, the concepts such as Country and SupraNationalUnion are provided, with hasCountry and ThirdCountry with hasThirdCountry provided for convenience in common uses (e.g. data storage, transfers).

-

To define contextual location concepts, such as there being several locations, or that the location is 'local' to an event, DPV provides two concepts. LocationFixture specifies whether the location is 'fixed' or 'deterministic', with subtypes for fixed single, fixed multiple, and variable locations. LocationLocality specifies whether the location is 'local' within the context, with subtypes for local, remote, within a device, or in cloud.

-

To represent locations as jurisdictions, the relation hasJurisdiction is provided. The concept Law represents an official or authoritative law or regulation created by a government or an authority. To indicate applicability of laws within a jurisdiction, the relation hasApplicableLaw is provided.

-

The Legal Jurisdiction-relevant concepts for DPV provides taxonomies extending these concepts, such as to represent specific countries, their laws, authorities, memberships, adequacy decisions, and other information.

- -
    -
  • - dpv:Law: A law is a set of rules created by government or authorities - go to full definition - -
  • -
  • - dpv:Location: A location is a position, site, or area where something is located - go to full definition -
      -
    • - dpv:Country: A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas - go to full definition
      -
        -
      • - dpv:Region: A region is an area or site that is considered a location - go to full definition
        -
        -
      • -
      • - dpv:ThirdCountry: Represents a country outside applicable or compatible jurisdiction as outlined in law - go to full definition - -
      • -
      -
    • -
    • - dpv:EconomicUnion: A political union of two or more countries based on economic or trade agreements - go to full definition - -
    • -
    • - dpv:LocationLocality: Locality refers to whether the specified location is local within some context, e.g. for the user - go to full definition
      -
        -
      • - dpv:LocalLocation: Location is local - go to full definition
        -
          -
        • - dpv:PrivateLocation: Location that is not or cannot be accessed by the public and is controlled as a private space - go to full definition - -
        • -
        • - dpv:PublicLocation: Location that is or can be accessed by the public - go to full definition - -
        • -
        • - dpv:WithinDevice: Location is local and entirely within a device, such as a smartphone - go to full definition - -
        • -
        • - dpv:WithinPhysicalEnvironment: Location is local and entirely within a physical environment, such as a room - go to full definition - -
        • -
        • - dpv:WithinVirtualEnvironment: Location is local and entirely within a virtual environment, such as a shared network directory - go to full definition - -
        • -
        -
      • -
      • - dpv:RemoteLocation: Location is remote i.e. not local - go to full definition
        -
          -
        • - dpv:CloudLocation: Location that is in the 'cloud' i.e. a logical location operated over the internet - go to full definition - -
        • -
        -
      • -
      -
    • -
    • - dpv:SupraNationalUnion: A political union of two or more countries with an establishment of common authority - go to full definition - -
    • -
    -
  • -
  • - dpv:LocationFixture: The fixture of location refers to whether the location is fixed - go to full definition -
      -
    • - dpv:DecentralisedLocations: Location that is spread across multiple separate areas with no distinction between their importance - go to full definition - -
    • -
    • - dpv:FederatedLocations: Location that is federated across multiple separate areas with designation of a primary or central location - go to full definition - -
    • -
    • - dpv:FixedLocation: Location that is fixed i.e. known to occur at a specific place - go to full definition
      -
        -
      • - dpv:FixedMultipleLocations: Location that is fixed with multiple places e.g. multiple cities - go to full definition - -
      • -
      • - dpv:FixedSingularLocation: Location that is fixed at a specific place e.g. a city - go to full definition - -
      • -
      -
    • -
    • - dpv:RandomLocation: Location that is random or unknown - go to full definition - -
    • -
    • - dpv:VariableLocation: Location that is known but is variable e.g. somewhere within a given area - go to full definition - -
    • -
    -
  • -
-
- -

12. Risk and Impact Assessment

- -
- -
Figure 17
-
-
Note
-

Please refer to risk page for additional documentation, examples, references, and best practices. This document provides only a brief summary of the risk concepts.

-
- -

For risk management, DPV's provides a lightweight risk ontology based on commonly utilised concepts regarding risk mitigation and risk management. While these concepts permit rudimentary association of risks and mitigations within a use-case, it is important to note that DPV (currently) - does not provide comprehensive concepts for risk management.

-

For more developed representations of risk assessment, mitigation, and management vocabularies, we suggest the adoption of relevant standards, such as the ISO/IEC 31000 series, and welcome contribution for their representation within DPV through Risk Assessment and Management concepts for DPV.

- -
    -
  • - dpv:Consequence: The consequence(s) possible or arising from specified context - go to full definition -
      -
    • - dpv:ConsequenceAsSideEffect: The consequence(s) possible or arising as a side-effect of specified context - go to full definition - -
    • -
    • - dpv:ConsequenceOfFailure: The consequence(s) possible or arising from failure of specified context - go to full definition - -
    • -
    • - dpv:ConsequenceOfSuccess: The consequence(s) possible or arising from success of specified context - go to full definition - -
    • -
    • - dpv:Impact: The impact(s) possible or arising as a consequence from specified context - go to full definition - -
    • -
    -
  • -
  • - dpv:Likelihood: The likelihood or probability or chance of something taking place or occuring - go to full definition - -
  • -
  • - dpv:Risk: A risk or possibility or uncertainty of negative effects, impacts, or consequences - go to full definition - -
  • -
  • - dpv:RiskAssessment: Assessment involving identification, analysis, and evaluation of risk - go to full definition -
      -
    • - dpv:ImpactAssessment: Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. - go to full definition
      -
        -
      • - dpv:DataTransferImpactAssessment: Impact Assessment for conducting data transfers - go to full definition - -
      • -
      • - dpv:PIA: Impact assessment regarding privacy risks - go to full definition - -
      • -
      • - dpv:RightsImpactAssessment: Impact assessment which involves determining the impact on rights and freedoms - go to full definition
        -
          -
        • - dpv:DataBreachImpactAssessment: Impact Assessment concerning the consequences and impacts of a data breach - go to full definition - -
        • -
        • - dpv:DPIA: Impact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedoms - go to full definition - -
        • -
        • - dpv:FRIA: Impact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activities - go to full definition - -
        • -
        -
      • -
      -
    • -
    • - dpv:SecurityAssessment: Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls - go to full definition
      -
        -
      • - dpv:CybersecurityAssessment: Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls - go to full definition - -
      • -
      -
    • -
    -
  • -
  • - dpv:RiskLevel: The magnitude of a risk expressed as an indication to aid in its management - go to full definition - -
  • -
  • - dpv:RiskMitigationMeasure: Measures intended to mitigate, minimise, or prevent risk. - go to full definition - -
  • -
  • - dpv:Severity: The magnitude of being unwanted or having negative effects such as harmful impacts - go to full definition -
      -
    • - dpv:SensitivityLevel: Sensitivity' reflects the risk of impact if not secured or utilised with appropriate measures and controls e.g. for sensitive data - go to full definition - -
    • -
    -
  • -
-
- -

13. Rights and Rights Exercise

- -
- -
Figure 18
-
-
Note
-

Please refer to rights page for additional documentation, examples, references, and best practices. This document provides only a brief summary of the rights concepts.

-
- -

The concept Right represents a normative concept for what is permissible or necessary in accordance with a system such as laws. To associate rights with concepts that are relevant or within which those rights occur, the relation hasRight is used. Rights can be passive, which means they are always applicable without requiring anything to be done, or active where they require some action to be taken to initiate or exercise them. To represent these concepts, DPV uses PassiveRight and ActiveRight respectively. Rights can be applicable to different contexts or entities. To differentiate rights applicable or afforded to data subjects, the concept DataSubjectRight is used.

-

The information regarding hwo to exercise a right is provided through RightExerciseNotice and associated using the isExercisedAt relation. This information can specify contextual information through use of other concepts such as PersonalDataHandling to denote a necessary Purpose of IdentityVerification as part of the rights exercise.

-

A RightExerciseActivity represents a concrete instance of a right being exercised. It can include contextual information such as timestamps, durations, entities, etc. that can be part of record-keeping. An activity can be a single step related to rights exercise -- such as the initial request to exercise that right, or its acknowledgement, or the final step taken to fulfil the right (e.g. provide some information), or it can also be a single activity describing the entire rights exercise process(es). To collate related activities associated with a rights exercise (e.g. associated with a specific data subject or a specific request), the concept RightExerciseRecord is useful. The information provided to describe or in fulfilment of a right exercise is represented by RightFulfilmentNotice and that associated when a right exercise cannot be fulfilled is represented by RightNonFulfilmentNotice.

- -
    -
  • - dcat:Resource: None - go to full definition - -
  • -
  • - dpv:Right: The right(s) applicable, provided, or expected - go to full definition -
      -
    • - dpv:ActiveRight: The right(s) applicable, provided, or expected that need to be (actively) exercised - go to full definition - -
    • -
    • - dpv:DataSubjectRight: The rights applicable or provided to a Data Subject - go to full definition - -
    • -
    • - dpv:PassiveRight: The right(s) applicable, provided, or expected that are always (passively) applicable - go to full definition - -
    • -
    -
  • -
  • - dpv:RightExerciseActivity: An activity representing an exercising of an active right - go to full definition - -
  • -
  • - dpv:RightExerciseRecord: Record of a Right being exercised - go to full definition - -
  • -
  • - dpv:RightNotice: Information associated with rights, such as which rights exist, when and where they are applicable, and other relevant information - go to full definition -
      -
    • - dpv:RightExerciseNotice: Information associated with exercising of an active right such as where and how to exercise the right, information required for it, or updates on an exercised rights request - go to full definition
      -
        -
      • - dpv:RightFulfilmentNotice: Notice provided regarding fulfilment of a right - go to full definition - -
      • -
      • - dpv:RightNonFulfilmentNotice: Notice provided regarding non-fulfilment of a right - go to full definition - -
      • -
      -
    • -
    -
  • -
-
- -

14. Rules

- -
- -
Figure 19
-
-
Note
-

Please refer to rules page for additional documentation, examples, references, and best practices. This document provides only a brief summary of the rules concepts.

-
- -

DPV provides the concept Rule to specify requirements, constraints, and other forms of 'rules' that are associated with specific contexts (e.g., processing activities) using the relation hasRule. DPV provides three forms of Rules to represent Permission, Prohibition and Obligation, and their corresponding relations hasPermission, hasProhibition and hasObligation, to indicate a Rule that specifies whether something is permitted, prohibited or an obligation, respectively. DPV does not define additional semantics for rules and limits its scope and focus to provide a simple way to specify permissions, prohibitions, and obligations as common rules associated with activities. For a more extensive and richer set of semantics and concepts to represent rules, DPVCG suggests looking towards other languages, such as [ODRL], [SHACL], and [RuleML] that have been developed with the specific goal of representing and applying rules. We welcome contributions for aligning DPV with these, and for providing guidance on how to complement DPV's rule-based concepts with external languages.

- -
    -
  • - dpv:Rule: A rule describing a process or control that directs or determines if and how an activity should be conducted - go to full definition -
      -
    • - dpv:Obligation: A rule describing an obligation for performing an activity - go to full definition - -
    • -
    • - dpv:Permission: A rule describing a permission to perform an activity - go to full definition - -
    • -
    • - dpv:Prohibition: A rule describing a prohibition to perform an activity - go to full definition - -
    • -
    -
  • -
-
- -

15. Extensions

- -
- -
Figure 20 Structure of DPV vocabularies where DPV defines the core concepts which are then extended in specific extensions
-
-

To supplement the concepts and taxonomies in [DPV] for specific applications, use-cases, or to provide separation for better management of terms, we provide several extensions to the DPV.

-

15.1 Personal Data (PD)

- -

Personal Data categories for DPV provides additional concepts that extend the DPV's personal data taxonomy based on an opinionated structure contributed by R. Jason Cronk from EnterPrivacy. This separation is to enable adopters to decide whether the extension's concepts are useful to them, or to use other external vocabularies, or define their own.

-

Concepts within [PD] are broadly structured in top-down fashion by utilising their relevance and origin as:

-
    -
  • Internal (within the person): e.g. Preferences, Knowledge, Beliefs
  • -
  • External (visible to others): e.g. Behavioural, Demographics, Physical, Sexual, Identifying
  • -
  • Household: e.g. personal or household activities
  • -
  • Social: e.g. Family, Friends, Professional, Public Life, Communication
  • -
  • Financial: e.g. Transactional, Ownership, Financial Account
  • -
  • Tracking: e.g. Location, Device based, Contact
  • -
  • Historical: e.g. Life History
  • -
-
- -

15.2 Locations (LOC)

- -

Location and Geo-Political Membership concepts for DPV provides additional concepts regarding locations such as countries and regions based on the ISO 3166 standards. It enables representing information such as processing takes place within Ireland, represented by loc:IE, or within European Union (EU) by using loc:EU. We are working on expanding this list to also specify regions, cities, and other pertinent location details, and welcome participation and contributions for this.

-
- -

15.3 Risk Management (RISK)

- -

Risk Assessment and Management concepts for DPV builds on top of the lightweight risk framework within DPV by providing the following extensive concepts related to risk assessment and management. We are in the process of identifying additional concepts and taxonomies for the risk extension, such as for risk management procedures and the creation of a risk ontology based on ISO standards.

-
    -
  • Risk Controls - categories of measures such as those related to risk source, likelihood, consequence, vulnerability, as well as the intended effect in terms of monitoring, controlling, halting, removing, or reducing.
  • -
  • Consequences and Impacts - list of consequences such as data breaches, costs, identity theft and several others that are categorised based on DPV's impact framework i.e. damage, harm, or detriment.
  • -
  • Scale for Risk Levels, Severity, and Likelihood - a 7 point qualitative scale to express concepts associated with levels, severity, and likelihood of risk and its consequences.
  • -
  • Risk Matrix - an encoded form of risk matrices based on combinations of severity and likelihood along with the resulting risk level. Risk matrix nodes and values are provided for dimensions 3x3, 5x5, and 7x7.
  • -
  • Incidents, Reports, and Notices - specifying incidents such as security incidents or data breaches, documenting information about them, and notices used to communicate with other relevant entities such as authorities and data subjects.
  • -
  • Risk Management - risk management concepts based on ISO 31000 series.
  • -
-
- -

15.4 Technologies (TECH)

- -

Technology concepts for DPV extends the DPV's terms to represent further specific details regarding technologies, their management, and relevance to actual real-world tools and systems. It provides concepts for the following:

-
    -
  • Provision method: System, Component, Algorithm, Service, Goods, Product, Subscription, Fixed Use
  • -
  • Communication method: WiFi, Bluetooth, GPS, Cellular Network
  • -
  • Actors: Developer, Provider, User, Subject, etc.
  • -
  • Intended Use: what the technology was/is intended to be used for
  • -
  • Documentation: technical and user manuals and other documentation
  • -
  • Status: whether the technology has been released, has been provided, and other statuses
  • -
  • Tools: databases, cookies, etc.
  • -
-

The intention and aim of developing the TECH extension is to describe real-world tools and services, such as a specific cloud storage provider, and provide categorisation and metadata to connect it to DPV's concepts, such as to indicate the cloud storage instance features encryption at rest as a technical measure. Through these, the management and documentation of use-cases can be made easier by providing the relationships between tools/services and technical measures as a 'knowledge graph'.

-
- -

15.5 Artificial Intelligence (AI)

- -

AI Technology concepts for DPV is an extension under development which will further extend the [TECH] extension to represent concepts associated with AI. These will include representation of:

-
    -
  • Techniques such as machine learning and natural language programming
  • -
  • Capabilities such as image recognition and text generation
  • -
  • Lifecycle such as data collection, training, fine-tuning, etc.
  • -
  • Risks such as data poisoning, statistical noise and bias, etc.
  • -
  • Risk Measures to address the AI specific risks
  • -
  • Documentation such as Data Sheets and Model Cards
  • -
  • Actors such as AI Developer and AI Deployer
  • -
  • Status associated with AI development
  • -
-
- -

15.6 Justifications

- -

Concepts representing Justifications for DPV provides concepts for use as 'justifications' with DPV. For example, where a right cannot be fulfilled, a justification such as 'identity could not be verified' is represented using a specific concept.

-
- - -
- -

Notes

- -

This document is based on inspiration from the following:

- -
- -

16. Vocabulary Index

- -

16.1 Classes

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

16.1.1 Academic Research

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermAcademicResearchPrefixdpv
LabelAcademic Research
IRIhttps://w3id.org/dpv#AcademicResearch
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:ResearchAndDevelopment - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with conducting or assisting with research conducted in an academic context e.g. within universities
Relatedsvpu:Education -
Date Created2019-04-05
ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
See More: section PURPOSES in DPV -
-
- - -

16.1.2 Academic or Scientific Organisation

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermAcademicScientificOrganisationPrefixdpv
LabelAcademic or Scientific Organisation
IRIhttps://w3id.org/dpv#AcademicScientificOrganisation
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Organisation - → dpv:LegalEntity - → dpv:Entity -
Object of relation dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:hasSubsidiary, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor, - dpv:isSubsidiaryOf -
DefinitionOrganisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies
SourceADMS controlled vocabulary
Date Created2022-02-02
Date Modified2020-10-05
ContributorsHarshvardhan J. Pandit
See More: section ENTITIES-ORGANISATION in DPV -
-
- - - -

16.1.3 Access

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermAccessPrefixdpv
LabelAccess
IRIhttps://w3id.org/dpv#Access
Typerdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Use - → dpv:Processing -
Object of relation dpv:hasProcessing -
Definitionto access data
Date Created2022-06-15
ContributorsHarshvardhan J. Pandit, Georg P. Krog
See More: section PROCESSING in DPV -
-
- - - -

16.1.4 Access Control Method

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermAccessControlMethodPrefixdpv
LabelAccess Control Method
IRIhttps://w3id.org/dpv#AccessControlMethod
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionMethods which restrict access to a place or resource
Examples dex:E0020 :: Using technical measure: Protecting data using encryption and access control
Date Created2019-04-05
ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
See More: section TOM-TECHNICAL in DEX -
-
- - - -

16.1.5 Account Management

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermAccountManagementPrefixdpv
LabelAccount Management
IRIhttps://w3id.org/dpv#AccountManagement
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionAccount Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts
Date Created2021-09-08
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
See More: section PURPOSES in DPV -
-
- - - -

16.1.6 Acquire

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermAcquirePrefixdpv
LabelAcquire
IRIhttps://w3id.org/dpv#Acquire
Typerdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Obtain - → dpv:Processing -
Object of relation dpv:hasProcessing -
Definitionto come into possession or control of the data
SourceGDPR Art.4-2
Date Created2019-05-07
See More: section PROCESSING in DPV -
-
- - - -

16.1.7 Actively Involved

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermActivelyInvolvedPrefixdpv
LabelActively Involved
IRIhttps://w3id.org/dpv#ActivelyInvolved
Typerdfs:Class, skos:Concept, dpv:InvolvementStatus
Broader/Parent types dpv:InvolvementStatus - → dpv:Status - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasInvolvement, - dpv:hasStatus -
DefinitionStatus indicating the specified context is 'actively' involved
Usage NoteAn example of active involvement is a person directly using a system to enter information
Date Created2024-05-10
ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
See More: section CONTEXT-STATUS in DPV -
-
- - - -

16.1.8 Active Right

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermActiveRightPrefixdpv
LabelActive Right
IRIhttps://w3id.org/dpv#ActiveRight
Typerdfs:Class, skos:Concept, dpv:Right
Broader/Parent types dpv:Right -
Subject of relation dpv:isExercisedAt -
Object of relation dpv:hasRight -
DefinitionThe right(s) applicable, provided, or expected that need to be (actively) exercised
Usage NoteActive rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent.
Date Created2022-10-22
ContributorsHarshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan
See More: section RIGHTS in DPV -
-
- - - -

16.1.9 Activity Completed

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermActivityCompletedPrefixdpv
LabelActivity Completed
IRIhttps://w3id.org/dpv#ActivityCompleted
Typerdfs:Class, skos:Concept, dpv:ActivityStatus
Broader/Parent types dpv:ActivityStatus - → dpv:Status - → dpv:Context -
Object of relation dpv:hasActivityStatus, - dpv:hasContext, - dpv:hasStatus -
DefinitionState of an activity that has completed i.e. is fully in the past
Date Created2022-05-18
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-STATUS in DPV -
-
- - - -

16.1.10 Activity Halted

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermActivityHaltedPrefixdpv
LabelActivity Halted
IRIhttps://w3id.org/dpv#ActivityHalted
Typerdfs:Class, skos:Concept, dpv:ActivityStatus
Broader/Parent types dpv:ActivityStatus - → dpv:Status - → dpv:Context -
Object of relation dpv:hasActivityStatus, - dpv:hasContext, - dpv:hasStatus -
DefinitionState of an activity that was occuring in the past, and has been halted or paused or stopped
Date Created2022-05-18
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-STATUS in DPV -
-
- - - -

16.1.11 Activity Monitoring

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermActivityMonitoringPrefixdpv
LabelActivity Monitoring
IRIhttps://w3id.org/dpv#ActivityMonitoring
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionMonitoring of activities including assessing whether they have been successfully initiated and completed
SourceENISA Reference Incident Classification Taxonomy 2018
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-TECHNICAL in DPV -
-
- - - -

16.1.12 Activity Not Completed

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermActivityNotCompletedPrefixdpv
LabelActivity Not Completed
IRIhttps://w3id.org/dpv#ActivityNotCompleted
Typerdfs:Class, skos:Concept, dpv:ActivityStatus
Broader/Parent types dpv:ActivityStatus - → dpv:Status - → dpv:Context -
Object of relation dpv:hasActivityStatus, - dpv:hasContext, - dpv:hasStatus -
DefinitionState of an activity that could not be completed, but has reached some end state
Usage NoteThis relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Activity can be resumed or continued towards completion.
Date Created2022-11-30
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-STATUS in DPV -
-
- - - -

16.1.13 Activity Ongoing

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermActivityOngoingPrefixdpv
LabelActivity Ongoing
IRIhttps://w3id.org/dpv#ActivityOngoing
Typerdfs:Class, skos:Concept, dpv:ActivityStatus
Broader/Parent types dpv:ActivityStatus - → dpv:Status - → dpv:Context -
Object of relation dpv:hasActivityStatus, - dpv:hasContext, - dpv:hasStatus -
DefinitionState of an activity occurring in continuation i.e. currently ongoing
Date Created2022-05-18
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-STATUS in DPV -
-
- - - -

16.1.14 Activity Planned

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermActivityPlannedPrefixdpv
LabelActivity Planned
IRIhttps://w3id.org/dpv#ActivityPlanned
Typerdfs:Class, skos:Concept, dpv:ActivityStatus
Broader/Parent types dpv:ActivityStatus - → dpv:Status - → dpv:Context -
Object of relation dpv:hasActivityStatus, - dpv:hasContext, - dpv:hasStatus -
DefinitionState of an activity being planned with concrete plans for implementation
Date Created2024-05-19
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-STATUS in DPV -
-
- - - -

16.1.15 Activity Proposed

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermActivityProposedPrefixdpv
LabelActivity Proposed
IRIhttps://w3id.org/dpv#ActivityProposed
Typerdfs:Class, skos:Concept, dpv:ActivityStatus
Broader/Parent types dpv:ActivityStatus - → dpv:Status - → dpv:Context -
Object of relation dpv:hasActivityStatus, - dpv:hasContext, - dpv:hasStatus -
DefinitionState of an activity being proposed without any concrete plans for implementation
Date Created2022-05-18
Date Modified2024-05-19
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-STATUS in DPV -
-
- - -

16.1.16 Activity Status

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermActivityStatusPrefixdpv
LabelActivity Status
IRIhttps://w3id.org/dpv#ActivityStatus
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Status - → dpv:Context -
Object of relation dpv:hasActivityStatus, - dpv:hasContext, - dpv:hasStatus -
DefinitionStatus associated with activity operations and lifecycles
Examples dex:E0054 :: Specifying status associated with activities
Date Created2022-05-18
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-STATUS in DEX -
-
- - - -

16.1.17 Adapt

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermAdaptPrefixdpv
LabelAdapt
IRIhttps://w3id.org/dpv#Adapt
Typerdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Transform - → dpv:Processing -
Object of relation dpv:hasProcessing -
Definitionto modify the data, often rewritten into a new form for a new use
SourceGDPR Art.4-2
Date Created2019-05-07
See More: section PROCESSING in DPV -
-
- - - -

16.1.18 Adult

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermAdultPrefixdpv
LabelAdult
IRIhttps://w3id.org/dpv#Adult
Typerdfs:Class, skos:Concept, dpv:DataSubject
Broader/Parent types dpv:DataSubject - → dpv:LegalEntity - → dpv:Entity -
Object of relation dpv:hasDataSubject, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor -
DefinitionA natural person that is not a child i.e. has attained some legally specified age of adulthood
Date Created2022-03-30
ContributorsGeorg P. Krog
See More: section ENTITIES-DATASUBJECT in DPV -
-
- - - -

16.1.19 Advertising

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermAdvertisingPrefixdpv
LabelAdvertising
IRIhttps://w3id.org/dpv#Advertising
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:Marketing - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication
Usage NoteAdvertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads.
Date Created2020-11-04
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
See More: section PURPOSES in DPV -
-
- - - -

16.1.20 Age Verification

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermAgeVerificationPrefixdpv
LabelAge Verification
IRIhttps://w3id.org/dpv#AgeVerification
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:Verification - → dpv:EnforceSecurity - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with verifying or authenticating age or age related information as a form of security
Usage NoteAge Verification can include verification of the exact age, e.g. being 21 years old, a date, e.g. birth date is 01 January 1969, or a condition, e.g. age is over 21 years and the person is an adult. Specific dedicated resources should be used to further express information and processes associated with Age Verification, for example the Age Verification Vocabulary https://w3id.org/age/
Date Created2024-02-14
ContributorsBeatriz Esteves, Arthit Suriyawongkul, Harshvardhan J. Pandit
See More: section PURPOSES in DPV -
-
- - - -

16.1.21 Aggregate

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermAggregatePrefixdpv
LabelAggregate
IRIhttps://w3id.org/dpv#Aggregate
Typerdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Alter - → dpv:Transform - → dpv:Processing -
Object of relation dpv:hasProcessing -
Definitionto aggregate data
SourceSPECIAL Project
Relatedsvpr:Aggregate -
Date Created2024-04-14
ContributorsBeatriz Esteves, Harshvardhan J. Pandit
See More: section PROCESSING in DPV -
-
- - - -

16.1.22 AI Literacy

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermAILiteracyPrefixdpv
LabelAI Literacy
IRIhttps://w3id.org/dpv#AILiteracy
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:DigitalLiteracy - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionProviding skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding AI
Date Created2024-05-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-ORGANISATIONAL in DPV -
-
- - -

16.1.23 Algorithmic Logic

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermAlgorithmicLogicPrefixdpv
LabelAlgorithmic Logic
IRIhttps://w3id.org/dpv#AlgorithmicLogic
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasAlgorithmicLogic, - dpv:hasContext -
DefinitionThe algorithmic logic applied or used
Usage NoteAlgorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept.
Date Created2022-01-26
Date Modified2023-12-10
ContributorsHarshvardhan J. Pandit
See More: section PROCESSING-CONTEXT in DPV -
-
- - - -

16.1.24 Align

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermAlignPrefixdpv
LabelAlign
IRIhttps://w3id.org/dpv#Align
Typerdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Transform - → dpv:Processing -
Object of relation dpv:hasProcessing -
Definitionto adjust the data to be in relation to another data
SourceGDPR Art.4-2
Date Created2019-05-07
See More: section PROCESSING in DPV -
-
- - - -

16.1.25 Alter

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermAlterPrefixdpv
LabelAlter
IRIhttps://w3id.org/dpv#Alter
Typerdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Transform - → dpv:Processing -
Object of relation dpv:hasProcessing -
Definitionto change the data without changing it into something else
SourceGDPR Art.4-2
Date Created2019-05-07
See More: section PROCESSING in DPV -
-
- - - -

16.1.26 Analyse

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermAnalysePrefixdpv
LabelAnalyse
IRIhttps://w3id.org/dpv#Analyse
Typerdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Use - → dpv:Processing -
Object of relation dpv:hasProcessing -
Definitionto study or examine the data in detail
SourceSPECIAL Project
Relatedsvpr:Analyse -
Date Created2019-05-07
See More: section PROCESSING in DPV -
-
- - - -

16.1.27 Anonymisation

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermAnonymisationPrefixdpv
LabelAnonymisation
IRIhttps://w3id.org/dpv#Anonymisation
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:Deidentification - → dpv:DataSanitisationTechnique - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionAnonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources
SourceISO 29100:2011
Date Created2019-04-05
Date Modified2022-11-24
ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar, Maya Borges, Damien Desfontaines
See More: section TOM-TECHNICAL in DPV -
-
- - - -

16.1.28 Anonymise

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermAnonymisePrefixdpv
LabelAnonymise
IRIhttps://w3id.org/dpv#Anonymise
Typerdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Transform - → dpv:Processing -
Object of relation dpv:hasProcessing -
Definitionto irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data
SourceSPECIAL Project
Relatedsvpr:Anonymise -
Date Created2019-05-07
See More: section PROCESSING in DPV -
-
- - -

16.1.29 Anonymised Data

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermAnonymisedDataPrefixdpv
LabelAnonymised Data
IRIhttps://w3id.org/dpv#AnonymisedData
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:NonPersonalData - → dpv:Data -
Object of relation dpv:hasData -
DefinitionPersonal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data
Usage NoteIt is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData.
Date Created2022-01-19
ContributorsPiero Bonatti
See More: section PERSONAL-DATA in DPV -
-
- - -

16.1.30 Applicability

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermApplicabilityPrefixdpv
LabelApplicability
IRIhttps://w3id.org/dpv#Applicability
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Context -
Object of relation dpv:hasApplicability, - dpv:hasContext -
DefinitionConcept provided to represent indication of cases where the information or context is not applicable (N/A) or not available or this is not known or determined yet. If the information is applicable and available, this concept should not be used.
Usage NoteThese concepts are useful in closed-world interpretations, for example in forms where a field must have a value to explicitly denote it is not applicable or the information is not available yet.
Examples dex:E0053 :: Specifying applicability of information
Date Created2023-08-24
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT in DEX -
-
- - - -

16.1.31 Applicant

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermApplicantPrefixdpv
LabelApplicant
IRIhttps://w3id.org/dpv#Applicant
Typerdfs:Class, skos:Concept, dpv:DataSubject
Broader/Parent types dpv:DataSubject - → dpv:LegalEntity - → dpv:Entity -
Object of relation dpv:hasDataSubject, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor -
DefinitionData subjects that are applicants in some context
Date Created2022-04-06
ContributorsHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
See More: section ENTITIES-DATASUBJECT in DPV -
-
- - - -

16.1.32 Assess

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermAssessPrefixdpv
LabelAssess
IRIhttps://w3id.org/dpv#Assess
Typerdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Use - → dpv:Processing -
Object of relation dpv:hasProcessing -
Definitionto assess data for some criteria
Date Created2022-06-15
ContributorsHarshvardhan J. Pandit, Georg P. Krog
See More: section PROCESSING in DPV -
-
- - - -

16.1.33 Assessment

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermAssessmentPrefixdpv
LabelAssessment
IRIhttps://w3id.org/dpv#Assessment
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasAssessment, - dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionThe document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments
Date Created2021-09-08
ContributorsHarshvardhan J. Pandit
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -

16.1.34 Asset Management Procedures

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermAssetManagementProceduresPrefixdpv
LabelAsset Management Procedures
IRIhttps://w3id.org/dpv#AssetManagementProcedures
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:GovernanceProcedures - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionProcedures related to management of assets
SourceENISA 5G Cybersecurity Standards
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -

16.1.35 Assistive Automation

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermAssistiveAutomationPrefixdpv
LabelAssistive Automation
IRIhttps://w3id.org/dpv#AssistiveAutomation
Typerdfs:Class, skos:Concept, dpv:AutomationLevel
Broader/Parent types dpv:AutomationLevel - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasAutomationLevel, - dpv:hasContext -
DefinitionLevel of automation corresponding to Level 1 in ISO/IEC 22989:2022 where automation is limited to parts of the system or a specific part of the system in a manner that does not change the control of the human in using/driving the system
Usage NoteHuman Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification
SourceISO/IEC 22989:2022 Artificial intelligence concepts and terminology
Date Created2023-12-10
Date Modified2024-04-20
ContributorsHarshvardhan J. Pandit, Delaram Golpayegani
See More: section PROCESSING-CONTEXT in DPV -
-
- - - -

16.1.36 Asylum Seeker

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermAsylumSeekerPrefixdpv
LabelAsylum Seeker
IRIhttps://w3id.org/dpv#AsylumSeeker
Typerdfs:Class, skos:Concept, dpv:DataSubject
Broader/Parent types dpv:VulnerableDataSubject - → dpv:DataSubject - → dpv:LegalEntity - → dpv:Entity -
Object of relation dpv:hasDataSubject, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor -
DefinitionData subjects that are asylum seekers
Date Created2022-06-15
ContributorsGeorg P. Krog
See More: section ENTITIES-DATASUBJECT in DPV -
-
- - - -

16.1.37 Asymmetric Cryptography

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermAsymmetricCryptographyPrefixdpv
LabelAsymmetric Cryptography
IRIhttps://w3id.org/dpv#AsymmetricCryptography
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:CryptographicMethods - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionUse of public-key cryptography or asymmetric cryptography involving a public and private pair of keys
SourceENISA Reference Incident Classification Taxonomy 2018
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-TECHNICAL in DPV -
-
- - - -

16.1.38 Asymmetric Encryption

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermAsymmetricEncryptionPrefixdpv
LabelAsymmetric Encryption
IRIhttps://w3id.org/dpv#AsymmetricEncryption
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:Encryption - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionUse of asymmetric cryptography to encrypt data
SourceENISA Data Pseudonymisation: Advanced Techniques and Use Cases
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-TECHNICAL in DPV -
-
- - - -

16.1.39 Audit Approved

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermAuditApprovedPrefixdpv
LabelAudit Approved
IRIhttps://w3id.org/dpv#AuditApproved
Typerdfs:Class, skos:Concept, dpv:AuditStatus
Broader/Parent types dpv:AuditStatus - → dpv:Status - → dpv:Context -
Object of relation dpv:hasAuditStatus, - dpv:hasContext, - dpv:hasStatus -
DefinitionState of being approved through the audit
Date Created2022-05-18
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-STATUS in DPV -
-
- - - -

16.1.40 Audit Conditionally Approved

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermAuditConditionallyApprovedPrefixdpv
LabelAudit Conditionally Approved
IRIhttps://w3id.org/dpv#AuditConditionallyApproved
Typerdfs:Class, skos:Concept, dpv:AuditStatus
Broader/Parent types dpv:AuditStatus - → dpv:Status - → dpv:Context -
Object of relation dpv:hasAuditStatus, - dpv:hasContext, - dpv:hasStatus -
DefinitionState of being conditionally approved through the audit
Usage NoteA "conditional approval" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them.
Date Created2022-06-29
ContributorsPaul Ryan
See More: section CONTEXT-STATUS in DPV -
-
- - - -

16.1.41 Audit Not Required

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermAuditNotRequiredPrefixdpv
LabelAudit Not Required
IRIhttps://w3id.org/dpv#AuditNotRequired
Typerdfs:Class, skos:Concept, dpv:AuditStatus
Broader/Parent types dpv:AuditStatus - → dpv:Status - → dpv:Context -
Object of relation dpv:hasAuditStatus, - dpv:hasContext, - dpv:hasStatus -
DefinitionState where an audit is determined as not being required
Date Created2022-05-18
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-STATUS in DPV -
-
- - - -

16.1.42 Audit Rejected

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermAuditRejectedPrefixdpv
LabelAudit Rejected
IRIhttps://w3id.org/dpv#AuditRejected
Typerdfs:Class, skos:Concept, dpv:AuditStatus
Broader/Parent types dpv:AuditStatus - → dpv:Status - → dpv:Context -
Object of relation dpv:hasAuditStatus, - dpv:hasContext, - dpv:hasStatus -
DefinitionState of not being approved or being rejected through the audit
Date Created2022-05-18
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-STATUS in DPV -
-
- - - -

16.1.43 Audit Requested

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermAuditRequestedPrefixdpv
LabelAudit Requested
IRIhttps://w3id.org/dpv#AuditRequested
Typerdfs:Class, skos:Concept, dpv:AuditStatus
Broader/Parent types dpv:AuditStatus - → dpv:Status - → dpv:Context -
Object of relation dpv:hasAuditStatus, - dpv:hasContext, - dpv:hasStatus -
DefinitionState of an audit being requested whose outcome is not yet known
Date Created2022-05-18
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-STATUS in DPV -
-
- - - -

16.1.44 Audit Required

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermAuditRequiredPrefixdpv
LabelAudit Required
IRIhttps://w3id.org/dpv#AuditRequired
Typerdfs:Class, skos:Concept, dpv:AuditStatus
Broader/Parent types dpv:AuditStatus - → dpv:Status - → dpv:Context -
Object of relation dpv:hasAuditStatus, - dpv:hasContext, - dpv:hasStatus -
DefinitionState where an audit is determined as being required but has not been conducted
Date Created2022-05-18
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-STATUS in DPV -
-
- - -

16.1.45 Audit Status

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermAuditStatusPrefixdpv
LabelAudit Status
IRIhttps://w3id.org/dpv#AuditStatus
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Status - → dpv:Context -
Object of relation dpv:hasAuditStatus, - dpv:hasContext, - dpv:hasStatus -
DefinitionStatus associated with Auditing or Investigation
Examples dex:E0056 :: Specifying the audit status associated with a DPIA
dex:E0057 :: Expressing GDPR Right to Data Portability could not be fulfilled due to Identity Verification failure
Date Created2022-05-18
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-STATUS in DEX -
-
- - - -

16.1.46 Authentication using ABC

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermAuthentication-ABCPrefixdpv
LabelAuthentication using ABC
IRIhttps://w3id.org/dpv#Authentication-ABC
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:CryptographicAuthentication - → dpv:AuthenticationProtocols - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Broader/Parent types dpv:CryptographicAuthentication - → dpv:CryptographicMethods - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionUse of Attribute Based Credentials (ABC) to perform and manage authentication
SourceENISA Data Protection Engineering
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-TECHNICAL in DPV -
-
- - - -

16.1.47 Authentication using PABC

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermAuthentication-PABCPrefixdpv
LabelAuthentication using PABC
IRIhttps://w3id.org/dpv#Authentication-PABC
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:CryptographicAuthentication - → dpv:AuthenticationProtocols - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Broader/Parent types dpv:CryptographicAuthentication - → dpv:CryptographicMethods - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionUse of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication
SourceENISA Data Protection Engineering
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-TECHNICAL in DPV -
-
- - - -

16.1.48 Authentication Protocols

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermAuthenticationProtocolsPrefixdpv
LabelAuthentication Protocols
IRIhttps://w3id.org/dpv#AuthenticationProtocols
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionProtocols involving validation of identity i.e. authentication of a person or information
Date Created2019-04-05
ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
See More: section TOM-TECHNICAL in DPV -
-
- - - -

16.1.49 Authorisation Procedure

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermAuthorisationProcedurePrefixdpv
LabelAuthorisation Procedure
IRIhttps://w3id.org/dpv#AuthorisationProcedure
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:SecurityProcedure - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionProcedures for determining authorisation through permission or authority
Usage Notenon-technical authorisation procedures: How is it described on an organisational level, who gets access to the data
Date Created2019-04-05
ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -

16.1.50 Authorisation Protocols

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermAuthorisationProtocolsPrefixdpv
LabelAuthorisation Protocols
IRIhttps://w3id.org/dpv#AuthorisationProtocols
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionProtocols involving authorisation of roles or profiles to determine permission, rights, or privileges
SourceENISA Reference Incident Classification Taxonomy 2018
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-TECHNICAL in DPV -
-
- - -

16.1.51 Authority

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermAuthorityPrefixdpv
LabelAuthority
IRIhttps://w3id.org/dpv#Authority
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:GovernmentalOrganisation - → dpv:Organisation - → dpv:LegalEntity - → dpv:Entity -
Subject of relation dpv:isAuthorityFor -
Object of relation dpv:hasAuthority, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:hasSubsidiary, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor, - dpv:isSubsidiaryOf -
DefinitionAn authority with the power to create or enforce laws, or determine their compliance.
Date Created2020-11-04
ContributorsGeorg P. Krog, Paul Ryan, Harshvardhan J. Pandit
See More: section ENTITIES-AUTHORITY in DPV -
-
- - - -

16.1.52 Authority Informed

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermAuthorityInformedPrefixdpv
LabelAuthority Informed
IRIhttps://w3id.org/dpv#AuthorityInformed
Typerdfs:Class, skos:Concept, dpv:EntityInformedStatus
Broader/Parent types dpv:EntityInformed - → dpv:EntityInformedStatus - → dpv:Status - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasInformedStatus, - dpv:hasStatus -
DefinitionStatus indicating Authority has been informed about the specified context
Date Created2024-05-10
ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
See More: section CONTEXT-STATUS in DPV -
-
- - - -

16.1.53 Authority Uninformed

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermAuthorityUninformedPrefixdpv
LabelAuthority Uninformed
IRIhttps://w3id.org/dpv#AuthorityUninformed
Typerdfs:Class, skos:Concept, dpv:EntityInformedStatus
Broader/Parent types dpv:EntityUninformed - → dpv:EntityInformedStatus - → dpv:Status - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasInformedStatus, - dpv:hasStatus -
DefinitionStatus indicating Authority is uninformed i.e. has not been informed about the specified context
Date Created2024-05-10
ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
See More: section CONTEXT-STATUS in DPV -
-
- - -

16.1.54 Automated Decision Making

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermAutomatedDecisionMakingPrefixdpv
LabelAutomated Decision Making
IRIhttps://w3id.org/dpv#AutomatedDecisionMaking
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:DecisionMaking - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext -
DefinitionProcessing that involves automated decision making
Usage NoteAutomated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8)
SourceGDPR Art.4-2
Date Created2020-11-04
Date Modified2022-09-07
ContributorsHarshvardhan J. Pandit, Piero Bonatti
See More: section PROCESSING-CONTEXT in DPV -
-
- - - -

16.1.55 Automated Scoring of Individuals

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermAutomatedScoringOfIndividualsPrefixdpv
LabelAutomated Scoring of Individuals
IRIhttps://w3id.org/dpv#AutomatedScoringOfIndividuals
Typerdfs:Class, skos:Concept, dpv:ScoringOfIndividuals
Broader/Parent types dpv:ScoringOfIndividuals - → dpv:EvaluationScoring - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext -
DefinitionProcessing that involves automated scoring of individuals
Usage NoteScoring can lead to the action being considered Decision Making if the scoring is itself a decision - see 2023-MAR-16 opinion of Advocate General on Case C 634/21. Therefore, the assessment of whether scoring was automated or not is important given the legal obligations surrounding automated decision making e.g. in GDPR
Date Created2024-04-14
ContributorsHarshvardhan J. Pandit
See More: section PROCESSING-CONTEXT in DPV -
-
- - -

16.1.56 Automation Level

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermAutomationLevelPrefixdpv
LabelAutomation Level
IRIhttps://w3id.org/dpv#AutomationLevel
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasAutomationLevel, - dpv:hasContext -
DefinitionIndication of degree or level of automation associated with specified context
Usage NoteThis concept was called 'Automation' in previous versions
Examples dex:E0013 :: Spam filter as Automated Decision Making with Human Involvement
SourceISO/IEC 22989:2022 Artificial intelligence concepts and terminology
Date Created2023-12-10
Date Modified2024-04-20
ContributorsHarshvardhan J. Pandit, Delaram Golpayegani
See More: section PROCESSING-CONTEXT in DEX -
-
- - - -

16.1.57 Autonomous

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermAutonomousPrefixdpv
LabelAutonomous
IRIhttps://w3id.org/dpv#Autonomous
Typerdfs:Class, skos:Concept, dpv:AutomationLevel
Broader/Parent types dpv:AutomationLevel - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasAutomationLevel, - dpv:hasContext -
DefinitionLevel of automation corresponding to Level 6 in ISO/IEC 22989:2022 where the automation in system is capable of modifying its operation domain or its goals without external intervention, control or oversight
Usage NoteThough Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification
SourceISO/IEC 22989:2022 Artificial intelligence concepts and terminology
Date Created2023-12-10
Date Modified2024-04-20
ContributorsHarshvardhan J. Pandit, Delaram Golpayegani
See More: section PROCESSING-CONTEXT in DPV -
-
- - - -

16.1.58 Background Checks

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermBackgroundChecksPrefixdpv
LabelBackground Checks
IRIhttps://w3id.org/dpv#BackgroundChecks
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:SecurityProcedure - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionProcedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role
SourceENISA 5G Cybersecurity Standards
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -

16.1.59 Biometric Authentication

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermBiometricAuthenticationPrefixdpv
LabelBiometric Authentication
IRIhttps://w3id.org/dpv#BiometricAuthentication
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:AuthenticationProtocols - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionUse of biometric data for authentication
SourceENISA Reference Incident Classification Taxonomy 2018
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-TECHNICAL in DPV -
-
- - - -

16.1.60 Cannot Challenge Process

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermCannotChallengeProcessPrefixdpv
LabelCannot Challenge Process
IRIhttps://w3id.org/dpv#CannotChallengeProcess
Typerdfs:Class, skos:Concept, dpv:EntityNonPermissiveInvolvement
Broader/Parent types dpv:EntityNonPermissiveInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasEntityInvolvement -
DefinitionInvolvement where entity cannot challenge the process of specified context
Usage NoteChallenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation
Date Created2024-05-11
ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
See More: section PROCESSING-CONTEXT in DPV -
-
- - - -

16.1.61 Cannot Challenge Process Input

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermCannotChallengeProcessInputPrefixdpv
LabelCannot Challenge Process Input
IRIhttps://w3id.org/dpv#CannotChallengeProcessInput
Typerdfs:Class, skos:Concept, dpv:EntityNonPermissiveInvolvement
Broader/Parent types dpv:EntityNonPermissiveInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasEntityInvolvement -
DefinitionInvolvement where entity cannot challenge input of specified context
Date Created2024-05-11
ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
See More: section PROCESSING-CONTEXT in DPV -
-
- - - -

16.1.62 Cannot Challenge Process Output

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermCannotChallengeProcessOutputPrefixdpv
LabelCannot Challenge Process Output
IRIhttps://w3id.org/dpv#CannotChallengeProcessOutput
Typerdfs:Class, skos:Concept, dpv:EntityNonPermissiveInvolvement
Broader/Parent types dpv:EntityNonPermissiveInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasEntityInvolvement -
DefinitionInvolvement where entity cannot challenge the output of specified context
Usage NoteChallenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself)
Date Created2024-05-11
ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
See More: section PROCESSING-CONTEXT in DPV -
-
- - - -

16.1.63 Cannot Correct Process

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermCannotCorrectProcessPrefixdpv
LabelCannot Correct Process
IRIhttps://w3id.org/dpv#CannotCorrectProcess
Typerdfs:Class, skos:Concept, dpv:EntityNonPermissiveInvolvement
Broader/Parent types dpv:EntityNonPermissiveInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasEntityInvolvement -
DefinitionInvolvement where entity cannot correct the process of specified context
Date Created2024-05-11
ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
See More: section PROCESSING-CONTEXT in DPV -
-
- - - -

16.1.64 Cannot Correct Process Input

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermCannotCorrectProcessInputPrefixdpv
LabelCannot Correct Process Input
IRIhttps://w3id.org/dpv#CannotCorrectProcessInput
Typerdfs:Class, skos:Concept, dpv:EntityNonPermissiveInvolvement
Broader/Parent types dpv:EntityNonPermissiveInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasEntityInvolvement -
DefinitionInvolvement where entity cannot correct input of specified context
Date Created2024-05-11
ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
See More: section PROCESSING-CONTEXT in DPV -
-
- - - -

16.1.65 Cannot Correct Process Output

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermCannotCorrectProcessOutputPrefixdpv
LabelCannot Correct Process Output
IRIhttps://w3id.org/dpv#CannotCorrectProcessOutput
Typerdfs:Class, skos:Concept, dpv:EntityNonPermissiveInvolvement
Broader/Parent types dpv:EntityNonPermissiveInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasEntityInvolvement -
DefinitionInvolvement where entity cannot correct the output of specified context
Date Created2024-05-11
ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
See More: section PROCESSING-CONTEXT in DPV -
-
- - - -

16.1.66 Cannot Object to Process

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermCannotObjectToProcessPrefixdpv
LabelCannot Object to Process
IRIhttps://w3id.org/dpv#CannotObjectToProcess
Typerdfs:Class, skos:Concept, dpv:EntityNonPermissiveInvolvement
Broader/Parent types dpv:EntityNonPermissiveInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasEntityInvolvement -
DefinitionInvolvement where entity cannot object to process of specified context
Date Created2024-05-11
ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
See More: section PROCESSING-CONTEXT in DPV -
-
- - - -

16.1.67 Cannot Opt-in to Process

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermCannotOptInToProcessPrefixdpv
LabelCannot Opt-in to Process
IRIhttps://w3id.org/dpv#CannotOptInToProcess
Typerdfs:Class, skos:Concept, dpv:EntityNonPermissiveInvolvement
Broader/Parent types dpv:EntityNonPermissiveInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasEntityInvolvement -
DefinitionInvolvement where entity cannot opt-in to specified context
Date Created2024-05-11
ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
See More: section PROCESSING-CONTEXT in DPV -
-
- - - -

16.1.68 Cannot Opt-out from Process

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermCannotOptOutFromProcessPrefixdpv
LabelCannot Opt-out from Process
IRIhttps://w3id.org/dpv#CannotOptOutFromProcess
Typerdfs:Class, skos:Concept, dpv:EntityNonPermissiveInvolvement
Broader/Parent types dpv:EntityNonPermissiveInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasEntityInvolvement -
DefinitionInvolvement where entity cannot opt-out from specified context
Date Created2024-05-11
ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
See More: section PROCESSING-CONTEXT in DPV -
-
- - - -

16.1.69 Cannot Reverse Process Effects

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermCannotReverseProcessEffectsPrefixdpv
LabelCannot Reverse Process Effects
IRIhttps://w3id.org/dpv#CannotReverseProcessEffects
Typerdfs:Class, skos:Concept, dpv:EntityNonPermissiveInvolvement
Broader/Parent types dpv:EntityNonPermissiveInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasEntityInvolvement -
DefinitionInvolvement where entity cannot reverse effects of specified context
Usage NoteEffects refer to consequences and impacts arising from the process or from the outputs of a process
Date Created2024-05-11
ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
See More: section PROCESSING-CONTEXT in DPV -
-
- - - -

16.1.70 Cannot Reverse Process Input

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermCannotReverseProcessInputPrefixdpv
LabelCannot Reverse Process Input
IRIhttps://w3id.org/dpv#CannotReverseProcessInput
Typerdfs:Class, skos:Concept, dpv:EntityNonPermissiveInvolvement
Broader/Parent types dpv:EntityNonPermissiveInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasEntityInvolvement -
DefinitionInvolvement where entity cannot reverse input of specified context
Usage NoteReversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts.
Date Created2024-05-11
ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
See More: section PROCESSING-CONTEXT in DPV -
-
- - - -

16.1.71 Cannot Reverse Process Output

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermCannotReverseProcessOutputPrefixdpv
LabelCannot Reverse Process Output
IRIhttps://w3id.org/dpv#CannotReverseProcessOutput
Typerdfs:Class, skos:Concept, dpv:EntityNonPermissiveInvolvement
Broader/Parent types dpv:EntityNonPermissiveInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasEntityInvolvement -
DefinitionInvolvement where entity cannot reverse output of specified context
Date Created2024-05-11
ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
See More: section PROCESSING-CONTEXT in DPV -
-
- - - -

16.1.72 Cannot Withdraw from Process

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermCannotWithdrawFromProcessPrefixdpv
LabelCannot Withdraw from Process
IRIhttps://w3id.org/dpv#CannotWithdrawFromProcess
Typerdfs:Class, skos:Concept, dpv:EntityNonPermissiveInvolvement
Broader/Parent types dpv:EntityNonPermissiveInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasEntityInvolvement -
DefinitionInvolvement where entity cannot withdraw a previously given assent from specified context
Date Created2024-05-11
ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
See More: section PROCESSING-CONTEXT in DPV -
-
- - - -

16.1.73 Certification

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermCertificationPrefixdpv
LabelCertification
IRIhttps://w3id.org/dpv#Certification
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:CertificationSeal - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionCertification mechanisms, seals, and marks for the purpose of demonstrating compliance
Date Created2019-04-05
ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -

16.1.74 Certification and Seal

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermCertificationSealPrefixdpv
LabelCertification and Seal
IRIhttps://w3id.org/dpv#CertificationSeal
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionCertifications, seals, and marks indicating compliance to regulations or practices
Date Created2019-04-05
ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -

16.1.75 Challenging Process

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermChallengingProcessPrefixdpv
LabelChallenging Process
IRIhttps://w3id.org/dpv#ChallengingProcess
Typerdfs:Class, skos:Concept, dpv:EntityPermissiveInvolvement
Broader/Parent types dpv:EntityPermissiveInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasEntityInvolvement -
DefinitionInvolvement where entity can challenge the process of specified context
Usage NoteChallenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation
Date Created2024-05-11
ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
See More: section PROCESSING-CONTEXT in DPV -
-
- - - -

16.1.76 Challenging Process Input

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermChallengingProcessInputPrefixdpv
LabelChallenging Process Input
IRIhttps://w3id.org/dpv#ChallengingProcessInput
Typerdfs:Class, skos:Concept, dpv:EntityPermissiveInvolvement
Broader/Parent types dpv:EntityPermissiveInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasEntityInvolvement -
DefinitionInvolvement where entity can challenge input of specified context
Date Created2024-05-11
ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
See More: section PROCESSING-CONTEXT in DPV -
-
- - - -

16.1.77 Challenging Process Output

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermChallengingProcessOutputPrefixdpv
LabelChallenging Process Output
IRIhttps://w3id.org/dpv#ChallengingProcessOutput
Typerdfs:Class, skos:Concept, dpv:EntityPermissiveInvolvement
Broader/Parent types dpv:EntityPermissiveInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasEntityInvolvement -
DefinitionInvolvement where entity can challenge the output of specified context
Usage NoteChallenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself)
Date Created2024-05-11
ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
See More: section PROCESSING-CONTEXT in DPV -
-
- - - -

16.1.78 Child

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermChildPrefixdpv
LabelChild
IRIhttps://w3id.org/dpv#Child
Typerdfs:Class, skos:Concept, dpv:DataSubject
Broader/Parent types dpv:DataSubject - → dpv:LegalEntity - → dpv:Entity -
Object of relation dpv:hasDataSubject, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor -
DefinitionA 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction.
Usage NoteThe legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age.
Date Created2020-11-25
Date Modified2022-06-22
ContributorsHarshvardhan J. Pandit
See More: section ENTITIES-DATASUBJECT in DPV -
-
- - - -

16.1.79 Citizen

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermCitizenPrefixdpv
LabelCitizen
IRIhttps://w3id.org/dpv#Citizen
Typerdfs:Class, skos:Concept, dpv:DataSubject
Broader/Parent types dpv:DataSubject - → dpv:LegalEntity - → dpv:Entity -
Object of relation dpv:hasDataSubject, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor -
DefinitionData subjects that are citizens (for a jurisdiction)
Date Created2022-04-06
ContributorsHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
See More: section ENTITIES-DATASUBJECT in DPV -
-
- - -

16.1.80 City

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermCityPrefixdpv
LabelCity
IRIhttps://w3id.org/dpv#City
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Region - → dpv:Country - → dpv:Location -
Object of relation dpv:hasCountry, - dpv:hasJurisdiction, - dpv:hasLocation -
DefinitionA region consisting of urban population and commerce
Date Created2022-10-22
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-JURISDICTION in DPV -
-
- - - -

16.1.81 Client

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermClientPrefixdpv
LabelClient
IRIhttps://w3id.org/dpv#Client
Typerdfs:Class, skos:Concept, dpv:DataSubject
Broader/Parent types dpv:Customer - → dpv:DataSubject - → dpv:LegalEntity - → dpv:Entity -
Object of relation dpv:hasDataSubject, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor -
DefinitionData subjects that are clients or recipients of services
Date Created2022-04-06
ContributorsHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
See More: section ENTITIES-DATASUBJECT in DPV -
-
- - - -

16.1.82 Cloud Location

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermCloudLocationPrefixdpv
LabelCloud Location
IRIhttps://w3id.org/dpv#CloudLocation
Typerdfs:Class, skos:Concept, dpv:Location
Broader/Parent types dpv:RemoteLocation - → dpv:LocationLocality - → dpv:Location -
Object of relation dpv:hasJurisdiction, - dpv:hasLocation -
DefinitionLocation that is in the 'cloud' i.e. a logical location operated over the internet
Date Created2022-06-15
Date Modified2020-10-05
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-JURISDICTION in DPV -
-
- - - -

16.1.83 Code of Conduct

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermCodeOfConductPrefixdpv
LabelCode of Conduct
IRIhttps://w3id.org/dpv#CodeOfConduct
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:GuidelinesPrinciple - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionA set of rules or procedures outlining the norms and practices for conducting activities
Date Created2019-04-05
ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -

16.1.84 Collect

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermCollectPrefixdpv
LabelCollect
IRIhttps://w3id.org/dpv#Collect
Typerdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Obtain - → dpv:Processing -
Object of relation dpv:hasProcessing -
Definitionto gather data from someone
SourceGDPR Art.4-2, SPECIAL Project
Relatedsvpr:Collect -
Date Created2019-05-07
See More: section PROCESSING in DPV -
-
- - -

16.1.85 Collected Data

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermCollectedDataPrefixdpv
LabelCollected Data
IRIhttps://w3id.org/dpv#CollectedData
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Data -
Object of relation dpv:hasData -
DefinitionData that has been obtained by collecting it from a source
Date Created2023-12-10
See More: section PERSONAL-DATA in DPV -
-
- - -

16.1.86 Collected Personal Data

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermCollectedPersonalDataPrefixdpv
LabelCollected Personal Data
IRIhttps://w3id.org/dpv#CollectedPersonalData
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:CollectedData - → dpv:Data -
Broader/Parent types dpv:PersonalData - → dpv:Data -
Object of relation dpv:hasData, - dpv:hasPersonalData -
DefinitionPersonal Data that has been collected from another source such as the Data Subject
Usage NoteTo indicate the source of data, use the DataSource concept with the hasDataSource relation
Examples dex:E0046 :: Indicating data being collected and derived
Date Created2022-03-30
Date Modified2023-12-10
ContributorsHarshvardhan J. Pandit
See More: section PERSONAL-DATA in DEX -
-
- - - -

16.1.87 Combat Climate Change

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermCombatClimateChangePrefixdpv
LabelCombat Climate Change
IRIhttps://w3id.org/dpv#CombatClimateChange
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:PublicBenefit - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with combating the causes and consequences of climate change, including reducing gas emissions and fighting emergencies such as floods or wildfires
Source
Date Created2024-02-14
ContributorsBeatriz Esteves, Harshvardhan J. Pandit
See More: section PURPOSES in DPV -
-
- - - -

16.1.88 Combine

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermCombinePrefixdpv
LabelCombine
IRIhttps://w3id.org/dpv#Combine
Typerdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Transform - → dpv:Processing -
Object of relation dpv:hasProcessing -
Definitionto join or merge data
SourceGDPR Art.4-2, SPECIAL Project
Relatedsvpr:Aggregate -
Date Created2019-05-07
See More: section PROCESSING in DPV -
-
- - -

16.1.89 Commercially Confidential Data

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermCommerciallyConfidentialDataPrefixdpv
LabelCommercially Confidential Data
IRIhttps://w3id.org/dpv#CommerciallyConfidentialData
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Data -
Object of relation dpv:hasData -
DefinitionData protected through Commercial Confidentiality Agreements
Source
Date Created2024-02-14
See More: section PERSONAL-DATA in DPV -
-
- - - -

16.1.90 Commercial Purpose

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermCommercialPurposePrefixdpv
LabelCommercial Purpose
IRIhttps://w3id.org/dpv#CommercialPurpose
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with processing activities performed in a commercial setting or with intention to commercialise
Source
Date Created2024-02-14
ContributorsBeatriz Esteves, Harshvardhan J. Pandit
See More: section PURPOSES in DPV -
-
- - - -

16.1.91 Commercial Research

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermCommercialResearchPrefixdpv
LabelCommercial Research
IRIhttps://w3id.org/dpv#CommercialResearch
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:CommercialPurpose - → dpv:Purpose -
Broader/Parent types dpv:ResearchAndDevelopment - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company
Relatedsvpu:Develop -
Date Created2019-04-05
Date Modified2024-04-14
ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
See More: section PURPOSES in DPV -
-
- - - -

16.1.92 Communication for Customer Care

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermCommunicationForCustomerCarePrefixdpv
LabelCommunication for Customer Care
IRIhttps://w3id.org/dpv#CommunicationForCustomerCare
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:CommunicationManagement - → dpv:Purpose -
Broader/Parent types dpv:CustomerCare - → dpv:CustomerManagement - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionCustomer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided
Date Created2020-11-04
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
See More: section PURPOSES in DPV -
-
- - - -

16.1.93 Communication Management

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermCommunicationManagementPrefixdpv
LabelCommunication Management
IRIhttps://w3id.org/dpv#CommunicationManagement
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionCommunication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information
Usage NoteThis purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment.
Date Created2021-09-01
ContributorsGeorg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit
See More: section PURPOSES in DPV -
-
- - - -

16.1.94 Compliance Assessment

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermComplianceAssessmentPrefixdpv
LabelCompliance Assessment
IRIhttps://w3id.org/dpv#ComplianceAssessment
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:Assessment - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasAssessment, - dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionAssessment regarding compliance (e.g. internal policy, regulations)
Date Created2024-04-14
ContributorsHarshvardhan J. Pandit, Georg P. Krog
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -

16.1.95 Compliance Indeterminate

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermComplianceIndeterminatePrefixdpv
LabelCompliance Indeterminate
IRIhttps://w3id.org/dpv#ComplianceIndeterminate
Typerdfs:Class, skos:Concept, dpv:ComplianceStatus
Broader/Parent types dpv:ComplianceStatus - → dpv:Status - → dpv:Context -
Object of relation dpv:hasComplianceStatus, - dpv:hasContext, - dpv:hasStatus -
DefinitionState where the status of compliance has not been fully assessed, evaluated, or determined
Date Created2022-09-07
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-STATUS in DPV -
-
- - - -

16.1.96 Compliance Monitoring

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermComplianceMonitoringPrefixdpv
LabelCompliance Monitoring
IRIhttps://w3id.org/dpv#ComplianceMonitoring
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:GovernanceProcedures - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionMonitoring of compliance (e.g. internal policy, regulations)
SourceENISA 5G Cybersecurity Standards
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-ORGANISATIONAL in DPV -
-
- - -

16.1.97 Compliance Status

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermComplianceStatusPrefixdpv
LabelCompliance Status
IRIhttps://w3id.org/dpv#ComplianceStatus
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Status - → dpv:Context -
Object of relation dpv:hasComplianceStatus, - dpv:hasContext, - dpv:hasStatus -
DefinitionStatus associated with Compliance with some norms, objectives, or requirements
Examples dex:E0055 :: Specifying compliance status and lawfulness
Date Created2022-05-18
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-STATUS in DEX -
-
- - - -

16.1.98 Compliance Unknown

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermComplianceUnknownPrefixdpv
LabelCompliance Unknown
IRIhttps://w3id.org/dpv#ComplianceUnknown
Typerdfs:Class, skos:Concept, dpv:ComplianceStatus
Broader/Parent types dpv:ComplianceStatus - → dpv:Status - → dpv:Context -
Object of relation dpv:hasComplianceStatus, - dpv:hasContext, - dpv:hasStatus -
DefinitionState where the status of compliance is unknown
Date Created2022-09-07
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-STATUS in DPV -
-
- - - -

16.1.99 Compliance Violation

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermComplianceViolationPrefixdpv
LabelCompliance Violation
IRIhttps://w3id.org/dpv#ComplianceViolation
Typerdfs:Class, skos:Concept, dpv:ComplianceStatus
Broader/Parent types dpv:ComplianceStatus - → dpv:Status - → dpv:Context -
Object of relation dpv:hasComplianceStatus, - dpv:hasContext, - dpv:hasStatus -
DefinitionState where compliance cannot be achieved due to requirements being violated
Usage NoteChanged from "violation of compliance" for consistency with other terms
Date Created2022-05-18
Date Modified2022-09-07
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-STATUS in DPV -
-
- - - -

16.1.100 Compliant

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermCompliantPrefixdpv
LabelCompliant
IRIhttps://w3id.org/dpv#Compliant
Typerdfs:Class, skos:Concept, dpv:ComplianceStatus
Broader/Parent types dpv:ComplianceStatus - → dpv:Status - → dpv:Context -
Object of relation dpv:hasComplianceStatus, - dpv:hasContext, - dpv:hasStatus -
DefinitionState of being fully compliant
Date Created2022-05-18
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-STATUS in DPV -
-
- - - -

16.1.101 Conditional Automation

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermConditionalAutomationPrefixdpv
LabelConditional Automation
IRIhttps://w3id.org/dpv#ConditionalAutomation
Typerdfs:Class, skos:Concept, dpv:AutomationLevel
Broader/Parent types dpv:AutomationLevel - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasAutomationLevel, - dpv:hasContext -
DefinitionLevel of automation corresponding to Level 3 in ISO/IEC 22989:2022 where the automation is sufficient to perform most tasks of the system with the human present to take over where necessary
Usage NoteHuman Involvement is implied here, e.g. for intervention, input, decisions
SourceISO/IEC 22989:2022 Artificial intelligence concepts and terminology
Date Created2023-12-10
Date Modified2024-04-20
ContributorsHarshvardhan J. Pandit, Delaram Golpayegani
See More: section PROCESSING-CONTEXT in DPV -
-
- - -

16.1.102 Confidential Data

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermConfidentialDataPrefixdpv
LabelConfidential Data
IRIhttps://w3id.org/dpv#ConfidentialData
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Data -
Object of relation dpv:hasData -
DefinitionData deemed confidential
Source
Date Created2024-02-14
See More: section PERSONAL-DATA in DPV -
-
- - - -

16.1.103 Confidentiality Agreement

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermConfidentialityAgreementPrefixdpv
LabelConfidentiality Agreement
IRIhttps://w3id.org/dpv#ConfidentialityAgreement
Typerdfs:Class, skos:Concept, dpv:LegalMeasure
Broader/Parent types dpv:LegalAgreement - → dpv:LegalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasLegalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionAgreements that enforce confidentiality for e.g. to protect business, professional, or company secrets
Source
Date Created2022-02-09
See More: section TOM-LEGAL in DPV -
-
- - - -

16.1.104 Conformance Assessment

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermConformanceAssessmentPrefixdpv
LabelConformance Assessment
IRIhttps://w3id.org/dpv#ConformanceAssessment
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:Assessment - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasAssessment, - dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionAssessment regarding conformance with standards or norms or guidelines or similar instruments
Date Created2024-04-14
ContributorsHarshvardhan J. Pandit, Georg P. Krog
See More: section TOM-ORGANISATIONAL in DPV -
-
- - -

16.1.105 Conformance Status

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermConformanceStatusPrefixdpv
LabelConformance Status
IRIhttps://w3id.org/dpv#ConformanceStatus
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Status - → dpv:Context -
Object of relation dpv:hasConformanceStatus, - dpv:hasContext, - dpv:hasStatus -
DefinitionStatus associated with conformance to a standard, guideline, code, or recommendation
Date Created2022-10-22
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-STATUS in DPV -
-
- - - -

16.1.106 Conformant

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermConformantPrefixdpv
LabelConformant
IRIhttps://w3id.org/dpv#Conformant
Typerdfs:Class, skos:Concept, dpv:ConformanceStatus
Broader/Parent types dpv:ConformanceStatus - → dpv:Status - → dpv:Context -
Object of relation dpv:hasConformanceStatus, - dpv:hasContext, - dpv:hasStatus -
DefinitionState of being conformant
Date Created2022-10-22
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-STATUS in DPV -
-
- - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermConsentControlPrefixdpv
LabelConsent Control
IRIhttps://w3id.org/dpv#ConsentControl
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasConsentControl, - dpv:hasContext, - dpv:hasEntityInvolvement -
DefinitionThe control or activity associated with obtaining, providing, withdrawing, or reaffirming consent
Date Created2024-05-11
See More: section LEGAL-BASIS-CONSENT-CONTROLS in DPV -
-
- - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermConsentExpiredPrefixdpv
LabelConsent Expired
IRIhttps://w3id.org/dpv#ConsentExpired
Typerdfs:Class, skos:Concept, dpv:ConsentStatus
Broader/Parent types dpv:ConsentStatusInvalidForProcessing - → dpv:ConsentStatus - → dpv:Status - → dpv:Context -
Object of relation dpv:hasConsentStatus, - dpv:hasContext, - dpv:hasStatus -
DefinitionThe state where the temporal or contextual validity of consent has 'expired'
Usage NoteAn example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data
SourceGConsent
Date Created2022-06-22
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
See More: section LEGAL-BASIS-CONSENT-STATUS in DPV -
-
- - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermConsentGivenPrefixdpv
LabelConsent Given
IRIhttps://w3id.org/dpv#ConsentGiven
Typerdfs:Class, skos:Concept, dpv:ConsentStatus
Broader/Parent types dpv:ConsentStatusValidForProcessing - → dpv:ConsentStatus - → dpv:Status - → dpv:Context -
Object of relation dpv:hasConsentStatus, - dpv:hasContext, - dpv:hasStatus -
DefinitionThe state where consent has been given
Usage NoteAn example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data
SourceGConsent
Date Created2022-06-22
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
See More: section LEGAL-BASIS-CONSENT-STATUS in DPV -
-
- - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermConsentInvalidatedPrefixdpv
LabelConsent Invalidated
IRIhttps://w3id.org/dpv#ConsentInvalidated
Typerdfs:Class, skos:Concept, dpv:ConsentStatus
Broader/Parent types dpv:ConsentStatusInvalidForProcessing - → dpv:ConsentStatus - → dpv:Status - → dpv:Context -
Object of relation dpv:hasConsentStatus, - dpv:hasContext, - dpv:hasStatus -
DefinitionThe state where consent has been deemed to be invalid
Usage NoteAn example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing
SourceGConsent
Date Created2022-06-22
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
See More: section LEGAL-BASIS-CONSENT-STATUS in DPV -
-
- - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermConsentManagementPrefixdpv
LabelConsent Management
IRIhttps://w3id.org/dpv#ConsentManagement
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:PermissionManagement - → dpv:RightsManagement - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionMethods to obtain, provide, modify, and withdraw consent along with maintaining a record of consent, retrieving records, and processing changes in consent states
Source
Date Created2024-04-14
ContributorsBeatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermConsentNoticePrefixdpv
LabelConsent Notice
IRIhttps://w3id.org/dpv#ConsentNotice
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:PrivacyNotice - → dpv:Notice - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasNotice, - dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionA Notice for information provision associated with Consent
Date Created2022-06-21
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermConsentReceiptPrefixdpv
LabelConsent Receipt
IRIhttps://w3id.org/dpv#ConsentReceipt
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:ConsentRecord - → dpv:DataProcessingRecord - → dpv:RecordsOfActivities - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasRecordOfActivity, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionA record of consent or consent related activities that is provided to another entity
Date Created2022-06-22
ContributorsHarshvardhan J. Pandit
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermConsentRecordPrefixdpv
LabelConsent Record
IRIhttps://w3id.org/dpv#ConsentRecord
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:DataProcessingRecord - → dpv:RecordsOfActivities - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasRecordOfActivity, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionA Record of Consent or Consent related activities
Examples dex:E0016 :: Indicating details about an individual's consent
dex:E0023 :: Consent record example
Date Created2022-06-22
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
See More: section TOM-ORGANISATIONAL in DEX -
-
- - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermConsentRefusedPrefixdpv
LabelConsent Refused
IRIhttps://w3id.org/dpv#ConsentRefused
Typerdfs:Class, skos:Concept, dpv:ConsentStatus
Broader/Parent types dpv:ConsentStatusInvalidForProcessing - → dpv:ConsentStatus - → dpv:Status - → dpv:Context -
Object of relation dpv:hasConsentStatus, - dpv:hasContext, - dpv:hasStatus -
DefinitionThe state where consent has been refused
Usage NoteAn example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked
SourceGConsent
Date Created2022-06-22
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
See More: section LEGAL-BASIS-CONSENT-STATUS in DPV -
-
- - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermConsentRequestDeferredPrefixdpv
LabelConsent Request Deferred
IRIhttps://w3id.org/dpv#ConsentRequestDeferred
Typerdfs:Class, skos:Concept, dpv:ConsentStatus
Broader/Parent types dpv:ConsentStatusInvalidForProcessing - → dpv:ConsentStatus - → dpv:Status - → dpv:Context -
Object of relation dpv:hasConsentStatus, - dpv:hasContext, - dpv:hasStatus -
DefinitionState where a request for consent has been deferred without a decision
Usage NoteAn example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused
SourceGConsent
Date Created2022-06-22
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
See More: section LEGAL-BASIS-CONSENT-STATUS in DPV -
-
- - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermConsentRequestedPrefixdpv
LabelConsent Requested
IRIhttps://w3id.org/dpv#ConsentRequested
Typerdfs:Class, skos:Concept, dpv:ConsentStatus
Broader/Parent types dpv:ConsentStatusInvalidForProcessing - → dpv:ConsentStatus - → dpv:Status - → dpv:Context -
Object of relation dpv:hasConsentStatus, - dpv:hasContext, - dpv:hasStatus -
DefinitionState where a request for consent has been made and is awaiting a decision
Usage NoteAn example of this state is when a notice has been presented to the individual but they have not made a decision
SourceGConsent
Date Created2022-06-22
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
See More: section LEGAL-BASIS-CONSENT-STATUS in DPV -
-
- - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermConsentRevokedPrefixdpv
LabelConsent Revoked
IRIhttps://w3id.org/dpv#ConsentRevoked
Typerdfs:Class, skos:Concept, dpv:ConsentStatus
Broader/Parent types dpv:ConsentStatusInvalidForProcessing - → dpv:ConsentStatus - → dpv:Status - → dpv:Context -
Object of relation dpv:hasConsentStatus, - dpv:hasContext, - dpv:hasStatus -
DefinitionThe state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state
Usage NoteAn example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists
SourceGConsent
Date Created2022-06-22
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
See More: section LEGAL-BASIS-CONSENT-STATUS in DPV -
-
- - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermConsentStatusPrefixdpv
LabelConsent Status
IRIhttps://w3id.org/dpv#ConsentStatus
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Status - → dpv:Context -
Object of relation dpv:hasConsentStatus, - dpv:hasContext, - dpv:hasStatus -
DefinitionThe state or status of 'consent' that provides information reflecting its operational status and validity for processing data
Usage NoteStates are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices
SourceGConsent
Date Created2022-06-22
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
See More: section LEGAL-BASIS-CONSENT-STATUS in DPV -
-
- - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermConsentStatusInvalidForProcessingPrefixdpv
LabelConsent Status Invalid for Processing
IRIhttps://w3id.org/dpv#ConsentStatusInvalidForProcessing
Typerdfs:Class, skos:Concept, dpv:ConsentStatus
Broader/Parent types dpv:ConsentStatus - → dpv:Status - → dpv:Context -
Object of relation dpv:hasConsentStatus, - dpv:hasContext, - dpv:hasStatus -
DefinitionStates of consent that cannot be used as valid justifications for processing data
Usage NoteThis identifies the stages associated with consent that should not be used to process data
SourceGConsent
Date Created2022-06-22
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
See More: section LEGAL-BASIS-CONSENT-STATUS in DPV -
-
- - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermConsentStatusValidForProcessingPrefixdpv
LabelConsent Status Valid for Processing
IRIhttps://w3id.org/dpv#ConsentStatusValidForProcessing
Typerdfs:Class, skos:Concept, dpv:ConsentStatus
Broader/Parent types dpv:ConsentStatus - → dpv:Status - → dpv:Context -
Object of relation dpv:hasConsentStatus, - dpv:hasContext, - dpv:hasStatus -
DefinitionStates of consent that can be used as valid justifications for processing data
Usage NotePractically, given consent is the only valid state for processing
SourceGConsent
Date Created2022-06-22
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
See More: section LEGAL-BASIS-CONSENT-STATUS in DPV -
-
- - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermConsentUnknownPrefixdpv
LabelConsent Unknown
IRIhttps://w3id.org/dpv#ConsentUnknown
Typerdfs:Class, skos:Concept, dpv:ConsentStatus
Broader/Parent types dpv:ConsentStatusInvalidForProcessing - → dpv:ConsentStatus - → dpv:Status - → dpv:Context -
Object of relation dpv:hasConsentStatus, - dpv:hasContext, - dpv:hasStatus -
DefinitionState where information about consent is not available or is unknown
Usage NoteConsent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate
SourceGConsent
Date Created2022-06-22
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
See More: section LEGAL-BASIS-CONSENT-STATUS in DPV -
-
- - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermConsentWithdrawnPrefixdpv
LabelConsent Withdrawn
IRIhttps://w3id.org/dpv#ConsentWithdrawn
Typerdfs:Class, skos:Concept, dpv:ConsentStatus
Broader/Parent types dpv:ConsentStatusInvalidForProcessing - → dpv:ConsentStatus - → dpv:Status - → dpv:Context -
Object of relation dpv:hasConsentStatus, - dpv:hasContext, - dpv:hasStatus -
DefinitionThe state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state
Usage NoteThis state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject
SourceGConsent
Date Created2022-06-22
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
See More: section LEGAL-BASIS-CONSENT-STATUS in DPV -
-
- - -

16.1.125 Consequence

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermConsequencePrefixdpv
LabelConsequence
IRIhttps://w3id.org/dpv#Consequence
Typerdfs:Class, skos:Concept
Subject of relation dpv:hasConsequenceOn -
Object of relation dpv:hasConsequence -
DefinitionThe consequence(s) possible or arising from specified context
Examples dex:E0027 :: Indicating risks, consequences, and impacts
dex:E0068 :: Using DPV and RISK extension to represent risks
dex:E0071 :: Using risk controls to express how tech/org measures address the risk
Date Created2022-01-26
ContributorsHarshvardhan J. Pandit
See More: section RISK in DEX -
-
- - -

16.1.126 Consequence as Side-Effect

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermConsequenceAsSideEffectPrefixdpv
LabelConsequence as Side-Effect
IRIhttps://w3id.org/dpv#ConsequenceAsSideEffect
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Consequence -
Object of relation dpv:hasConsequence -
DefinitionThe consequence(s) possible or arising as a side-effect of specified context
Date Created2022-03-30
ContributorsHarshvardhan J. Pandit
See More: section RISK in DPV -
-
- - -

16.1.127 Consequence of Failure

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermConsequenceOfFailurePrefixdpv
LabelConsequence of Failure
IRIhttps://w3id.org/dpv#ConsequenceOfFailure
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Consequence -
Object of relation dpv:hasConsequence -
DefinitionThe consequence(s) possible or arising from failure of specified context
Date Created2022-03-23
ContributorsHarshvardhan J. Pandit, Georg P. Krog
See More: section RISK in DPV -
-
- - -

16.1.128 Consequence of Success

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermConsequenceOfSuccessPrefixdpv
LabelConsequence of Success
IRIhttps://w3id.org/dpv#ConsequenceOfSuccess
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Consequence -
Object of relation dpv:hasConsequence -
DefinitionThe consequence(s) possible or arising from success of specified context
Date Created2022-03-23
ContributorsHarshvardhan J. Pandit, Georg P. Krog
See More: section RISK in DPV -
-
- - - -

16.1.129 Consult

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermConsultPrefixdpv
LabelConsult
IRIhttps://w3id.org/dpv#Consult
Typerdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Use - → dpv:Processing -
Object of relation dpv:hasProcessing -
Definitionto consult or query data
SourceGDPR Art.4-2, SPECIAL Project
Relatedsvpr:Query -
Date Created2019-05-07
See More: section PROCESSING in DPV -
-
- - - -

16.1.130 Consultation

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermConsultationPrefixdpv
LabelConsultation
IRIhttps://w3id.org/dpv#Consultation
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionConsultation is a process of receiving feedback, advice, or opinion from an external agency
Date Created2020-11-04
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -

16.1.131 Consultation with Authority

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermConsultationWithAuthorityPrefixdpv
LabelConsultation with Authority
IRIhttps://w3id.org/dpv#ConsultationWithAuthority
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:Consultation - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionConsultation with an authority or authoritative entity
Date Created2020-11-04
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -

16.1.132 Consultation with Data Subject

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermConsultationWithDataSubjectPrefixdpv
LabelConsultation with Data Subject
IRIhttps://w3id.org/dpv#ConsultationWithDataSubject
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:Consultation - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionConsultation with data subject(s) or their representative(s)
Date Created2022-06-15
ContributorsHarshvardhan J. Pandit, Georg P. Krog
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -

16.1.133 Consultation with Data Subject Representative

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermConsultationWithDataSubjectRepresentativePrefixdpv
LabelConsultation with Data Subject Representative
IRIhttps://w3id.org/dpv#ConsultationWithDataSubjectRepresentative
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:ConsultationWithDataSubject - → dpv:Consultation - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionConsultation with representative of data subject(s)
Date Created2022-10-22
ContributorsHarshvardhan J. Pandit, Georg P. Krog
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -

16.1.134 Consultation with DPO

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermConsultationWithDPOPrefixdpv
LabelConsultation with DPO
IRIhttps://w3id.org/dpv#ConsultationWithDPO
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:Consultation - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionConsultation with Data Protection Officer(s)
Date Created2022-06-15
ContributorsHarshvardhan J. Pandit, Georg P. Krog
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -

16.1.135 Consumer

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermConsumerPrefixdpv
LabelConsumer
IRIhttps://w3id.org/dpv#Consumer
Typerdfs:Class, skos:Concept, dpv:DataSubject
Broader/Parent types dpv:DataSubject - → dpv:LegalEntity - → dpv:Entity -
Object of relation dpv:hasDataSubject, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor -
DefinitionData subjects that consume goods or services for direct use
Date Created2022-04-06
ContributorsHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
See More: section ENTITIES-DATASUBJECT in DPV -
-
- - -

16.1.136 Context

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermContextPrefixdpv
LabelContext
IRIhttps://w3id.org/dpv#Context
Typerdfs:Class, skos:Concept
Subject of relation dpv:hasObligation, - dpv:hasPermission, - dpv:hasProhibition, - dpv:hasRule -
Object of relation dpv:hasContext -
DefinitionContextually relevant information
Usage NoteContext is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases.
Date Created2019-04-05
Date Modified2022-06-15
ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
See More: section CONTEXT in DPV -
-
- - - - -

16.1.137 Contextually Anonymised Data

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermContextuallyAnonymisedDataPrefixdpv
LabelContextually Anonymised Data
IRIhttps://w3id.org/dpv#ContextuallyAnonymisedData
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:PseudonymisedData - → dpv:PersonalData - → dpv:Data -
Object of relation dpv:hasData, - dpv:hasPersonalData -
DefinitionData that can be considered as being fully anonymised within the context but in actuality is not fully anonymised and is still personal data as it can be de-anonymised outside that context
Usage NoteTo distinguish between partially anonymised data that can be effectively treated as anonymised data (e.g. in processing) within a context (e.g. an organisation), the concept ContextuallyAnonymisedData should be used instead of AnonymisedData. Transfer of this data outside of the context should consider that it is not fully anonymised and that it is still personal data
Date Created2024-06-11
ContributorsHarshvardhan J. Pandit
See More: section PERSONAL-DATA in DPV -
-
- - - -

16.1.138 Continuous Frequency

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermContinuousFrequencyPrefixdpv
LabelContinuous Frequency
IRIhttps://w3id.org/dpv#ContinuousFrequency
Typerdfs:Class, skos:Concept, dpv:Frequency
Broader/Parent types dpv:Frequency - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasFrequency -
DefinitionFrequency where occurrences are continuous
Date Created2022-06-15
Date Modified2020-10-05
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT in DPV -
-
- - - -

16.1.139 Contract

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermContractPrefixdpv
LabelContract
IRIhttps://w3id.org/dpv#Contract
Typerdfs:Class, skos:Concept, dpv:LegalBasis
Broader/Parent types dpv:LegalAgreement - → dpv:LegalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasLegalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionCreation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies
Date Created2021-04-07
ContributorsHarshvardhan J. Pandit
See More: section LEGAL-BASIS in DPV -
-
- - - -

16.1.140 Contract Performance

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermContractPerformancePrefixdpv
LabelContract Performance
IRIhttps://w3id.org/dpv#ContractPerformance
Typerdfs:Class, skos:Concept, dpv:LegalBasis
Broader/Parent types dpv:Contract - → dpv:LegalAgreement - → dpv:LegalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasLegalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionFulfilment or performance of a contract involving specified processing of data or technologies
Date Created2021-04-07
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
See More: section LEGAL-BASIS in DPV -
-
- - - -

16.1.141 Contractual Terms

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermContractualTermsPrefixdpv
LabelContractual Terms
IRIhttps://w3id.org/dpv#ContractualTerms
Typerdfs:Class, skos:Concept, dpv:LegalMeasure
Broader/Parent types dpv:LegalAgreement - → dpv:LegalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasLegalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionContractual terms governing data handling within or with an entity
Date Created2019-04-05
ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
See More: section TOM-LEGAL in DPV -
-
- - - -

16.1.142 Controller Informed

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermControllerInformedPrefixdpv
LabelController Informed
IRIhttps://w3id.org/dpv#ControllerInformed
Typerdfs:Class, skos:Concept, dpv:EntityInformedStatus
Broader/Parent types dpv:EntityInformed - → dpv:EntityInformedStatus - → dpv:Status - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasInformedStatus, - dpv:hasStatus -
DefinitionStatus indicating Controller has been informed about the specified context
Date Created2024-05-10
ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
See More: section CONTEXT-STATUS in DPV -
-
- - - -

16.1.143 Controller-Processor Agreement

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermControllerProcessorAgreementPrefixdpv
LabelController-Processor Agreement
IRIhttps://w3id.org/dpv#ControllerProcessorAgreement
Typerdfs:Class, skos:Concept, dpv:LegalMeasure
Broader/Parent types dpv:DataProcessingAgreement - → dpv:LegalAgreement - → dpv:LegalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasLegalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionAn agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor
Examples dex:E0024 :: Controller-Processor agreement denoting processing to be carried out
Date Created2022-01-26
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake
See More: section TOM-LEGAL in DEX -
-
- - - -

16.1.144 Controller Uninformed

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermControllerUninformedPrefixdpv
LabelController Uninformed
IRIhttps://w3id.org/dpv#ControllerUninformed
Typerdfs:Class, skos:Concept, dpv:EntityInformedStatus
Broader/Parent types dpv:EntityUninformed - → dpv:EntityInformedStatus - → dpv:Status - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasInformedStatus, - dpv:hasStatus -
DefinitionStatus indicating Controller is uninformed i.e. has not been informed about the specified context
Date Created2024-05-10
ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
See More: section CONTEXT-STATUS in DPV -
-
- - - -

16.1.145 Copy

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermCopyPrefixdpv
LabelCopy
IRIhttps://w3id.org/dpv#Copy
Typerdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Processing -
Object of relation dpv:hasProcessing -
Definitionto produce an exact reproduction of the data
SourceSPECIAL Project
Relatedsvpr:Copy -
Date Created2019-05-07
See More: section PROCESSING in DPV -
-
- - - -

16.1.146 Correcting Process

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermCorrectingProcessPrefixdpv
LabelCorrecting Process
IRIhttps://w3id.org/dpv#CorrectingProcess
Typerdfs:Class, skos:Concept, dpv:EntityPermissiveInvolvement
Broader/Parent types dpv:EntityPermissiveInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasEntityInvolvement -
DefinitionInvolvement where entity can correct the process of specified context
Usage NoteCorrection of process refers to the ability to change how the process takes place
Date Created2024-05-11
ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
See More: section PROCESSING-CONTEXT in DPV -
-
- - - -

16.1.147 Correcting Process Input

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermCorrectingProcessInputPrefixdpv
LabelCorrecting Process Input
IRIhttps://w3id.org/dpv#CorrectingProcessInput
Typerdfs:Class, skos:Concept, dpv:EntityPermissiveInvolvement
Broader/Parent types dpv:EntityPermissiveInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasEntityInvolvement -
DefinitionInvolvement where entity can correct input of specified context
Date Created2024-05-11
ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
See More: section PROCESSING-CONTEXT in DPV -
-
- - - -

16.1.148 Correcting Process Output

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermCorrectingProcessOutputPrefixdpv
LabelCorrecting Process Output
IRIhttps://w3id.org/dpv#CorrectingProcessOutput
Typerdfs:Class, skos:Concept, dpv:EntityPermissiveInvolvement
Broader/Parent types dpv:EntityPermissiveInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasEntityInvolvement -
DefinitionInvolvement where entity can correct the output of specified context
Usage NoteCorrection of outputs allows modification of the output - implying continuation of the process. This is distinct from reversing of outputs which revert the output back to its previous value and possibly imply not continuing with the process
Date Created2024-05-11
ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
See More: section PROCESSING-CONTEXT in DPV -
-
- - - -

16.1.149 Counter Money Laundering

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermCounterMoneyLaunderingPrefixdpv
LabelCounter Money Laundering
IRIhttps://w3id.org/dpv#CounterMoneyLaundering
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:FraudPreventionAndDetection - → dpv:MisusePreventionAndDetection - → dpv:EnforceSecurity - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with detection, prevention, and mitigation of mitigate money laundering
Date Created2022-04-20
ContributorsHarshvardhan J. Pandit
See More: section PURPOSES in DPV -
-
- - - -

16.1.150 Counterterrorism

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermCounterterrorismPrefixdpv
LabelCounterterrorism
IRIhttps://w3id.org/dpv#Counterterrorism
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:PublicBenefit - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism)
Date Created2022-04-20
Date Modified2024-04-14
ContributorsHarshvardhan J. Pandit
See More: section PURPOSES in DPV -
-
- - -

16.1.151 Country

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermCountryPrefixdpv
LabelCountry
IRIhttps://w3id.org/dpv#Country
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Location -
Object of relation dpv:hasCountry, - dpv:hasJurisdiction, - dpv:hasLocation -
DefinitionA political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas
Usage NoteThe definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO.
Date Created2022-01-19
ContributorsHarshvardhan J. Pandit, Georg P. Krog
See More: section CONTEXT-JURISDICTION in DPV -
-
- - - -

16.1.152 Credential Management

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermCredentialManagementPrefixdpv
LabelCredential Management
IRIhttps://w3id.org/dpv#CredentialManagement
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:AuthorisationProcedure - → dpv:SecurityProcedure - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionManagement of credentials and their use in authorisations
Date Created2022-06-15
ContributorsGeorg P. Krog
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -

16.1.153 Credit Checking

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermCreditCheckingPrefixdpv
LabelCredit Checking
IRIhttps://w3id.org/dpv#CreditChecking
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:CustomerSolvencyMonitoring - → dpv:CustomerManagement - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with monitoring, performing, or assessing credit worthiness or solvency
Date Created2022-04-20
ContributorsHarshvardhan J. Pandit
See More: section PURPOSES in DPV -
-
- - - -

16.1.154 Cross-Border Transfer

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermCrossBorderTransferPrefixdpv
LabelCross-Border Transfer
IRIhttps://w3id.org/dpv#CrossBorderTransfer
Typerdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Transfer - → dpv:Processing -
Object of relation dpv:hasProcessing -
Definitionto move data from one jurisdiction (border) to another
Date Created2024-04-14
ContributorsHarshvardhan J. Pandit
See More: section PROCESSING in DPV -
-
- - - -

16.1.155 Cryptographic Authentication

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermCryptographicAuthenticationPrefixdpv
LabelCryptographic Authentication
IRIhttps://w3id.org/dpv#CryptographicAuthentication
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:AuthenticationProtocols - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Broader/Parent types dpv:CryptographicMethods - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionUse of cryptography for authentication
SourceENISA Reference Incident Classification Taxonomy 2018
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-TECHNICAL in DPV -
-
- - - -

16.1.156 Cryptographic Key Management

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermCryptographicKeyManagementPrefixdpv
LabelCryptographic Key Management
IRIhttps://w3id.org/dpv#CryptographicKeyManagement
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:CryptographicMethods - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionManagement of cryptographic keys, including their generation, storage, assessment, and safekeeping
SourceENISA Reference Incident Classification Taxonomy 2018
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-TECHNICAL in DPV -
-
- - - -

16.1.157 Cryptographic Methods

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermCryptographicMethodsPrefixdpv
LabelCryptographic Methods
IRIhttps://w3id.org/dpv#CryptographicMethods
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionUse of cryptographic methods to perform tasks
SourceENISA Reference Incident Classification Taxonomy 2018
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-TECHNICAL in DPV -
-
- - - -

16.1.158 Customer

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermCustomerPrefixdpv
LabelCustomer
IRIhttps://w3id.org/dpv#Customer
Typerdfs:Class, skos:Concept, dpv:DataSubject
Broader/Parent types dpv:DataSubject - → dpv:LegalEntity - → dpv:Entity -
Object of relation dpv:hasDataSubject, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor -
DefinitionData subjects that purchase goods or services
Usage Notenote: for B2B relations where customers are organisations, this concept only applies for data subjects
Date Created2022-04-06
ContributorsHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
See More: section ENTITIES-DATASUBJECT in DPV -
-
- - - -

16.1.159 Customer Care

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermCustomerCarePrefixdpv
LabelCustomer Care
IRIhttps://w3id.org/dpv#CustomerCare
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:CustomerManagement - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionCustomer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided
Relatedsvpu:Feedback -
Date Created2019-04-05
ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
See More: section PURPOSES in DPV -
-
- - - -

16.1.160 Customer Claims Management

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermCustomerClaimsManagementPrefixdpv
LabelCustomer Claims Management
IRIhttps://w3id.org/dpv#CustomerClaimsManagement
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:CustomerManagement - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionCustomer Claims Management refers to purposes associated with managing claims, including repayment of monies owed
SourceBelgian DPA ROPA Template
Date Created2021-09-08
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
See More: section PURPOSES in DPV -
-
- - - -

16.1.161 Customer Management

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermCustomerManagementPrefixdpv
LabelCustomer Management
IRIhttps://w3id.org/dpv#CustomerManagement
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionCustomer Management refers to purposes associated with managing activities related with past, current, and future customers
Date Created2021-09-08
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
See More: section PURPOSES in DPV -
-
- - - -

16.1.162 Customer Order Management

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermCustomerOrderManagementPrefixdpv
LabelCustomer Order Management
IRIhttps://w3id.org/dpv#CustomerOrderManagement
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:CustomerManagement - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionCustomer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services
SourceBelgian DPA ROPA Template
Date Created2021-09-08
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
See More: section PURPOSES in DPV -
-
- - - -

16.1.163 Customer Relationship Management

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermCustomerRelationshipManagementPrefixdpv
LabelCustomer Relationship Management
IRIhttps://w3id.org/dpv#CustomerRelationshipManagement
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:CustomerManagement - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionCustomer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers
Date Created2021-09-08
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
See More: section PURPOSES in DPV -
-
- - - -

16.1.164 Customer Solvency Monitoring

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermCustomerSolvencyMonitoringPrefixdpv
LabelCustomer Solvency Monitoring
IRIhttps://w3id.org/dpv#CustomerSolvencyMonitoring
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:CustomerManagement - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionCustomer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence
SourceBelgian DPA ROPA Template
Date Created2021-09-08
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
See More: section PURPOSES in DPV -
-
- - - -

16.1.165 Cybersecurity Assessment

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermCybersecurityAssessmentPrefixdpv
LabelCybersecurity Assessment
IRIhttps://w3id.org/dpv#CybersecurityAssessment
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:SecurityAssessment - → dpv:RiskAssessment - → dpv:Assessment - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasAssessment, - dpv:hasOrganisationalMeasure, - dpv:hasRiskAssessment, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionAssessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls
SourceENISA 5G Cybersecurity Standards
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section RISK in DPV -
-
- - - -

16.1.166 Cybersecurity Training

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermCybersecurityTrainingPrefixdpv
LabelCybersecurity Training
IRIhttps://w3id.org/dpv#CybersecurityTraining
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:StaffTraining - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionTraining methods related to cybersecurity
SourceENISA Reference Incident Classification Taxonomy 2018
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-ORGANISATIONAL in DPV -
-
- - -

16.1.167 Data

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDataPrefixdpv
LabelData
IRIhttps://w3id.org/dpv#Data
Typerdfs:Class, skos:Concept
Object of relation dpv:hasData -
DefinitionA broad concept representing 'data' or 'information'
Date Created2022-01-19
ContributorsHarshvardhan J. Pandit
See More: section PERSONAL-DATA in DPV -
-
- - - -

16.1.168 Data Altruism

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDataAltruismPrefixdpv
LabelData Altruism
IRIhttps://w3id.org/dpv#DataAltruism
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:PublicBenefit - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate change
Usage NoteData Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination.
Source
Date Created2024-02-14
ContributorsBeatriz Esteves, Harshvardhan J. Pandit
See More: section PURPOSES in DPV -
-
- - - -

16.1.169 Data Backup Protocols

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDataBackupProtocolsPrefixdpv
LabelData Backup Protocols
IRIhttps://w3id.org/dpv#DataBackupProtocols
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionProtocols or plans for backing up of data
Date Created2022-06-15
ContributorsGeorg P. Krog
See More: section TOM-TECHNICAL in DPV -
-
- - - -

16.1.170 Data Breach Impact Assessment (DBIA)

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDataBreachImpactAssessmentPrefixdpv
LabelData Breach Impact Assessment (DBIA)
IRIhttps://w3id.org/dpv#DataBreachImpactAssessment
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:RightsImpactAssessment - → dpv:ImpactAssessment - → dpv:RiskAssessment - → dpv:Assessment - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasAssessment, - dpv:hasImpactAssessment, - dpv:hasOrganisationalMeasure, - dpv:hasRiskAssessment, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionImpact Assessment concerning the consequences and impacts of a data breach
Usage NoteData Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment
Date Created2024-04-15
ContributorsHarshvardhan J. Pandit
See More: section RISK in DPV -
-
- - - -

16.1.171 Data Breach Notice

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDataBreachNoticePrefixdpv
LabelData Breach Notice
IRIhttps://w3id.org/dpv#DataBreachNotice
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:SecurityIncidentNotice - → dpv:Notice - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasNotice, - dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionA notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data
Source
Date Created2024-04-14
ContributorsGeorg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -

16.1.172 Data Breach Notification

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDataBreachNotificationPrefixdpv
LabelData Breach Notification
IRIhttps://w3id.org/dpv#DataBreachNotification
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:SecurityIncidentNotification - → dpv:Notification - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionNotification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data
Source
Date Created2024-04-14
ContributorsHarshvardhan J. Pandit
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -

16.1.173 Data Breach Record

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDataBreachRecordPrefixdpv
LabelData Breach Record
IRIhttps://w3id.org/dpv#DataBreachRecord
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:RecordsOfActivities - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasRecordOfActivity, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionRecord of a data breach incident
Date Created2024-04-14
ContributorsHarshvardhan J. Pandit
See More: section TOM-ORGANISATIONAL in DPV -
-
- - -

16.1.174 Data Controller

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDataControllerPrefixdpv
LabelData Controller
IRIhttps://w3id.org/dpv#DataController
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:LegalEntity - → dpv:Entity -
Object of relation dpv:hasDataController, - dpv:hasEntity, - dpv:hasRecipientDataController, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor -
DefinitionThe individual or organisation that decides (or controls) the purpose(s) of processing personal data.
Usage NoteThe terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept
Examples dex:E0032 :: Indicating Controller identity and details of representative
dex:E0033 :: Indicating Processor as the implementing entity in a process
SourceGDPR Art.4-7g
Date Created2019-04-05
Date Modified2020-11-04
ContributorsAxel Polleres, Javier Fernández
See More: section ENTITIES-LEGALROLE in DEX -
-
- - - -

16.1.175 Data Controller Contract

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDataControllerContractPrefixdpv
LabelData Controller Contract
IRIhttps://w3id.org/dpv#DataControllerContract
Typerdfs:Class, skos:Concept, dpv:LegalBasis
Broader/Parent types dpv:Contract - → dpv:LegalAgreement - → dpv:LegalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasLegalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionCreation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing of data or technologies
Date Created2023-12-10
See More: section LEGAL-BASIS in DPV -
-
- - - -

16.1.176 Data Controller as Data Source

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDataControllerDataSourcePrefixdpv
LabelData Controller as Data Source
IRIhttps://w3id.org/dpv#DataControllerDataSource
Typerdfs:Class, skos:Concept, dpv:DataSource
Broader/Parent types dpv:DataSource - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasDataSource -
DefinitionData Sourced from Data Controller(s), e.g. a Controller inferring data or generating data
Date Created2023-10-12
See More: section PROCESSING-CONTEXT in DPV -
-
- - - -

16.1.177 Data Deletion Policy

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDataDeletionPolicyPrefixdpv
LabelData Deletion Policy
IRIhttps://w3id.org/dpv#DataDeletionPolicy
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:DataProcessingPolicy - → dpv:Policy - → dpv:GovernanceProcedures - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasPolicy, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionPolicy regarding deletion of data
Usage NoteDeletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicy
Date Created2024-04-14
ContributorsGeorg P. Krog, Harshvardhan J. Pandit
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -

16.1.178 Data Erasure Policy

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDataErasurePolicyPrefixdpv
LabelData Erasure Policy
IRIhttps://w3id.org/dpv#DataErasurePolicy
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:DataProcessingPolicy - → dpv:Policy - → dpv:GovernanceProcedures - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasPolicy, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionPolicy regarding erasure of data
Usage NoteErasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data
Date Created2024-04-14
ContributorsHarshvardhan J. Pandit
See More: section TOM-ORGANISATIONAL in DPV -
-
- - -

16.1.179 Data Exporter

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDataExporterPrefixdpv
LabelData Exporter
IRIhttps://w3id.org/dpv#DataExporter
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:LegalEntity - → dpv:Entity -
Object of relation dpv:hasDataExporter, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor -
DefinitionAn entity that 'exports' data where exporting is considered a form of data transfer
Usage NoteThe term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition.
Examples dex:E0035 :: Specifying data exporters and importers
SourceEDPB Recommendations 01/2020 on Data Transfers
Date Created2021-09-08
ContributorsDavid Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit
See More: section ENTITIES-LEGALROLE in DEX -
-
- - - -

16.1.180 Data Governance

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDataGovernancePrefixdpv
LabelData Governance
IRIhttps://w3id.org/dpv#DataGovernance
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:OrganisationGovernance - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionMeasures associated with topics typically considered to be part of 'Data Governance'
Date Created2024-04-14
ContributorsHarshvardhan J. Pandit
See More: section TOM-ORGANISATIONAL in DPV -
-
- - -

16.1.181 Data Importer

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDataImporterPrefixdpv
LabelData Importer
IRIhttps://w3id.org/dpv#DataImporter
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Recipient - → dpv:LegalEntity - → dpv:Entity -
Object of relation dpv:hasDataImporter, - dpv:hasEntity, - dpv:hasRecipient, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor -
DefinitionAn entity that 'imports' data where importing is considered a form of data transfer
Usage NoteThe term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition.
Examples dex:E0035 :: Specifying data exporters and importers
SourceEDPB Recommendations 01/2020 on Data Transfers
Date Created2021-09-08
ContributorsDavid Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit
See More: section ENTITIES-LEGALROLE in DEX -
-
- - - -

16.1.182 Data Interoperability Assessment

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDataInteroperabilityAssessmentPrefixdpv
LabelData Interoperability Assessment
IRIhttps://w3id.org/dpv#DataInteroperabilityAssessment
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:Assessment - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Broader/Parent types dpv:DataInteroperabilityManagement - → dpv:DataGovernance - → dpv:OrganisationGovernance - → dpv:Purpose -
Object of relation dpv:hasAssessment, - dpv:hasOrganisationalMeasure, - dpv:hasPurpose, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionMeasures associated with assessment of data interoperability
Date Created2024-04-14
ContributorsHarshvardhan J. Pandit
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -

16.1.183 Data Interoperability Improvement

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDataInteroperabilityImprovementPrefixdpv
LabelData Interoperability Improvement
IRIhttps://w3id.org/dpv#DataInteroperabilityImprovement
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:DataInteroperabilityManagement - → dpv:DataGovernance - → dpv:OrganisationGovernance - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionMeasures associated with improvement of data interoperability
Source
Date Created2024-04-14
ContributorsBeatriz Esteves, Harshvardhan J. Pandit
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -

16.1.184 Data Interoperability Management

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDataInteroperabilityManagementPrefixdpv
LabelData Interoperability Management
IRIhttps://w3id.org/dpv#DataInteroperabilityManagement
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:DataGovernance - → dpv:OrganisationGovernance - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionMeasures associated with management of data interoperability
Date Created2024-04-14
ContributorsHarshvardhan J. Pandit
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -

16.1.185 Data Inventory Management

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDataInventoryManagementPrefixdpv
LabelData Inventory Management
IRIhttps://w3id.org/dpv#DataInventoryManagement
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:DataGovernance - → dpv:OrganisationGovernance - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionMeasures associated with management of data inventory or a data asset list
Date Created2024-04-14
ContributorsHarshvardhan J. Pandit
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -

16.1.186 Data Jurisdiction Policy

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDataJurisdictionPolicyPrefixdpv
LabelData Jurisdiction Policy
IRIhttps://w3id.org/dpv#DataJurisdictionPolicy
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:DataProcessingPolicy - → dpv:Policy - → dpv:GovernanceProcedures - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasPolicy, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionPolicy specifying jurisdictional requirements for data processing
Usage NoteJurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms
Date Created2024-04-14
ContributorsHarshvardhan J. Pandit
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -

16.1.187 Data Literacy

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDataLiteracyPrefixdpv
LabelData Literacy
IRIhttps://w3id.org/dpv#DataLiteracy
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:DigitalLiteracy - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionProviding skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding data
Date Created2024-05-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -

16.1.188 Data Processing Agreement

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDataProcessingAgreementPrefixdpv
LabelData Processing Agreement
IRIhttps://w3id.org/dpv#DataProcessingAgreement
Typerdfs:Class, skos:Concept, dpv:LegalMeasure
Broader/Parent types dpv:LegalAgreement - → dpv:LegalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasLegalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionAn agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data
Usage NoteFor specific role-based data processing agreements, see concepts for Processors and JointDataController agreements.
Date Created2022-01-26
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake
See More: section TOM-LEGAL in DPV -
-
- - - -

16.1.189 Data Processing Policy

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDataProcessingPolicyPrefixdpv
LabelData Processing Policy
IRIhttps://w3id.org/dpv#DataProcessingPolicy
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:Policy - → dpv:GovernanceProcedures - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasPolicy, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionPolicy regarding data processing activities
Usage NoteThis only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored
Date Created2024-04-14
ContributorsHarshvardhan J. Pandit
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -

16.1.190 Data Processing Record

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDataProcessingRecordPrefixdpv
LabelData Processing Record
IRIhttps://w3id.org/dpv#DataProcessingRecord
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:RecordsOfActivities - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasRecordOfActivity, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionRecord of data processing, whether ex-ante or ex-post
Date Created2021-09-08
ContributorsHarshvardhan J. Pandit
See More: section TOM-ORGANISATIONAL in DPV -
-
- - -

16.1.191 Data Processor

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDataProcessorPrefixdpv
LabelData Processor
IRIhttps://w3id.org/dpv#DataProcessor
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Recipient - → dpv:LegalEntity - → dpv:Entity -
Object of relation dpv:hasDataProcessor, - dpv:hasEntity, - dpv:hasRecipient, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor -
DefinitionA ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller.
Examples dex:E0033 :: Indicating Processor as the implementing entity in a process
SourceGDPR Art.4-8
Date Created2019-06-04
ContributorsHarshvardhan J. Pandit
See More: section ENTITIES-LEGALROLE in DEX -
-
- - - -

16.1.192 Data Processor Contract

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDataProcessorContractPrefixdpv
LabelData Processor Contract
IRIhttps://w3id.org/dpv#DataProcessorContract
Typerdfs:Class, skos:Concept, dpv:LegalBasis
Broader/Parent types dpv:Contract - → dpv:LegalAgreement - → dpv:LegalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasLegalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionCreation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing of data or technologies
Date Created2023-12-10
See More: section LEGAL-BASIS in DPV -
-
- - -

16.1.193 Data Protection Authority

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDataProtectionAuthorityPrefixdpv
LabelData Protection Authority
IRIhttps://w3id.org/dpv#DataProtectionAuthority
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Authority - → dpv:GovernmentalOrganisation - → dpv:Organisation - → dpv:LegalEntity - → dpv:Entity -
Object of relation dpv:hasAuthority, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:hasSubsidiary, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor, - dpv:isSubsidiaryOf -
DefinitionAn authority tasked with overseeing legal compliance regarding privacy and data protection laws.
Examples dex:E0036 :: Indicate relevant authority for processing
Date Created2020-11-04
ContributorsGeorg P. Krog, Paul Ryan, Harshvardhan J. Pandit
See More: section ENTITIES-AUTHORITY in DEX -
-
- - -

16.1.194 Data Protection Officer

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDataProtectionOfficerPrefixdpv
LabelData Protection Officer
IRIhttps://w3id.org/dpv#DataProtectionOfficer
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Representative - → dpv:LegalEntity - → dpv:Entity -
Object of relation dpv:hasDataProtectionOfficer, - dpv:hasEntity, - dpv:hasRepresentative, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor -
DefinitionAn entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority.
SourceGDPR Art.37
Date Created2020-11-04
Date Modified2021-12-08
ContributorsGeorg P. Krog, Paul Ryan
See More: section ENTITIES-LEGALROLE in DPV -
-
- - - -

16.1.195 Data Protection Training

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDataProtectionTrainingPrefixdpv
LabelData Protection Training
IRIhttps://w3id.org/dpv#DataProtectionTraining
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:StaffTraining - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionTraining intended to increase knowledge regarding data protection
SourceENISA 5G Cybersecurity Standards
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -

16.1.196 Data published by Data Subject

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDataPublishedByDataSubjectPrefixdpv
LabelData published by Data Subject
IRIhttps://w3id.org/dpv#DataPublishedByDataSubject
Typerdfs:Class, skos:Concept, dpv:DataSubjectDataSource
Broader/Parent types dpv:DataSubjectDataSource - → dpv:DataSource - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasDataSource -
DefinitionData is published by the data subject
Usage NoteThis refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible.
Date Created2022-08-24
Date Modified2023-12-10
ContributorsJulian Flake
See More: section PROCESSING-CONTEXT in DPV -
-
- - - -

16.1.197 Data Quality Assessment

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDataQualityAssessmentPrefixdpv
LabelData Quality Assessment
IRIhttps://w3id.org/dpv#DataQualityAssessment
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:Assessment - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Broader/Parent types dpv:DataQualityManagement - → dpv:DataGovernance - → dpv:OrganisationGovernance - → dpv:Purpose -
Object of relation dpv:hasAssessment, - dpv:hasOrganisationalMeasure, - dpv:hasPurpose, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionMeasures associated with assessment of data quality
Date Created2024-04-14
ContributorsHarshvardhan J. Pandit
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -

16.1.198 Data Quality Improvement

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDataQualityImprovementPrefixdpv
LabelData Quality Improvement
IRIhttps://w3id.org/dpv#DataQualityImprovement
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:DataQualityManagement - → dpv:DataGovernance - → dpv:OrganisationGovernance - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionMeasures associated with improvement of data quality
Date Created2024-04-14
ContributorsHarshvardhan J. Pandit
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -

16.1.199 Data Quality Management

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDataQualityManagementPrefixdpv
LabelData Quality Management
IRIhttps://w3id.org/dpv#DataQualityManagement
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:DataGovernance - → dpv:OrganisationGovernance - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionMeasures associated with management of data quality
Date Created2024-04-14
ContributorsHarshvardhan J. Pandit
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -

16.1.200 Data Redaction

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDataRedactionPrefixdpv
LabelData Redaction
IRIhttps://w3id.org/dpv#DataRedaction
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:DataSanitisationTechnique - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionRemoval of sensitive information from a data or document
Date Created2020-10-01
ContributorsHarshvardhan J. Pandit
See More: section TOM-TECHNICAL in DPV -
-
- - - -

16.1.201 Data Restoration Policy

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDataRestorationPolicyPrefixdpv
LabelData Restoration Policy
IRIhttps://w3id.org/dpv#DataRestorationPolicy
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:DataProcessingPolicy - → dpv:Policy - → dpv:GovernanceProcedures - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasPolicy, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionPolicy regarding restoration of data
Usage NoteRestoration can refer to how data is restored from a backup
Date Created2024-04-14
ContributorsGeorg P. Krog, Harshvardhan J. Pandit
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -

16.1.202 Data Reuse Policy

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDataReusePolicyPrefixdpv
LabelData Reuse Policy
IRIhttps://w3id.org/dpv#DataReusePolicy
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:DataProcessingPolicy - → dpv:Policy - → dpv:GovernanceProcedures - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasPolicy, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionPolicy regarding reuse of data i.e. using data for purposes other than its initial purpose
Usage NoteThis policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposes
Date Created2024-04-14
ContributorsHarshvardhan J. Pandit
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -

16.1.203 Data Sanitisation Technique

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDataSanitisationTechniquePrefixdpv
LabelData Sanitisation Technique
IRIhttps://w3id.org/dpv#DataSanitisationTechnique
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionCleaning or any removal or re-organisation of elements in data based on selective criteria
SourceENISA Reference Incident Classification Taxonomy 2018
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-TECHNICAL in DPV -
-
- - - -

16.1.204 Data Security Management

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDataSecurityManagementPrefixdpv
LabelData Security Management
IRIhttps://w3id.org/dpv#DataSecurityManagement
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:DataGovernance - → dpv:OrganisationGovernance - → dpv:Purpose -
Broader/Parent types dpv:SecurityProcedure - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasPurpose, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionMeasures associated with management of data security
Usage NoteExamples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actions
Date Created2024-04-14
ContributorsHarshvardhan J. Pandit
See More: section TOM-ORGANISATIONAL in DPV -
-
- - -

16.1.205 Data Source

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDataSourcePrefixdpv
LabelData Source
IRIhttps://w3id.org/dpv#DataSource
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasDataSource -
DefinitionThe source or origin of data
Usage NoteSource' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from.
Examples dex:E0012 :: Indicating Data Sources
Date Created2020-11-04
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
See More: section PROCESSING-CONTEXT in DEX -
-
- - - -

16.1.206 Data Storage Policy

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDataStoragePolicyPrefixdpv
LabelData Storage Policy
IRIhttps://w3id.org/dpv#DataStoragePolicy
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:DataProcessingPolicy - → dpv:Policy - → dpv:GovernanceProcedures - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasPolicy, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionPolicy regarding storage of data, including the manner, duration, location, and conditions for storage
Date Created2024-04-14
ContributorsGeorg P. Krog, Harshvardhan J. Pandit
See More: section TOM-ORGANISATIONAL in DPV -
-
- - -

16.1.207 Data Subject

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDataSubjectPrefixdpv
LabelData Subject
IRIhttps://w3id.org/dpv#DataSubject
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:LegalEntity - → dpv:Entity -
Object of relation dpv:hasDataSubject, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor -
DefinitionThe individual (or category of individuals) whose personal data is being processed
Usage NoteThe term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle'
Examples dex:E0039 :: Indicating involvement of data subjects
SourceGDPR Art.4-1g
Date Created2019-04-05
Date Modified2020-11-04
ContributorsAxel Polleres, Javier Fernández
See More: section ENTITIES-DATASUBJECT in DEX -
-
- - - -

16.1.208 Data Subject Contract

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDataSubjectContractPrefixdpv
LabelData Subject Contract
IRIhttps://w3id.org/dpv#DataSubjectContract
Typerdfs:Class, skos:Concept, dpv:LegalBasis
Broader/Parent types dpv:Contract - → dpv:LegalAgreement - → dpv:LegalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasLegalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionCreation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing of data or technologies
Date Created2023-12-10
See More: section LEGAL-BASIS in DPV -
-
- - - -

16.1.209 Data Subject as Data Source

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDataSubjectDataSourcePrefixdpv
LabelData Subject as Data Source
IRIhttps://w3id.org/dpv#DataSubjectDataSource
Typerdfs:Class, skos:Concept, dpv:DataSource
Broader/Parent types dpv:DataSource - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasDataSource -
DefinitionData Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities
Date Created2023-10-12
See More: section PROCESSING-CONTEXT in DPV -
-
- - - -

16.1.210 Data Subject Informed

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDataSubjectInformedPrefixdpv
LabelData Subject Informed
IRIhttps://w3id.org/dpv#DataSubjectInformed
Typerdfs:Class, skos:Concept, dpv:EntityInformedStatus
Broader/Parent types dpv:EntityInformed - → dpv:EntityInformedStatus - → dpv:Status - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasInformedStatus, - dpv:hasStatus -
DefinitionStatus indicating DataSubject has been informed about the specified context
Date Created2024-05-10
ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
See More: section CONTEXT-STATUS in DPV -
-
- - - -

16.1.211 Data Subject Right

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDataSubjectRightPrefixdpv
LabelData Subject Right
IRIhttps://w3id.org/dpv#DataSubjectRight
Typerdfs:Class, skos:Concept, dpv:Right
Broader/Parent types dpv:Right -
Object of relation dpv:hasRight -
DefinitionThe rights applicable or provided to a Data Subject
Usage NoteBased on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'
Date Created2020-11-18
ContributorsBeatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit
See More: section RIGHTS in DPV -
-
- - - -

16.1.212 Data Subject Rights Management

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDataSubjectRightsManagementPrefixdpv
LabelData Subject Rights Management
IRIhttps://w3id.org/dpv#DataSubjectRightsManagement
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:RightsManagement - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionMethods to provide, implement, and exercise data subjects' rights
Usage NoteThis concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights.
Source
Date Created2024-04-14
ContributorsBeatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog
See More: section TOM-ORGANISATIONAL in DPV -
-
- - -

16.1.213 Data Subject Scale

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDataSubjectScalePrefixdpv
LabelData Subject Scale
IRIhttps://w3id.org/dpv#DataSubjectScale
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Scale - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasDataSubjectScale, - dpv:hasScale -
DefinitionScale of Data Subject(s)
Examples dex:E0049 :: Indicating data volume, geo-location coverage, data subject scale, and a processing scale
Date Created2022-06-15
ContributorsHarshvardhan J. Pandit, Georg P. Krog, Rana Saniei
See More: section PROCESSING-SCALE in DEX -
-
- - - -

16.1.214 Data Subject Uninformed

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDataSubjectUninformedPrefixdpv
LabelData Subject Uninformed
IRIhttps://w3id.org/dpv#DataSubjectUninformed
Typerdfs:Class, skos:Concept, dpv:EntityInformedStatus
Broader/Parent types dpv:EntityUninformed - → dpv:EntityInformedStatus - → dpv:Status - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasInformedStatus, - dpv:hasStatus -
DefinitionStatus indicating DataSubject is uninformed i.e. has not been informed about the specified context
Date Created2024-05-10
ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
See More: section CONTEXT-STATUS in DPV -
-
- - -

16.1.215 Data Sub-Processor

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDataSubProcessorPrefixdpv
LabelData Sub-Processor
IRIhttps://w3id.org/dpv#DataSubProcessor
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:DataProcessor - → dpv:Recipient - → dpv:LegalEntity - → dpv:Entity -
Object of relation dpv:hasDataProcessor, - dpv:hasEntity, - dpv:hasRecipient, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor -
DefinitionA 'sub-processor' is a processor engaged by another processor
Usage NoteA 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller'
Date Created2020-11-25
ContributorsHarshvardhan J. Pandit
See More: section ENTITIES-LEGALROLE in DPV -
-
- - - -

16.1.216 Data Transfer Impact Assessment

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDataTransferImpactAssessmentPrefixdpv
LabelData Transfer Impact Assessment
IRIhttps://w3id.org/dpv#DataTransferImpactAssessment
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:ImpactAssessment - → dpv:RiskAssessment - → dpv:Assessment - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasAssessment, - dpv:hasImpactAssessment, - dpv:hasOrganisationalMeasure, - dpv:hasRiskAssessment, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionImpact Assessment for conducting data transfers
Date Created2021-09-08
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
See More: section RISK in DPV -
-
- - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDataTransferLegalBasisPrefixdpv
LabelData Transfer Legal Basis
IRIhttps://w3id.org/dpv#DataTransferLegalBasis
Typerdfs:Class, skos:Concept, dpv:LegalBasis
Broader/Parent types dpv:LegalBasis -
Object of relation dpv:hasLegalBasis -
DefinitionSpecific or special categories and instances of legal basis intended for justifying data transfers
Date Created2021-09-08
ContributorsDavid Hickey, Georg P. Krog
See More: section LEGAL-BASIS in DPV -
-
- - - -

16.1.218 Data Transfer Notice

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDataTransferNoticePrefixdpv
LabelData Transfer Notice
IRIhttps://w3id.org/dpv#DataTransferNotice
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:Notice - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasNotice, - dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionNotice for the legal entity for the transfer of its data
Source
Date Created2024-04-14
ContributorsGeorg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -

16.1.219 Data Transfer Record

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDataTransferRecordPrefixdpv
LabelData Transfer Record
IRIhttps://w3id.org/dpv#DataTransferRecord
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:DataProcessingRecord - → dpv:RecordsOfActivities - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasRecordOfActivity, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionRecord of data transfer activities
Date Created2024-04-14
ContributorsHarshvardhan J. Pandit
See More: section TOM-ORGANISATIONAL in DPV -
-
- - -

16.1.220 Data Volume

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDataVolumePrefixdpv
LabelData Volume
IRIhttps://w3id.org/dpv#DataVolume
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Scale - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasDataVolume, - dpv:hasScale -
DefinitionVolume or Scale of Data
Examples dex:E0049 :: Indicating data volume, geo-location coverage, data subject scale, and a processing scale
Date Created2022-06-15
ContributorsHarshvardhan J. Pandit, Georg P. Krog, Rana Saniei
See More: section PROCESSING-SCALE in DEX -
-
- - - -

16.1.221 Decentralised Locations

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDecentralisedLocationsPrefixdpv
LabelDecentralised Locations
IRIhttps://w3id.org/dpv#DecentralisedLocations
Typerdfs:Class, skos:Concept, dpv:LocationFixture
Broader/Parent types dpv:LocationFixture -
DefinitionLocation that is spread across multiple separate areas with no distinction between their importance
Date Created2022-06-15
Date Modified2020-10-05
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-JURISDICTION in DPV -
-
- - -

16.1.222 Decision Making

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDecisionMakingPrefixdpv
LabelDecision Making
IRIhttps://w3id.org/dpv#DecisionMaking
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext -
DefinitionProcessing that involves decision making
Date Created2022-09-07
ContributorsHarshvardhan J. Pandit
See More: section PROCESSING-CONTEXT in DPV -
-
- - - -

16.1.223 De-Identification

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDeidentificationPrefixdpv
LabelDe-Identification
IRIhttps://w3id.org/dpv#Deidentification
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:DataSanitisationTechnique - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionRemoval of identity or information to reduce identifiability
SourceNISTIR 8053
Date Created2019-04-05
Date Modified2022-11-24
ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
See More: section TOM-TECHNICAL in DPV -
-
- - - -

16.1.224 Delete

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDeletePrefixdpv
LabelDelete
IRIhttps://w3id.org/dpv#Delete
Typerdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Remove - → dpv:Processing -
Object of relation dpv:hasProcessing -
Definitionto remove data in a logical fashion i.e. with the possibility of retrieval
Date Created2024-04-14
ContributorsHarshvardhan J. Pandit
See More: section PROCESSING in DPV -
-
- - - -

16.1.225 Delivery of Goods

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDeliveryOfGoodsPrefixdpv
LabelDelivery of Goods
IRIhttps://w3id.org/dpv#DeliveryOfGoods
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:RequestedServiceProvision - → dpv:ServiceProvision - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with delivering goods and services requested or asked by consumer
Relatedsvpu:Delivery -
Date Created2019-04-05
ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
See More: section PURPOSES in DPV -
-
- - - -

16.1.226 Derive

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDerivePrefixdpv
LabelDerive
IRIhttps://w3id.org/dpv#Derive
Typerdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Obtain - → dpv:Processing -
Object of relation dpv:hasProcessing -
Definitionto create new derivative data from the original data
Usage NoteDerive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer.
Examples dex:E0009 :: Derivation and inference of personal data
SourceSPECIAL Project
Relatedsvpr:Derive -
Date Created2019-05-07
See More: section PROCESSING in DEX -
-
- - -

16.1.227 Derived Data

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDerivedDataPrefixdpv
LabelDerived Data
IRIhttps://w3id.org/dpv#DerivedData
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Data -
Object of relation dpv:hasData -
DefinitionData that has been obtained through derivations of other data
Date Created2023-12-10
See More: section PERSONAL-DATA in DPV -
-
- - -

16.1.228 Derived Personal Data

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDerivedPersonalDataPrefixdpv
LabelDerived Personal Data
IRIhttps://w3id.org/dpv#DerivedPersonalData
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:DerivedData - → dpv:Data -
Broader/Parent types dpv:PersonalData - → dpv:Data -
Object of relation dpv:hasData, - dpv:hasPersonalData -
DefinitionPersonal Data that is obtained or derived from other data
Usage NoteDerived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used.
Examples dex:E0009 :: Derivation and inference of personal data
dex:E0046 :: Indicating data being collected and derived
SourceDPVCG
Relatedsvd:Derived -
Date Created2019-05-07
Date Modified2023-12-10
ContributorsElmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra
See More: section PERSONAL-DATA in DEX -
-
- - - -

16.1.229 Design Standard

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDesignStandardPrefixdpv
LabelDesign Standard
IRIhttps://w3id.org/dpv#DesignStandard
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:GuidelinesPrinciple - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionA set of rules or guidelines outlining criterias for design
Date Created2019-04-05
ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -

16.1.230 Destruct

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDestructPrefixdpv
LabelDestruct
IRIhttps://w3id.org/dpv#Destruct
Typerdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Remove - → dpv:Processing -
Object of relation dpv:hasProcessing -
Definitionto process data in a way it no longer exists or cannot be repaired
SourceGDPR Art.4-2
Date Created2019-05-07
See More: section PROCESSING in DPV -
-
- - - -

16.1.231 Deterministic Pseudonymisation

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDeterministicPseudonymisationPrefixdpv
LabelDeterministic Pseudonymisation
IRIhttps://w3id.org/dpv#DeterministicPseudonymisation
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:Pseudonymisation - → dpv:Deidentification - → dpv:DataSanitisationTechnique - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionPseudonymisation achieved through a deterministic function
SourceENISA Data Pseudonymisation: Advanced Techniques and Use Cases
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-TECHNICAL in DPV -
-
- - - -

16.1.232 Differential Privacy

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDifferentialPrivacyPrefixdpv
LabelDifferential Privacy
IRIhttps://w3id.org/dpv#DifferentialPrivacy
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:CryptographicMethods - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionUtilisation of differential privacy where information is shared as patterns or groups to withhold individual elements
SourceENISA Data Protection Engineering
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-TECHNICAL in DPV -
-
- - - -

16.1.233 Digital Literacy

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDigitalLiteracyPrefixdpv
LabelDigital Literacy
IRIhttps://w3id.org/dpv#DigitalLiteracy
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionProviding skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding digital technologies and their implications
Date Created2024-05-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -

16.1.234 Digital Rights Management

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDigitalRightsManagementPrefixdpv
LabelDigital Rights Management
IRIhttps://w3id.org/dpv#DigitalRightsManagement
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionManagement of access, use, and other operations associated with digital content
SourceENISA Reference Incident Classification Taxonomy 2018
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-TECHNICAL in DPV -
-
- - - -

16.1.235 Digital Signatures

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDigitalSignaturesPrefixdpv
LabelDigital Signatures
IRIhttps://w3id.org/dpv#DigitalSignatures
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:CryptographicMethods - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionExpression and authentication of identity through digital information containing cryptographic signatures
SourceENISA Reference Incident Classification Taxonomy 2018
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-TECHNICAL in DPV -
-
- - - -

16.1.236 Direct Marketing

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDirectMarketingPrefixdpv
LabelDirect Marketing
IRIhttps://w3id.org/dpv#DirectMarketing
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:Marketing - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with conducting direct marketing i.e. marketing communicated directly to the individual
Date Created2020-11-04
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
See More: section PURPOSES in DPV -
-
- - - -

16.1.237 Disaster Recovery Procedures

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDisasterRecoveryProceduresPrefixdpv
LabelDisaster Recovery Procedures
IRIhttps://w3id.org/dpv#DisasterRecoveryProcedures
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:GovernanceProcedures - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionProcedures related to management of disasters and recovery
SourceENISA 5G Cybersecurity Standards
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -

16.1.238 Disclose

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDisclosePrefixdpv
LabelDisclose
IRIhttps://w3id.org/dpv#Disclose
Typerdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Processing -
Object of relation dpv:hasProcessing -
Definitionto make data known
SourceGDPR Art.4-2
Date Created2019-05-07
See More: section PROCESSING in DPV -
-
- - - -

16.1.239 Disclose by Transmission

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDiscloseByTransmissionPrefixdpv
LabelDisclose by Transmission
IRIhttps://w3id.org/dpv#DiscloseByTransmission
Typerdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Disclose - → dpv:Processing -
Object of relation dpv:hasProcessing -
Definitionto disclose data by means of transmission
SourceGDPR Art.4-2
Date Created2019-05-07
See More: section PROCESSING in DPV -
-
- - - -

16.1.240 Display

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDisplayPrefixdpv
LabelDisplay
IRIhttps://w3id.org/dpv#Display
Typerdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Disclose - → dpv:Processing -
Object of relation dpv:hasProcessing -
Definitionto present or show data
Source
Date Created2024-04-14
ContributorsBeatriz Esteves
See More: section PROCESSING in DPV -
-
- - - -

16.1.241 Dispute Management

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDisputeManagementPrefixdpv
LabelDispute Management
IRIhttps://w3id.org/dpv#DisputeManagement
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:OrganisationGovernance - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation
SourceBelgian DPA ROPA Template
Date Created2021-09-08
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
See More: section PURPOSES in DPV -
-
- - - -

16.1.242 Disseminate

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDisseminatePrefixdpv
LabelDisseminate
IRIhttps://w3id.org/dpv#Disseminate
Typerdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Disclose - → dpv:Processing -
Object of relation dpv:hasProcessing -
Definitionto spread data throughout
SourceGDPR Art.4-2
Date Created2019-05-07
See More: section PROCESSING in DPV -
-
- - - -

16.1.243 Distributed System Security

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDistributedSystemSecurityPrefixdpv
LabelDistributed System Security
IRIhttps://w3id.org/dpv#DistributedSystemSecurity
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:SecurityMethod - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionSecurity implementations provided using or over a distributed system
SourceENISA Reference Incident Classification Taxonomy 2018
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-TECHNICAL in DPV -
-
- - - -

16.1.244 Document Randomised Pseudonymisation

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDocumentRandomisedPseudonymisationPrefixdpv
LabelDocument Randomised Pseudonymisation
IRIhttps://w3id.org/dpv#DocumentRandomisedPseudonymisation
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:Pseudonymisation - → dpv:Deidentification - → dpv:DataSanitisationTechnique - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionUse of randomised pseudonymisation where the same elements are assigned different values in the same document or database
SourceENISA Data Pseudonymisation: Advanced Techniques and Use Cases
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-TECHNICAL in DPV -
-
- - - -

16.1.245 Document Security

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDocumentSecurityPrefixdpv
LabelDocument Security
IRIhttps://w3id.org/dpv#DocumentSecurity
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:SecurityMethod - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionSecurity measures enacted over documents to protect against tampering or restrict access
SourceENISA Reference Incident Classification Taxonomy 2018
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-TECHNICAL in DPV -
-
- - - -

16.1.246 Download

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDownloadPrefixdpv
LabelDownload
IRIhttps://w3id.org/dpv#Download
Typerdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Disclose - → dpv:Processing -
Object of relation dpv:hasProcessing -
Definitionto provide a copy or to receive a copy of data over a network or internet
Source
Date Created2024-04-14
ContributorsBeatriz Esteves
See More: section PROCESSING in DPV -
-
- - - -

16.1.247 Data Protection Impact Assessment (DPIA)

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDPIAPrefixdpv
LabelData Protection Impact Assessment (DPIA)
IRIhttps://w3id.org/dpv#DPIA
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:RightsImpactAssessment - → dpv:ImpactAssessment - → dpv:RiskAssessment - → dpv:Assessment - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasAssessment, - dpv:hasImpactAssessment, - dpv:hasOrganisationalMeasure, - dpv:hasRiskAssessment, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionImpact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedoms
Usage NoteSpecific requirements and procedures for DPIA are defined in GDPR Art.35
Examples dex:E0056 :: Specifying the audit status associated with a DPIA
Source
Date Created2020-11-04
Date Modified2024-04-14
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
See More: section RISK in DEX -
-
- - -

16.1.248 Duration

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermDurationPrefixdpv
LabelDuration
IRIhttps://w3id.org/dpv#Duration
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Context -
Object of relation dpv:hasContext, - dpv:hasDuration -
DefinitionThe duration or temporal limitation
Examples dex:E0050 :: Specifying duration
dex:E0070 :: Indicating personal data involved in an incident
Date Created2022-02-09
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT in DEX -
-
- - -

16.1.249 Economic Union

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermEconomicUnionPrefixdpv
LabelEconomic Union
IRIhttps://w3id.org/dpv#EconomicUnion
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Location -
Object of relation dpv:hasJurisdiction, - dpv:hasLocation -
DefinitionA political union of two or more countries based on economic or trade agreements
Date Created2022-01-19
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-JURISDICTION in DPV -
-
- - - -

16.1.250 Educational Training

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermEducationalTrainingPrefixdpv
LabelEducational Training
IRIhttps://w3id.org/dpv#EducationalTraining
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:StaffTraining - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionTraining methods that are intended to provide education on topic(s)
SourceENISA Reference Incident Classification Taxonomy 2018
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -

16.1.251 Effectiveness Determination Procedures

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermEffectivenessDeterminationProceduresPrefixdpv
LabelEffectiveness Determination Procedures
IRIhttps://w3id.org/dpv#EffectivenessDeterminationProcedures
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:Assessment - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasAssessment, - dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionProcedures intended to determine effectiveness of other measures
SourceENISA 5G Cybersecurity Standards
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -

16.1.252 Elderly Data Subject

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermElderlyDataSubjectPrefixdpv
LabelElderly Data Subject
IRIhttps://w3id.org/dpv#ElderlyDataSubject
Typerdfs:Class, skos:Concept, dpv:DataSubject
Broader/Parent types dpv:VulnerableDataSubject - → dpv:DataSubject - → dpv:LegalEntity - → dpv:Entity -
Object of relation dpv:hasDataSubject, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor -
DefinitionData subjects that are considered elderly (i.e. based on age)
Date Created2022-06-15
ContributorsGeorg P. Krog
See More: section ENTITIES-DATASUBJECT in DPV -
-
- - - -

16.1.253 Employee

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermEmployeePrefixdpv
LabelEmployee
IRIhttps://w3id.org/dpv#Employee
Typerdfs:Class, skos:Concept, dpv:DataSubject
Broader/Parent types dpv:DataSubject - → dpv:LegalEntity - → dpv:Entity -
Object of relation dpv:hasDataSubject, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor -
DefinitionData subjects that are employees
Date Created2022-04-06
ContributorsHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
See More: section ENTITIES-DATASUBJECT in DPV -
-
- - - -

16.1.254 Encryption

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermEncryptionPrefixdpv
LabelEncryption
IRIhttps://w3id.org/dpv#Encryption
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionTechnical measures consisting of encryption
Examples dex:E0020 :: Using technical measure: Protecting data using encryption and access control
Date Created2019-04-05
ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
See More: section TOM-TECHNICAL in DEX -
-
- - - -

16.1.255 Encryption at Rest

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermEncryptionAtRestPrefixdpv
LabelEncryption at Rest
IRIhttps://w3id.org/dpv#EncryptionAtRest
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:Encryption - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionEncryption of data when being stored (persistent encryption)
Date Created2019-04-05
ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
See More: section TOM-TECHNICAL in DPV -
-
- - - -

16.1.256 Encryption in Transfer

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermEncryptionInTransferPrefixdpv
LabelEncryption in Transfer
IRIhttps://w3id.org/dpv#EncryptionInTransfer
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:Encryption - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionEncryption of data in transit e.g. when being transferred from one location to another, including sharing
Date Created2019-04-05
ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
See More: section TOM-TECHNICAL in DPV -
-
- - - -

16.1.257 Encryption in Use

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermEncryptionInUsePrefixdpv
LabelEncryption in Use
IRIhttps://w3id.org/dpv#EncryptionInUse
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:Encryption - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionEncryption of data when it is being used
Date Created2022-10-22
ContributorsHarshvardhan J. Pandit
See More: section TOM-TECHNICAL in DPV -
-
- - - -

16.1.258 Endless Duration

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermEndlessDurationPrefixdpv
LabelEndless Duration
IRIhttps://w3id.org/dpv#EndlessDuration
Typerdfs:Class, skos:Concept, dpv:Duration
Broader/Parent types dpv:Duration - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasDuration -
DefinitionDuration that is (known or intended to be) open ended or without an end
Date Created2022-06-15
Date Modified2020-10-05
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT in DPV -
-
- - - -

16.1.259 End-to-End Encryption (E2EE)

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermEndToEndEncryptionPrefixdpv
LabelEnd-to-End Encryption (E2EE)
IRIhttps://w3id.org/dpv#EndToEndEncryption
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:Encryption - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionEncrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party
SourceENISA Data Protection Engineering
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-TECHNICAL in DPV -
-
- - - -

16.1.260 Enforce Access Control

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermEnforceAccessControlPrefixdpv
LabelEnforce Access Control
IRIhttps://w3id.org/dpv#EnforceAccessControl
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:EnforceSecurity - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with conducting or enforcing access control as a form of security
Usage NoteWas previously "Access Control". Prefixed to distinguish from Technical Measure.
Relatedsvpu:Login -
Date Created2019-04-05
ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
See More: section PURPOSES in DPV -
-
- - - -

16.1.261 Enforce Security

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermEnforceSecurityPrefixdpv
LabelEnforce Security
IRIhttps://w3id.org/dpv#EnforceSecurity
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with ensuring and enforcing security for data, personnel, or other related matters
Usage NoteWas previous "Security". Prefixed to distinguish from TechOrg measures.
Date Created2019-04-05
ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
See More: section PURPOSES in DPV -
-
- - - -

16.1.262 Enter Into Contract

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermEnterIntoContractPrefixdpv
LabelEnter Into Contract
IRIhttps://w3id.org/dpv#EnterIntoContract
Typerdfs:Class, skos:Concept, dpv:LegalBasis
Broader/Parent types dpv:Contract - → dpv:LegalAgreement - → dpv:LegalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasLegalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionProcessing necessary to enter into contract
Date Created2021-04-07
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
See More: section LEGAL-BASIS in DPV -
-
- - - - - - - - - - - -

16.1.263 Entity

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermEntityPrefixdpv
LabelEntity
IRIhttps://w3id.org/dpv#Entity
Typerdfs:Class, skos:Concept
Subject of relation dpv:hasAddress, - dpv:hasContact, - dpv:hasName, - dpv:hasOrganisationalUnit, - dpv:hasRelationWithDataSubject, - dpv:hasRepresentative -
Object of relation dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor -
DefinitionA human or non-human 'thing' that constitutes as an entity
Date Created2022-02-02
ContributorsHarshvardhan J. Pandit
See More: section ENTITIES in DPV -
-
- - -

16.1.264 Entity Active Involvement

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermEntityActiveInvolvementPrefixdpv
LabelEntity Active Involvement
IRIhttps://w3id.org/dpv#EntityActiveInvolvement
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasActiveEntity, - dpv:hasContext, - dpv:hasEntityInvolvement -
DefinitionInvolvement where entity is 'actively' involved
Date Created2024-05-11
ContributorsDelaram Golpayegani
See More: section PROCESSING-CONTEXT in DPV -
-
- - - -

16.1.265 Entity Informed

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermEntityInformedPrefixdpv
LabelEntity Informed
IRIhttps://w3id.org/dpv#EntityInformed
Typerdfs:Class, skos:Concept, dpv:EntityInformedStatus
Broader/Parent types dpv:EntityInformedStatus - → dpv:Status - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasInformedStatus, - dpv:hasStatus -
DefinitionStatus indicating entity has been informed about specified context
Date Created2024-05-10
ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
See More: section CONTEXT-STATUS in DPV -
-
- - -

16.1.266 Entity Informed Status

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermEntityInformedStatusPrefixdpv
LabelEntity Informed Status
IRIhttps://w3id.org/dpv#EntityInformedStatus
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Status - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasInformedStatus, - dpv:hasStatus -
DefinitionStatus indicating whether an entity is informed or uninformed about specified context
Date Created2024-05-10
ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
See More: section CONTEXT-STATUS in DPV -
-
- - -

16.1.267 Entity Involvement

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermEntityInvolvementPrefixdpv
LabelEntity Involvement
IRIhttps://w3id.org/dpv#EntityInvolvement
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasEntityInvolvement -
DefinitionInvolvement of an entity in specific context
Date Created2024-05-11
ContributorsHarshvardhan J. Pandit, Delaram Golpayegani
See More: section PROCESSING-CONTEXT in DPV -
-
- - -

16.1.268 Entity Non-Involvement

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermEntityNonInvolvementPrefixdpv
LabelEntity Non-Involvement
IRIhttps://w3id.org/dpv#EntityNonInvolvement
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasEntityInvolvement -
DefinitionIndicating entity is not involved
Date Created2024-05-11
ContributorsDelaram Golpayegani
See More: section PROCESSING-CONTEXT in DPV -
-
- - -

16.1.269 Entity Non-Permissive Involvement

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermEntityNonPermissiveInvolvementPrefixdpv
LabelEntity Non-Permissive Involvement
IRIhttps://w3id.org/dpv#EntityNonPermissiveInvolvement
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasEntityInvolvement -
DefinitionInvolvement of an entity in specific context where it is not permitted or able to do something
Date Created2024-05-11
ContributorsHarshvardhan J. Pandit, Delaram Golpayegani
See More: section PROCESSING-CONTEXT in DPV -
-
- - -

16.1.270 Entity Passive Involvement

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermEntityPassiveInvolvementPrefixdpv
LabelEntity Passive Involvement
IRIhttps://w3id.org/dpv#EntityPassiveInvolvement
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasEntityInvolvement, - dpv:hasPassiveEntity -
DefinitionInvolvement where entity is 'passively' or 'not actively' involved
Date Created2024-05-11
ContributorsDelaram Golpayegani
See More: section PROCESSING-CONTEXT in DPV -
-
- - -

16.1.271 Entity Permissive Involvement

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermEntityPermissiveInvolvementPrefixdpv
LabelEntity Permissive Involvement
IRIhttps://w3id.org/dpv#EntityPermissiveInvolvement
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasEntityInvolvement -
DefinitionInvolvement of an entity in specific context where it is permitted or able to do something
Date Created2024-05-11
ContributorsHarshvardhan J. Pandit, Delaram Golpayegani
See More: section PROCESSING-CONTEXT in DPV -
-
- - -

16.1.272 Entity Uninformed

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermEntityUninformedPrefixdpv
LabelEntity Uninformed
IRIhttps://w3id.org/dpv#EntityUninformed
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:EntityInformedStatus - → dpv:Status - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasInformedStatus, - dpv:hasStatus -
DefinitionStatus indicating entity is uninformed i.e. has been not been informed about specified context
Date Created2024-05-10
ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
See More: section CONTEXT-STATUS in DPV -
-
- - - -

16.1.273 Environmental Protection

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermEnvironmentalProtectionPrefixdpv
LabelEnvironmental Protection
IRIhttps://w3id.org/dpv#EnvironmentalProtection
Typerdfs:Class, skos:Concept, dpv:PhysicalMeasure
Broader/Parent types dpv:PhysicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasPhysicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionPhysical protection against environmental threats such as fire, floods, storms, etc.
Source
Date Created2024-04-14
ContributorsHarshvardhan J. Pandit
See More: section TOM-PHYSICAL in DPV -
-
- - - -

16.1.274 Erase

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermErasePrefixdpv
LabelErase
IRIhttps://w3id.org/dpv#Erase
Typerdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Remove - → dpv:Processing -
Object of relation dpv:hasProcessing -
Definitionto remove data from existence i.e. without the possibility of retrieval
SourceGDPR Art.4-2
Date Created2019-05-07
See More: section PROCESSING in DPV -
-
- - - -

16.1.275 Establish Contractual Agreement

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermEstablishContractualAgreementPrefixdpv
LabelEstablish Contractual Agreement
IRIhttps://w3id.org/dpv#EstablishContractualAgreement
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with carrying out data processing to establish an agreement, such as for entering into a contract
Date Created2022-11-09
ContributorsGeorg P. Krog, Harshvardhan J. Pandit
See More: section PURPOSES in DPV -
-
- - - -

16.1.276 Evaluation of Individuals

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermEvaluationOfIndividualsPrefixdpv
LabelEvaluation of Individuals
IRIhttps://w3id.org/dpv#EvaluationOfIndividuals
Typerdfs:Class, skos:Concept, dpv:EvaluationScoring
Broader/Parent types dpv:EvaluationScoring - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext -
DefinitionProcessing that involves evaluation of individuals
SourceGDPR Art.4-2
Date Created2022-10-22
Date Modified2022-11-30
ContributorsHarshvardhan J. Pandit
See More: section PROCESSING-CONTEXT in DPV -
-
- - -

16.1.277 Evaluation and Scoring

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermEvaluationScoringPrefixdpv
LabelEvaluation and Scoring
IRIhttps://w3id.org/dpv#EvaluationScoring
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext -
DefinitionProcessing that involves evaluation and scoring of individuals
SourceGDPR Art.4-2
Date Created2020-11-04
ContributorsHarshvardhan J. Pandit, Piero Bonatti
See More: section PROCESSING-CONTEXT in DPV -
-
- - -

16.1.278 Expectation Status

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermExpectationStatusPrefixdpv
LabelExpectation Status
IRIhttps://w3id.org/dpv#ExpectationStatus
Typerdfs:Class, skos:Concept
Object of relation dpv:hasExpectation -
DefinitionStatus indicating whether the specified context was intended or unintended
Usage NoteExpectation is associated with the outcome of a goal or purpose for what is expected to happen i.e. an ex-post indication of what was expected to happen in the specified context. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control.
Date Created2024-05-10
ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
See More: section CONTEXT-STATUS in DPV -
-
- - - -

16.1.279 Expected

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermExpectedPrefixdpv
LabelExpected
IRIhttps://w3id.org/dpv#Expected
Typerdfs:Class, skos:Concept, dpv:ExpectationStatus
Broader/Parent types dpv:ExpectationStatus -
Object of relation dpv:hasExpectation -
DefinitionStatus indicating the specified context was expected
Date Created2024-05-10
ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
See More: section CONTEXT-STATUS in DPV -
-
- - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermExplicitlyExpressedConsentPrefixdpv
LabelExplicitly Expressed Consent
IRIhttps://w3id.org/dpv#ExplicitlyExpressedConsent
Typerdfs:Class, skos:Concept, dpv:LegalBasis
Broader/Parent types dpv:ExpressedConsent - → dpv:InformedConsent - → dpv:Consent - → dpv:LegalBasis -
Object of relation dpv:hasLegalBasis -
DefinitionConsent that is expressed through an explicit action solely conveying a consenting decision
Usage NoteExplicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about
Examples dex:E0018 :: Using consent types
Date Created2022-06-21
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
See More: section LEGAL-BASIS-CONSENT-TYPES in DEX -
-
- - - -

16.1.281 Export

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermExportPrefixdpv
LabelExport
IRIhttps://w3id.org/dpv#Export
Typerdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Disclose - → dpv:Processing -
Object of relation dpv:hasProcessing -
Definitionto provide a copy of data from one system to another
Source
Date Created2024-04-14
ContributorsBeatriz Esteves
See More: section PROCESSING in DPV -
-
- - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermExpressedConsentPrefixdpv
LabelExpressed Consent
IRIhttps://w3id.org/dpv#ExpressedConsent
Typerdfs:Class, skos:Concept, dpv:LegalBasis
Broader/Parent types dpv:InformedConsent - → dpv:Consent - → dpv:LegalBasis -
Object of relation dpv:hasLegalBasis -
DefinitionConsent that is expressed through an action intended to convey a consenting decision
Usage NoteExpressed consent requires the individual take a specific and unambiguous action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form
Examples dex:E0018 :: Using consent types
Date Created2022-06-21
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
See More: section LEGAL-BASIS-CONSENT-TYPES in DEX -
-
- - - -

16.1.283 Federated Locations

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermFederatedLocationsPrefixdpv
LabelFederated Locations
IRIhttps://w3id.org/dpv#FederatedLocations
Typerdfs:Class, skos:Concept, dpv:LocationFixture
Broader/Parent types dpv:LocationFixture -
DefinitionLocation that is federated across multiple separate areas with designation of a primary or central location
Date Created2022-06-15
Date Modified2020-10-05
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-JURISDICTION in DPV -
-
- - - -

16.1.284 File System Security

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermFileSystemSecurityPrefixdpv
LabelFile System Security
IRIhttps://w3id.org/dpv#FileSystemSecurity
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:SecurityMethod - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionSecurity implemented over a file system
SourceENISA Reference Incident Classification Taxonomy 2018
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-TECHNICAL in DPV -
-
- - - -

16.1.285 Filter

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermFilterPrefixdpv
LabelFilter
IRIhttps://w3id.org/dpv#Filter
Typerdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Transform - → dpv:Processing -
Object of relation dpv:hasProcessing -
Definitionto filter or keep data for some criteria
Date Created2022-06-15
ContributorsHarshvardhan J. Pandit, Georg P. Krog
See More: section PROCESSING in DPV -
-
- - - -

16.1.286 Fixed Location

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermFixedLocationPrefixdpv
LabelFixed Location
IRIhttps://w3id.org/dpv#FixedLocation
Typerdfs:Class, skos:Concept, dpv:LocationFixture
Broader/Parent types dpv:LocationFixture -
DefinitionLocation that is fixed i.e. known to occur at a specific place
Date Created2022-06-15
Date Modified2020-10-05
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-JURISDICTION in DPV -
-
- - - -

16.1.287 Fixed Multiple Locations

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermFixedMultipleLocationsPrefixdpv
LabelFixed Multiple Locations
IRIhttps://w3id.org/dpv#FixedMultipleLocations
Typerdfs:Class, skos:Concept, dpv:LocationFixture
Broader/Parent types dpv:FixedLocation - → dpv:LocationFixture -
DefinitionLocation that is fixed with multiple places e.g. multiple cities
Date Created2022-06-15
Date Modified2020-10-05
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-JURISDICTION in DPV -
-
- - -

16.1.288 Fixed Occurrences Duration

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermFixedOccurrencesDurationPrefixdpv
LabelFixed Occurrences Duration
IRIhttps://w3id.org/dpv#FixedOccurrencesDuration
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Duration - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasDuration -
DefinitionDuration that takes place a fixed number of times e.g. 3 times
Date Created2022-06-15
Date Modified2020-10-05
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT in DPV -
-
- - - -

16.1.289 Fixed Singular Location

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermFixedSingularLocationPrefixdpv
LabelFixed Singular Location
IRIhttps://w3id.org/dpv#FixedSingularLocation
Typerdfs:Class, skos:Concept, dpv:LocationFixture
Broader/Parent types dpv:FixedLocation - → dpv:LocationFixture -
DefinitionLocation that is fixed at a specific place e.g. a city
Date Created2022-06-15
Date Modified2020-10-05
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-JURISDICTION in DPV -
-
- - - -

16.1.290 Format

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermFormatPrefixdpv
LabelFormat
IRIhttps://w3id.org/dpv#Format
Typerdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Structure - → dpv:Organise - → dpv:Processing -
Object of relation dpv:hasProcessing -
Definitionto arrange or structure data in a specific form
Source
Date Created2024-04-14
ContributorsBeatriz Esteves
See More: section PROCESSING in DPV -
-
- - -

16.1.291 For-Profit Organisation

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermForProfitOrganisationPrefixdpv
LabelFor-Profit Organisation
IRIhttps://w3id.org/dpv#ForProfitOrganisation
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Organisation - → dpv:LegalEntity - → dpv:Entity -
Object of relation dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:hasSubsidiary, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor, - dpv:isSubsidiaryOf -
DefinitionAn organisation that aims to achieve profit as its primary goal
Date Created2022-02-02
Date Modified2020-10-05
ContributorsHarshvardhan J. Pandit
See More: section ENTITIES-ORGANISATION in DPV -
-
- - - -

16.1.292 Fraud Prevention and Detection

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermFraudPreventionAndDetectionPrefixdpv
LabelFraud Prevention and Detection
IRIhttps://w3id.org/dpv#FraudPreventionAndDetection
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:MisusePreventionAndDetection - → dpv:EnforceSecurity - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with fraud detection, prevention, and mitigation
Relatedsvpu:Government -
Date Created2019-04-05
ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
See More: section PURPOSES in DPV -
-
- - -

16.1.293 Frequency

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermFrequencyPrefixdpv
LabelFrequency
IRIhttps://w3id.org/dpv#Frequency
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Context -
Object of relation dpv:hasContext, - dpv:hasFrequency -
DefinitionThe frequency or information about periods and repetitions in terms of recurrence.
Examples dex:E0051 :: Specifying frequency
Date Created2022-02-16
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT in DEX -
-
- - - -

16.1.294 Fundamental Rights Impact Assessment (FRIA)

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermFRIAPrefixdpv
LabelFundamental Rights Impact Assessment (FRIA)
IRIhttps://w3id.org/dpv#FRIA
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:RightsImpactAssessment - → dpv:ImpactAssessment - → dpv:RiskAssessment - → dpv:Assessment - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasAssessment, - dpv:hasImpactAssessment, - dpv:hasOrganisationalMeasure, - dpv:hasRiskAssessment, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionImpact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activities
Usage NoteThe fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights
Source
Date Created2024-04-14
ContributorsHarshvardhan J. Pandit
See More: section RISK in DPV -
-
- - - -

16.1.295 Fulfilment of Contractual Obligation

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermFulfilmentOfContractualObligationPrefixdpv
LabelFulfilment of Contractual Obligation
IRIhttps://w3id.org/dpv#FulfilmentOfContractualObligation
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:FulfilmentOfObligation - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with carrying out data processing to fulfill a contractual obligation
Date Created2022-11-09
ContributorsGeorg P. Krog, Harshvardhan J. Pandit
See More: section PURPOSES in DPV -
-
- - - -

16.1.296 Fulfilment of Obligation

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermFulfilmentOfObligationPrefixdpv
LabelFulfilment of Obligation
IRIhttps://w3id.org/dpv#FulfilmentOfObligation
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with carrying out data processing to fulfill an obligation
Date Created2022-11-09
ContributorsGeorg P. Krog, Harshvardhan J. Pandit
See More: section PURPOSES in DPV -
-
- - - -

16.1.297 Full Automation

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermFullAutomationPrefixdpv
LabelFull Automation
IRIhttps://w3id.org/dpv#FullAutomation
Typerdfs:Class, skos:Concept, dpv:AutomationLevel
Broader/Parent types dpv:AutomationLevel - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasAutomationLevel, - dpv:hasContext -
DefinitionLevel of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks regardless of the conditions without human involvement
Usage NoteThough Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification
SourceISO/IEC 22989:2022 Artificial intelligence concepts and terminology
Date Created2023-12-10
Date Modified2024-04-20
ContributorsHarshvardhan J. Pandit, Delaram Golpayegani
See More: section PROCESSING-CONTEXT in DPV -
-
- - - -

16.1.298 Fully Randomised Pseudonymisation

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermFullyRandomisedPseudonymisationPrefixdpv
LabelFully Randomised Pseudonymisation
IRIhttps://w3id.org/dpv#FullyRandomisedPseudonymisation
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:Pseudonymisation - → dpv:Deidentification - → dpv:DataSanitisationTechnique - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionUse of randomised pseudonymisation where the same elements are assigned different values each time they occur
SourceENISA Data Pseudonymisation: Advanced Techniques and Use Cases
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-TECHNICAL in DPV -
-
- - - -

16.1.299 Generate

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermGeneratePrefixdpv
LabelGenerate
IRIhttps://w3id.org/dpv#Generate
Typerdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Obtain - → dpv:Processing -
Object of relation dpv:hasProcessing -
Definitionto generate or create data
Date Created2022-04-20
ContributorsHarshvardhan J. Pandit
See More: section PROCESSING in DPV -
-
- - -

16.1.300 Generated Data

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermGeneratedDataPrefixdpv
LabelGenerated Data
IRIhttps://w3id.org/dpv#GeneratedData
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Data -
Object of relation dpv:hasData -
DefinitionData that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data
Date Created2023-12-10
See More: section PERSONAL-DATA in DPV -
-
- - -

16.1.301 Generated Personal Data

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermGeneratedPersonalDataPrefixdpv
LabelGenerated Personal Data
IRIhttps://w3id.org/dpv#GeneratedPersonalData
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:PersonalData - → dpv:Data -
Object of relation dpv:hasData, - dpv:hasPersonalData -
DefinitionPersonal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data
Usage NoteGenerated Data is used to indicate data that is produced and is not derived or inferred from other data
Date Created2022-03-30
Date Modified2023-12-10
ContributorsHarshvardhan J. Pandit
See More: section PERSONAL-DATA in DPV -
-
- - -

16.1.302 Geographic Coverage

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermGeographicCoveragePrefixdpv
LabelGeographic Coverage
IRIhttps://w3id.org/dpv#GeographicCoverage
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Scale - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasGeographicCoverage, - dpv:hasScale -
DefinitionIndicate of scale in terms of geographic coverage
Examples dex:E0049 :: Indicating data volume, geo-location coverage, data subject scale, and a processing scale
Date Created2022-06-15
ContributorsHarshvardhan J. Pandit, Georg P. Krog, Paul Ryan
See More: section PROCESSING-SCALE in DEX -
-
- - - -

16.1.303 Global Scale

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermGlobalScalePrefixdpv
LabelGlobal Scale
IRIhttps://w3id.org/dpv#GlobalScale
Typerdfs:Class, skos:Concept, dpv:GeographicCoverage
Broader/Parent types dpv:GeographicCoverage - → dpv:Scale - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasGeographicCoverage, - dpv:hasScale -
DefinitionGeographic coverage spanning the entire globe
Date Created2022-06-15
ContributorsHarshvardhan J. Pandit
See More: section PROCESSING-SCALE in DPV -
-
- - - -

16.1.304 Governance Procedures

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermGovernanceProceduresPrefixdpv
LabelGovernance Procedures
IRIhttps://w3id.org/dpv#GovernanceProcedures
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionProcedures related to governance (e.g. organisation, unit, team, process, system)
SourceENISA 5G Cybersecurity Standards
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-ORGANISATIONAL in DPV -
-
- - -

16.1.305 Governmental Organisation

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermGovernmentalOrganisationPrefixdpv
LabelGovernmental Organisation
IRIhttps://w3id.org/dpv#GovernmentalOrganisation
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Organisation - → dpv:LegalEntity - → dpv:Entity -
Object of relation dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:hasSubsidiary, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor, - dpv:isSubsidiaryOf -
DefinitionAn organisation managed or part of government
Date Created2022-02-02
Date Modified2020-10-05
ContributorsHarshvardhan J. Pandit
See More: section ENTITIES-ORGANISATION in DPV -
-
- - - -

16.1.306 Guardian(s) of Data Subject

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermGuardianOfDataSubjectPrefixdpv
LabelGuardian(s) of Data Subject
IRIhttps://w3id.org/dpv#GuardianOfDataSubject
Typerdfs:Class, skos:Concept, dpv:DataSubject
Broader/Parent types dpv:DataSubject - → dpv:LegalEntity - → dpv:Entity -
Object of relation dpv:hasDataSubject, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor -
DefinitionGuardian(s) of data subjects such as children
Date Created2022-08-03
ContributorsGeorg P. Krog
See More: section ENTITIES-DATASUBJECT in DPV -
-
- - - -

16.1.307 Guideline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermGuidelinePrefixdpv
LabelGuideline
IRIhttps://w3id.org/dpv#Guideline
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:GuidelinesPrinciple - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionPractices that specify how activities must be conducted
Date Created2024-05-12
ContributorsHarshvardhan J. Pandit
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -

16.1.308 Guidelines Principle

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermGuidelinesPrinciplePrefixdpv
LabelGuidelines Principle
IRIhttps://w3id.org/dpv#GuidelinesPrinciple
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionGuidelines or Principles regarding processing and operational measures
Date Created2019-04-05
ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -

16.1.309 Hardware Security Protocols

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermHardwareSecurityProtocolsPrefixdpv
LabelHardware Security Protocols
IRIhttps://w3id.org/dpv#HardwareSecurityProtocols
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:SecurityMethod - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionSecurity protocols implemented at or within hardware
SourceENISA Reference Incident Classification Taxonomy 2018
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-TECHNICAL in DPV -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

16.1.310 Hash Functions

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermHashFunctionsPrefixdpv
LabelHash Functions
IRIhttps://w3id.org/dpv#HashFunctions
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:CryptographicMethods - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionUse of hash functions to map information or to retrieve a prior categorisation
SourceENISA Reference Incident Classification Taxonomy 2018
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-TECHNICAL in DPV -
-
- - - -

16.1.311 Hash-based Message Authentication Code (HMAC)

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermHashMessageAuthenticationCodePrefixdpv
LabelHash-based Message Authentication Code (HMAC)
IRIhttps://w3id.org/dpv#HashMessageAuthenticationCode
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:CryptographicAuthentication - → dpv:AuthenticationProtocols - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Broader/Parent types dpv:CryptographicAuthentication - → dpv:CryptographicMethods - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionUse of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key
SourceENISA 5G Cybersecurity Standards
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-TECHNICAL in DPV -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

16.1.312 High Automation

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermHighAutomationPrefixdpv
LabelHigh Automation
IRIhttps://w3id.org/dpv#HighAutomation
Typerdfs:Class, skos:Concept, dpv:AutomationLevel
Broader/Parent types dpv:AutomationLevel - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasAutomationLevel, - dpv:hasContext -
DefinitionLevel of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within specific controlled conditions without human involvement
Usage NoteHuman Involvement is implied here, e.g. for intervention, input, decisions
SourceISO/IEC 22989:2022 Artificial intelligence concepts and terminology
Date Created2023-12-10
Date Modified2024-04-20
ContributorsHarshvardhan J. Pandit, Delaram Golpayegani
See More: section PROCESSING-CONTEXT in DPV -
-
- - - -

16.1.313 Homomorphic Encryption

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermHomomorphicEncryptionPrefixdpv
LabelHomomorphic Encryption
IRIhttps://w3id.org/dpv#HomomorphicEncryption
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:CryptographicMethods - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionUse of Homomorphic encryption that permits computations on encrypted data without decrypting it
SourceENISA Reference Incident Classification Taxonomy 2018
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-TECHNICAL in DPV -
-
- - - -

16.1.314 Huge Data Volume

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermHugeDataVolumePrefixdpv
LabelHuge Data Volume
IRIhttps://w3id.org/dpv#HugeDataVolume
Typerdfs:Class, skos:Concept, dpv:DataVolume
Broader/Parent types dpv:DataVolume - → dpv:Scale - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasDataVolume, - dpv:hasScale -
DefinitionData volume that is considered huge or more than large within the context
Date Created2022-06-15
ContributorsHarshvardhan J. Pandit
See More: section PROCESSING-SCALE in DPV -
-
- - - -

16.1.315 Huge Scale Of Data Subjects

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermHugeScaleOfDataSubjectsPrefixdpv
LabelHuge Scale Of Data Subjects
IRIhttps://w3id.org/dpv#HugeScaleOfDataSubjects
Typerdfs:Class, skos:Concept, dpv:DataSubjectScale
Broader/Parent types dpv:DataSubjectScale - → dpv:Scale - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasDataSubjectScale, - dpv:hasScale -
DefinitionScale of data subjects considered huge or more than large within the context
Date Created2022-06-15
ContributorsHarshvardhan J. Pandit
See More: section PROCESSING-SCALE in DPV -
-
- - - -

16.1.316 Human involved

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermHumanInvolvedPrefixdpv
LabelHuman involved
IRIhttps://w3id.org/dpv#HumanInvolved
Typerdfs:Class, skos:Concept, dpv:HumanInvolvement
Broader/Parent types dpv:HumanInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasEntityInvolvement, - dpv:hasHumanInvolvement -
DefinitionHumans are involved in the specified context
Usage NoteThis concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight.
Date Created2022-09-03
Date Modified2023-12-10
See More: section PROCESSING-CONTEXT in DPV -
-
- - -

16.1.317 Human Involvement

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermHumanInvolvementPrefixdpv
LabelHuman Involvement
IRIhttps://w3id.org/dpv#HumanInvolvement
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasEntityInvolvement, - dpv:hasHumanInvolvement -
DefinitionThe involvement of humans in specified context
Usage NoteHuman Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources.
Examples dex:E0013 :: Spam filter as Automated Decision Making with Human Involvement
Date Created2022-01-26
Date Modified2024-04-20
ContributorsHarshvardhan J. Pandit
See More: section PROCESSING-CONTEXT in DEX -
-
- - - -

16.1.318 Human Involvement for control

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermHumanInvolvementForControlPrefixdpv
LabelHuman Involvement for control
IRIhttps://w3id.org/dpv#HumanInvolvementForControl
Typerdfs:Class, skos:Concept, dpv:HumanInvolvement
Broader/Parent types dpv:HumanInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasEntityInvolvement, - dpv:hasHumanInvolvement -
DefinitionHuman involvement for the purposes of exercising control over the specified operations in context
Usage NoteControl is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models.
Date Created2022-09-04
Date Modified2023-12-10
See More: section PROCESSING-CONTEXT in DPV -
-
- - - -

16.1.319 Human Involvement for decision

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermHumanInvolvementForDecisionPrefixdpv
LabelHuman Involvement for decision
IRIhttps://w3id.org/dpv#HumanInvolvementForDecision
Typerdfs:Class, skos:Concept, dpv:HumanInvolvement
Broader/Parent types dpv:HumanInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasEntityInvolvement, - dpv:hasHumanInvolvement -
DefinitionHuman involvement for the purposes of exercising decisions over the specified operations in context
Usage NoteDecisions are about exercising control over the operation, and are distinct from input (data or parameters).
Date Created2022-09-06
Date Modified2023-12-10
See More: section PROCESSING-CONTEXT in DPV -
-
- - - -

16.1.320 Human Involvement for Input

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermHumanInvolvementForInputPrefixdpv
LabelHuman Involvement for Input
IRIhttps://w3id.org/dpv#HumanInvolvementForInput
Typerdfs:Class, skos:Concept, dpv:HumanInvolvement
Broader/Parent types dpv:HumanInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasEntityInvolvement, - dpv:hasHumanInvolvement -
DefinitionHuman involvement for the purposes of providing inputs to the specified context
Usage NoteInputs can be in the form of data or other resources.
Date Created2022-09-07
Date Modified2023-12-10
ContributorsHarshvardhan J. Pandit
See More: section PROCESSING-CONTEXT in DPV -
-
- - - -

16.1.321 Human Involvement for intervention

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermHumanInvolvementForInterventionPrefixdpv
LabelHuman Involvement for intervention
IRIhttps://w3id.org/dpv#HumanInvolvementForIntervention
Typerdfs:Class, skos:Concept, dpv:HumanInvolvement
Broader/Parent types dpv:HumanInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasEntityInvolvement, - dpv:hasHumanInvolvement -
DefinitionHuman involvement for the purposes of exercising interventions over the specified operations in context
Usage NoteIntervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models.
Date Created2022-09-05
Date Modified2023-12-10
See More: section PROCESSING-CONTEXT in DPV -
-
- - - -

16.1.322 Human Involvement for Oversight

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermHumanInvolvementForOversightPrefixdpv
LabelHuman Involvement for Oversight
IRIhttps://w3id.org/dpv#HumanInvolvementForOversight
Typerdfs:Class, skos:Concept, dpv:HumanInvolvement
Broader/Parent types dpv:HumanInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasEntityInvolvement, - dpv:hasHumanInvolvement -
DefinitionHuman involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs
Usage NoteOversight by itself does not indicate the ability to intervene or control the operations.
Date Created2022-09-07
Date Modified2023-12-10
ContributorsHarshvardhan J. Pandit
See More: section PROCESSING-CONTEXT in DPV -
-
- - - -

16.1.323 Human Involvement for Verification

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermHumanInvolvementForVerificationPrefixdpv
LabelHuman Involvement for Verification
IRIhttps://w3id.org/dpv#HumanInvolvementForVerification
Typerdfs:Class, skos:Concept, dpv:HumanInvolvement
Broader/Parent types dpv:HumanInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasEntityInvolvement, - dpv:hasHumanInvolvement -
DefinitionHuman involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable.
Usage NoteVerification by itself does not imply ability to Control, Intervene, or having Oversight.
Date Created2022-09-07
Date Modified2023-12-10
ContributorsHarshvardhan J. Pandit
See More: section PROCESSING-CONTEXT in DPV -
-
- - - -

16.1.324 Human not involved

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermHumanNotInvolvedPrefixdpv
LabelHuman not involved
IRIhttps://w3id.org/dpv#HumanNotInvolved
Typerdfs:Class, skos:Concept, dpv:HumanInvolvement
Broader/Parent types dpv:HumanInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasEntityInvolvement, - dpv:hasHumanInvolvement -
DefinitionHumans are not involved in the specified context
Usage NoteThis maps to Autonomous and Full Automation models if no humans are involved.
Date Created2023-12-10
See More: section PROCESSING-CONTEXT in DPV -
-
- - - -

16.1.325 Human Resource Management

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermHumanResourceManagementPrefixdpv
LabelHuman Resource Management
IRIhttps://w3id.org/dpv#HumanResourceManagement
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations.
Usage NoteHR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation.
SourceBelgian DPA ROPA Template
Date Created2021-09-01
ContributorsPaul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
See More: section PURPOSES in DPV -
-
- - -

16.1.326 Identifying Personal Data

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermIdentifyingPersonalDataPrefixdpv
LabelIdentifying Personal Data
IRIhttps://w3id.org/dpv#IdentifyingPersonalData
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:PersonalData - → dpv:Data -
Object of relation dpv:hasData, - dpv:hasPersonalData -
DefinitionPersonal Data that explicitly and by itself is sufficient to identify a person
Usage NoteDPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category.
Date Created2024-02-14
See More: section PERSONAL-DATA in DPV -
-
- - - -

16.1.327 Identity Authentication

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermIdentityAuthenticationPrefixdpv
LabelIdentity Authentication
IRIhttps://w3id.org/dpv#IdentityAuthentication
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:EnforceSecurity - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with performing authentication based on identity as a form of security
Date Created2024-04-14
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
See More: section PURPOSES in DPV -
-
- - - -

16.1.328 Identity Management Method

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermIdentityManagementMethodPrefixdpv
LabelIdentity Management Method
IRIhttps://w3id.org/dpv#IdentityManagementMethod
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:AuthorisationProcedure - → dpv:SecurityProcedure - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionManagement of identity and identity-based processes
SourceENISA Reference Incident Classification Taxonomy 2018
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -

16.1.329 Identity Verification

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermIdentityVerificationPrefixdpv
LabelIdentity Verification
IRIhttps://w3id.org/dpv#IdentityVerification
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:Verification - → dpv:EnforceSecurity - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with verifying or authenticating identity as a form of security
Date Created2019-04-05
ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
See More: section PURPOSES in DPV -
-
- - - -

16.1.330 Immigrant

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermImmigrantPrefixdpv
LabelImmigrant
IRIhttps://w3id.org/dpv#Immigrant
Typerdfs:Class, skos:Concept, dpv:DataSubject
Broader/Parent types dpv:DataSubject - → dpv:LegalEntity - → dpv:Entity -
Object of relation dpv:hasDataSubject, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor -
DefinitionData subjects that are immigrants (for a jurisdiction)
Date Created2022-04-06
ContributorsHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
See More: section ENTITIES-DATASUBJECT in DPV -
-
- - -

16.1.331 Impact

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermImpactPrefixdpv
LabelImpact
IRIhttps://w3id.org/dpv#Impact
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Consequence -
Subject of relation dpv:hasImpactOn -
Object of relation dpv:hasConsequence, - dpv:hasImpact -
DefinitionThe impact(s) possible or arising as a consequence from specified context
Usage NoteImpact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments
Examples dex:E0027 :: Indicating risks, consequences, and impacts
dex:E0068 :: Using DPV and RISK extension to represent risks
dex:E0069 :: Using DPV and RISK extension to represent incidents
Date Created2022-03-23
ContributorsHarshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves
See More: section RISK in DEX -
-
- - - -

16.1.332 Impact Assessment

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermImpactAssessmentPrefixdpv
LabelImpact Assessment
IRIhttps://w3id.org/dpv#ImpactAssessment
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:RiskAssessment - → dpv:Assessment - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasAssessment, - dpv:hasImpactAssessment, - dpv:hasOrganisationalMeasure, - dpv:hasRiskAssessment, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionCalculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments.
Date Created2020-11-04
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
See More: section RISK in DPV -
-
- - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermImpliedConsentPrefixdpv
LabelImplied Consent
IRIhttps://w3id.org/dpv#ImpliedConsent
Typerdfs:Class, skos:Concept, dpv:LegalBasis
Broader/Parent types dpv:InformedConsent - → dpv:Consent - → dpv:LegalBasis -
Object of relation dpv:hasLegalBasis -
DefinitionConsent that is implied indirectly through an action not associated solely with conveying a consenting decision
Usage NoteImplied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance.
Date Created2022-06-21
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
See More: section LEGAL-BASIS-CONSENT-TYPES in DPV -
-
- - -

16.1.334 Importance

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermImportancePrefixdpv
LabelImportance
IRIhttps://w3id.org/dpv#Importance
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Context -
Object of relation dpv:hasContext, - dpv:hasImportance -
DefinitionAn indication of 'importance' within a context
Usage NoteImportance can be used to express importance, desirability, relevance, or significance as a context.
Date Created2022-02-09
ContributorsHarshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves
See More: section CONTEXT in DPV -
-
- - - -

16.1.335 Improve Existing Products and Services

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermImproveExistingProductsAndServicesPrefixdpv
LabelImprove Existing Products and Services
IRIhttps://w3id.org/dpv#ImproveExistingProductsAndServices
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:OptimisationForController - → dpv:ServiceOptimisation - → dpv:ServiceProvision - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with improving existing products and services
Date Created2019-04-05
ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
See More: section PURPOSES in DPV -
-
- - - -

16.1.336 Improve Healthcare

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermImproveHealthcarePrefixdpv
LabelImprove Healthcare
IRIhttps://w3id.org/dpv#ImproveHealthcare
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:PublicBenefit - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseases
Source
Date Created2024-02-14
ContributorsBeatriz Esteves, Harshvardhan J. Pandit
See More: section PURPOSES in DPV -
-
- - - -

16.1.337 Improve Internal CRM Processes

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermImproveInternalCRMProcessesPrefixdpv
LabelImprove Internal CRM Processes
IRIhttps://w3id.org/dpv#ImproveInternalCRMProcesses
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:CustomerRelationshipManagement - → dpv:CustomerManagement - → dpv:Purpose -
Broader/Parent types dpv:OptimisationForController - → dpv:ServiceOptimisation - → dpv:ServiceProvision - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with improving customer-relationship management (CRM) processes
Date Created2019-04-05
ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
See More: section PURPOSES in DPV -
-
- - - -

16.1.338 Improve Public Services

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermImprovePublicServicesPrefixdpv
LabelImprove Public Services
IRIhttps://w3id.org/dpv#ImprovePublicServices
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:PublicBenefit - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with improving the provision of public services, such as public safety, education or law enforcement
Source
Date Created2024-02-14
ContributorsBeatriz Esteves, Harshvardhan J. Pandit
See More: section PURPOSES in DPV -
-
- - - -

16.1.339 Improve Transport and Mobility

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermImproveTransportMobilityPrefixdpv
LabelImprove Transport and Mobility
IRIhttps://w3id.org/dpv#ImproveTransportMobility
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:PublicBenefit - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with improving traffic, public transport systems or costs for drivers
Source
Date Created2024-02-14
ContributorsBeatriz Esteves, Harshvardhan J. Pandit
See More: section PURPOSES in DPV -
-
- - - -

16.1.340 Incident Management Procedures

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermIncidentManagementProceduresPrefixdpv
LabelIncident Management Procedures
IRIhttps://w3id.org/dpv#IncidentManagementProcedures
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:GovernanceProcedures - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionProcedures related to management of incidents
SourceENISA 5G Cybersecurity Standards
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -

16.1.341 Incident Reporting Communication

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermIncidentReportingCommunicationPrefixdpv
LabelIncident Reporting Communication
IRIhttps://w3id.org/dpv#IncidentReportingCommunication
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:GovernanceProcedures - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionProcedures related to management of incident reporting
SourceENISA 5G Cybersecurity Standards
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-ORGANISATIONAL in DPV -
-
- - -

16.1.342 Incorrect Data

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermIncorrectDataPrefixdpv
LabelIncorrect Data
IRIhttps://w3id.org/dpv#IncorrectData
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Data -
Object of relation dpv:hasData -
DefinitionData that is known to be incorrect or inconsistent with some requirements
Date Created2022-11-02
ContributorsHarshvardhan J. Pandit
See More: section PERSONAL-DATA in DPV -
-
- - - -

16.1.343 Increase Service Robustness

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermIncreaseServiceRobustnessPrefixdpv
LabelIncrease Service Robustness
IRIhttps://w3id.org/dpv#IncreaseServiceRobustness
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:OptimisationForController - → dpv:ServiceOptimisation - → dpv:ServiceProvision - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with improving robustness and resilience of services
Date Created2019-04-05
ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
See More: section PURPOSES in DPV -
-
- - - -

16.1.344 Indeterminate Duration

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermIndeterminateDurationPrefixdpv
LabelIndeterminate Duration
IRIhttps://w3id.org/dpv#IndeterminateDuration
Typerdfs:Class, skos:Concept, dpv:Duration
Broader/Parent types dpv:Duration - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasDuration -
DefinitionDuration that is indeterminate or cannot be determined
Usage NoteIndeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end.
Date Created2022-11-30
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT in DPV -
-
- - -

16.1.345 Industry Consortium

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermIndustryConsortiumPrefixdpv
LabelIndustry Consortium
IRIhttps://w3id.org/dpv#IndustryConsortium
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Organisation - → dpv:LegalEntity - → dpv:Entity -
Object of relation dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:hasSubsidiary, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor, - dpv:isSubsidiaryOf -
DefinitionA consortium established and comprising on industry organisations
SourceADMS controlled vocabulary
Date Created2022-02-02
Date Modified2020-10-05
ContributorsHarshvardhan J. Pandit
See More: section ENTITIES-ORGANISATION in DPV -
-
- - - -

16.1.346 Infer

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermInferPrefixdpv
LabelInfer
IRIhttps://w3id.org/dpv#Infer
Typerdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Derive - → dpv:Obtain - → dpv:Processing -
Object of relation dpv:hasProcessing -
Definitionto infer data from existing data
Usage NoteInfer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive.
Examples dex:E0009 :: Derivation and inference of personal data
Date Created2022-04-20
Date Modified2022-10-14
ContributorsHarshvardhan J. Pandit
See More: section PROCESSING in DEX -
-
- - -

16.1.347 Inferred Data

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermInferredDataPrefixdpv
LabelInferred Data
IRIhttps://w3id.org/dpv#InferredData
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:DerivedData - → dpv:Data -
Object of relation dpv:hasData -
DefinitionData that has been obtained through inferences of other data
Date Created2023-12-10
See More: section PERSONAL-DATA in DPV -
-
- - -

16.1.348 Inferred Personal Data

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermInferredPersonalDataPrefixdpv
LabelInferred Personal Data
IRIhttps://w3id.org/dpv#InferredPersonalData
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:DerivedPersonalData - → dpv:DerivedData - → dpv:Data -
Broader/Parent types dpv:DerivedPersonalData - → dpv:PersonalData - → dpv:Data -
Broader/Parent types dpv:InferredData - → dpv:DerivedData - → dpv:Data -
Object of relation dpv:hasData, - dpv:hasPersonalData -
DefinitionPersonal Data that is obtained through inference from other data
Usage NoteInferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history.
Examples dex:E0009 :: Derivation and inference of personal data
Date Created2022-01-19
Date Modified2023-12-10
ContributorsHarshvardhan J. Pandit
See More: section PERSONAL-DATA in DEX -
-
- - - -

16.1.349 Information Flow Control

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermInformationFlowControlPrefixdpv
LabelInformation Flow Control
IRIhttps://w3id.org/dpv#InformationFlowControl
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionUse of measures to control information flows
SourceENISA Reference Incident Classification Taxonomy 2018
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-TECHNICAL in DPV -
-
- - - -

16.1.350 Information Security Policy

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermInformationSecurityPolicyPrefixdpv
LabelInformation Security Policy
IRIhttps://w3id.org/dpv#InformationSecurityPolicy
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:Policy - → dpv:GovernanceProcedures - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasPolicy, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionPolicy regarding security of information
SourceENISA 5G Cybersecurity Standards
Date Created2022-08-17
Date Modified2024-04-14
ContributorsHarshvardhan J. Pandit
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermInformedConsentPrefixdpv
LabelInformed Consent
IRIhttps://w3id.org/dpv#InformedConsent
Typerdfs:Class, skos:Concept, dpv:LegalBasis
Broader/Parent types dpv:Consent - → dpv:LegalBasis -
Object of relation dpv:hasLegalBasis -
DefinitionConsent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision
Usage NoteThe specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements
Date Created2022-06-21
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
See More: section LEGAL-BASIS-CONSENT-TYPES in DPV -
-
- - - -

16.1.352 Innovative Use of Existing Technologies

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermInnovativeUseOfExistingTechnologyPrefixdpv
LabelInnovative Use of Existing Technologies
IRIhttps://w3id.org/dpv#InnovativeUseOfExistingTechnology
Typerdfs:Class, skos:Concept, dpv:InnovativeUseOfTechnology
Broader/Parent types dpv:InnovativeUseOfTechnology - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext -
DefinitionInvolvement of existing technologies used in an innovative manner
Date Created2023-12-10
See More: section PROCESSING-CONTEXT in DPV -
-
- - - -

16.1.353 Innovative Use of New Technologies

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermInnovativeUseOfNewTechnologiesPrefixdpv
LabelInnovative Use of New Technologies
IRIhttps://w3id.org/dpv#InnovativeUseOfNewTechnologies
Typerdfs:Class, skos:Concept, dpv:InnovativeUseOfTechnology
Broader/Parent types dpv:InnovativeUseOfTechnology - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext -
DefinitionInvolvement of a new (innovative) technologies
Usage NoteNew technologies are by definition considered innovative
SourceGDPR Art.4-2
Date Created2020-11-04
Date Modified2023-12-10
ContributorsHarshvardhan J. Pandit, Piero Bonatti
See More: section PROCESSING-CONTEXT in DPV -
-
- - -

16.1.354 Innovative use of Technology

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermInnovativeUseOfTechnologyPrefixdpv
LabelInnovative use of Technology
IRIhttps://w3id.org/dpv#InnovativeUseOfTechnology
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext -
DefinitionIndicates that technology is being used in an innovative manner
Usage NoteInnovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology
Date Created2023-12-10
See More: section PROCESSING-CONTEXT in DPV -
-
- - -

16.1.355 Intellectual Property Data

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermIntellectualPropertyDataPrefixdpv
LabelIntellectual Property Data
IRIhttps://w3id.org/dpv#IntellectualPropertyData
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:ConfidentialData - → dpv:Data -
Object of relation dpv:hasData -
DefinitionData protected by Intellectual Property rights and regulations
Source
Date Created2024-02-14
See More: section PERSONAL-DATA in DPV -
-
- - - -

16.1.356 Intended

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermIntendedPrefixdpv
LabelIntended
IRIhttps://w3id.org/dpv#Intended
Typerdfs:Class, skos:Concept, dpv:IntentionStatus
Broader/Parent types dpv:IntentionStatus - → dpv:Status - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasIntention, - dpv:hasStatus -
DefinitionStatus indicating the specified context was intended
Date Created2024-05-10
ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
See More: section CONTEXT-STATUS in DPV -
-
- - -

16.1.357 Intention Status

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermIntentionStatusPrefixdpv
LabelIntention Status
IRIhttps://w3id.org/dpv#IntentionStatus
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Status - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasIntention, - dpv:hasStatus -
DefinitionStatus indicating whether the specified context was intended or unintended
Usage NoteIntention is associated with the goal or purpose for what is about to happen i.e. an ex-ante indication of whether the specified context is/was planned or intended. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control.
Date Created2024-05-10
ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
See More: section CONTEXT-STATUS in DPV -
-
- - - -

16.1.358 Internal Resource Optimisation

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermInternalResourceOptimisationPrefixdpv
LabelInternal Resource Optimisation
IRIhttps://w3id.org/dpv#InternalResourceOptimisation
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:OptimisationForController - → dpv:ServiceOptimisation - → dpv:ServiceProvision - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with optimisation of internal resource availability and usage for organisation
Date Created2019-04-05
ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
See More: section PURPOSES in DPV -
-
- - -

16.1.359 International Organisation

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermInternationalOrganisationPrefixdpv
LabelInternational Organisation
IRIhttps://w3id.org/dpv#InternationalOrganisation
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Organisation - → dpv:LegalEntity - → dpv:Entity -
Object of relation dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:hasSubsidiary, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor, - dpv:isSubsidiaryOf -
DefinitionAn organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries
SourceGDPR Art.4-26
Date Created2022-03-23
Date Modified2020-10-05
ContributorsJulian Flake, Georg P. Krog
See More: section ENTITIES-ORGANISATION in DPV -
-
- - - -

16.1.360 Intrusion Detection System

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermIntrusionDetectionSystemPrefixdpv
LabelIntrusion Detection System
IRIhttps://w3id.org/dpv#IntrusionDetectionSystem
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:SecurityMethod - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionUse of measures to detect intrusions and other unauthorised attempts to gain access to a system
SourceENISA Reference Incident Classification Taxonomy 2018
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-TECHNICAL in DPV -
-
- - -

16.1.361 Involvement Status

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermInvolvementStatusPrefixdpv
LabelInvolvement Status
IRIhttps://w3id.org/dpv#InvolvementStatus
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Status - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasInvolvement, - dpv:hasStatus -
DefinitionStatus indicating whether the involvement of specified context
Date Created2024-05-10
ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
See More: section CONTEXT-STATUS in DPV -
-
- - - -

16.1.362 Intellectual Property Rights Management

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermIPRManagementPrefixdpv
LabelIntellectual Property Rights Management
IRIhttps://w3id.org/dpv#IPRManagement
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:RightsManagement - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionManagement of Intellectual Property Rights with a view to identify and safeguard and enforce them
Source
Date Created2024-04-14
ContributorsBeatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

16.1.363 Job Applicant

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermJobApplicantPrefixdpv
LabelJob Applicant
IRIhttps://w3id.org/dpv#JobApplicant
Typerdfs:Class, skos:Concept, dpv:DataSubject
Broader/Parent types dpv:DataSubject - → dpv:LegalEntity - → dpv:Entity -
Object of relation dpv:hasDataSubject, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor -
DefinitionData subjects that apply for jobs or employments
Date Created2022-04-06
ContributorsHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
See More: section ENTITIES-DATASUBJECT in DPV -
-
- - -

16.1.364 Joint Data Controllers

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermJointDataControllersPrefixdpv
LabelJoint Data Controllers
IRIhttps://w3id.org/dpv#JointDataControllers
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:DataController - → dpv:LegalEntity - → dpv:Entity -
Object of relation dpv:hasDataController, - dpv:hasEntity, - dpv:hasJointDataControllers, - dpv:hasRecipientDataController, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor -
DefinitionA group of Data Controllers that jointly determine the purposes and means of processing
Usage NoteWhile Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity)
Date Created2022-02-02
ContributorsGeorg P. Krog, Harshvardhan J. Pandit
See More: section ENTITIES-LEGALROLE in DPV -
-
- - - -

16.1.365 Joint Data Controllers Agreement

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermJointDataControllersAgreementPrefixdpv
LabelJoint Data Controllers Agreement
IRIhttps://w3id.org/dpv#JointDataControllersAgreement
Typerdfs:Class, skos:Concept, dpv:LegalMeasure
Broader/Parent types dpv:DataProcessingAgreement - → dpv:LegalAgreement - → dpv:LegalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasLegalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionAn agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship
Date Created2022-01-26
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake
See More: section TOM-LEGAL in DPV -
-
- - - - -

16.1.366 Justification

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermJustificationPrefixdpv
LabelJustification
IRIhttps://w3id.org/dpv#Justification
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Context -
Object of relation dpv:hasContext, - dpv:hasJustification -
DefinitionA form of documentation providing reasons, explanations, or justifications
Examples dex:E0057 :: Expressing GDPR Right to Data Portability could not be fulfilled due to Identity Verification failure
dex:E0058 :: Expressing a right exercise request is delayed due to high volume of requests
dex:E0059 :: Exercising the right to rectification with contesting accuracy of information as justification
dex:E0061 :: Associating justifications with right exercise non-fulfilment
dex:E0062 :: Using justifications across categories
dex:E0063 :: Expressing data breach notifications to data subjects are not required using a justification
Date Created2022-06-15
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT in DEX -
-
- - - -

16.1.367 Large Data Volume

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermLargeDataVolumePrefixdpv
LabelLarge Data Volume
IRIhttps://w3id.org/dpv#LargeDataVolume
Typerdfs:Class, skos:Concept, dpv:DataVolume
Broader/Parent types dpv:DataVolume - → dpv:Scale - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasDataVolume, - dpv:hasScale -
DefinitionData volume that is considered large within the context
Date Created2022-06-15
ContributorsHarshvardhan J. Pandit
See More: section PROCESSING-SCALE in DPV -
-
- - - -

16.1.368 Large Scale Of Data Subjects

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermLargeScaleOfDataSubjectsPrefixdpv
LabelLarge Scale Of Data Subjects
IRIhttps://w3id.org/dpv#LargeScaleOfDataSubjects
Typerdfs:Class, skos:Concept, dpv:DataSubjectScale
Broader/Parent types dpv:DataSubjectScale - → dpv:Scale - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasDataSubjectScale, - dpv:hasScale -
DefinitionScale of data subjects considered large within the context
Date Created2022-06-15
ContributorsHarshvardhan J. Pandit
See More: section PROCESSING-SCALE in DPV -
-
- - - -

16.1.369 Large Scale Processing

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermLargeScaleProcessingPrefixdpv
LabelLarge Scale Processing
IRIhttps://w3id.org/dpv#LargeScaleProcessing
Typerdfs:Class, skos:Concept, dpv:ProcessingScale
Broader/Parent types dpv:ProcessingScale - → dpv:Scale - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasScale -
DefinitionProcessing that takes place at large scales (as specified by some criteria)
Usage NoteThe exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context.
SourceGDPR Art.4-2
Date Created2020-11-04
Date Modified2022-09-07
ContributorsHarshvardhan J. Pandit, Piero Bonatti
See More: section PROCESSING-SCALE in DPV -
-
- - -

16.1.370 Law

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermLawPrefixdpv
LabelLaw
IRIhttps://w3id.org/dpv#Law
Typerdfs:Class, skos:Concept
Object of relation dpv:hasApplicableLaw -
DefinitionA law is a set of rules created by government or authorities
Date Created2022-01-19
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-JURISDICTION in DPV -
-
- - - -

16.1.371 Lawful

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermLawfulPrefixdpv
LabelLawful
IRIhttps://w3id.org/dpv#Lawful
Typerdfs:Class, skos:Concept, dpv:Lawfulness
Broader/Parent types dpv:Lawfulness - → dpv:ComplianceStatus - → dpv:Status - → dpv:Context -
Object of relation dpv:hasComplianceStatus, - dpv:hasContext, - dpv:hasLawfulness, - dpv:hasStatus -
DefinitionState of being lawful or legally compliant
Date Created2022-10-19
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-STATUS in DPV -
-
- - -

16.1.372 Lawfulness

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermLawfulnessPrefixdpv
LabelLawfulness
IRIhttps://w3id.org/dpv#Lawfulness
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:ComplianceStatus - → dpv:Status - → dpv:Context -
Object of relation dpv:hasComplianceStatus, - dpv:hasContext, - dpv:hasLawfulness, - dpv:hasStatus -
DefinitionStatus associated with expressing lawfulness or legal compliance
Date Created2022-10-19
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-STATUS in DPV -
-
- - - -

16.1.373 Lawfulness Unknown

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermLawfulnessUnkownPrefixdpv
LabelLawfulness Unknown
IRIhttps://w3id.org/dpv#LawfulnessUnkown
Typerdfs:Class, skos:Concept, dpv:Lawfulness
Broader/Parent types dpv:Lawfulness - → dpv:ComplianceStatus - → dpv:Status - → dpv:Context -
Object of relation dpv:hasComplianceStatus, - dpv:hasContext, - dpv:hasLawfulness, - dpv:hasStatus -
DefinitionState of the lawfulness not being known
Date Created2022-10-19
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-STATUS in DPV -
-
- - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermLegalAgreementPrefixdpv
LabelLegal Agreement
IRIhttps://w3id.org/dpv#LegalAgreement
Typerdfs:Class, skos:Concept, dpv:LegalMeasure
Broader/Parent types dpv:LegalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasLegalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionA legally binding agreement
Date Created2019-04-05
ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
See More: section TOM-LEGAL in DPV -
-
- - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermLegalBasisPrefixdpv
LabelLegal Basis
IRIhttps://w3id.org/dpv#LegalBasis
Typerdfs:Class, skos:Concept
Object of relation dpv:hasLegalBasis -
DefinitionLegal basis used to justify processing of data or use of technology in accordance with a law
Usage NoteLegal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'.
Examples dex:E0014 :: Denoting Legal Basis within a Process
Date Created2019-04-05
Date Modified2020-11-04
See More: section LEGAL-BASIS in DEX -
-
- - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermLegalCompliancePrefixdpv
LabelLegal Compliance
IRIhttps://w3id.org/dpv#LegalCompliance
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:FulfilmentOfObligation - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with carrying out data processing to fulfill a legal or statutory obligation
Usage NoteThis purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis.
Date Created2020-11-04
Date Modified2022-11-09
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
See More: section PURPOSES in DPV -
-
- - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermLegalComplianceAssessmentPrefixdpv
LabelLegal Compliance Assessment
IRIhttps://w3id.org/dpv#LegalComplianceAssessment
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:ComplianceAssessment - → dpv:Assessment - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasAssessment, - dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionAssessment regarding legal compliance
Date Created2024-04-14
ContributorsHarshvardhan J. Pandit, Georg P. Krog
See More: section TOM-ORGANISATIONAL in DPV -
-
- - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermLegalEntityPrefixdpv
LabelLegal Entity
IRIhttps://w3id.org/dpv#LegalEntity
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Entity -
Object of relation dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor -
DefinitionA human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law
Date Created2019-04-05
ContributorsHarshvardhan J. Pandit
See More: section ENTITIES in DPV -
-
- - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermLegalMeasurePrefixdpv
LabelLegal Measure
IRIhttps://w3id.org/dpv#LegalMeasure
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasLegalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionLegal measures used to safeguard and ensure good practices in connection with data and technologies
Source
Date Created2023-12-10
Date Modified2023-12-10
See More: section TOM in DPV -
-
- - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermLegalObligationPrefixdpv
LabelLegal Obligation
IRIhttps://w3id.org/dpv#LegalObligation
Typerdfs:Class, skos:Concept, dpv:LegalBasis
Broader/Parent types dpv:LegalBasis -
Object of relation dpv:hasLegalBasis -
DefinitionLegal Obligation to conduct the specified activities
Examples dex:E0042 :: Indicating legal compliance as a purpose along with the relevant law
Date Created2021-04-07
ContributorsHarshvardhan J. Pandit
See More: section LEGAL-BASIS in DEX -
-
- - - -

16.1.381 Legitimate Interest

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermLegitimateInterestPrefixdpv
LabelLegitimate Interest
IRIhttps://w3id.org/dpv#LegitimateInterest
Typerdfs:Class, skos:Concept, dpv:LegalBasis
Broader/Parent types dpv:LegalBasis -
Object of relation dpv:hasLegalBasis -
DefinitionLegitimate Interests of a Party as justification for specified activities
Examples dex:E0065 :: Specifying legitimate interest of a controller
Date Created2021-05-19
ContributorsHarshvardhan J. Pandit
See More: section LEGAL-BASIS in DEX -
-
- - - -

16.1.382 Legitimate Interest Assessment

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermLegitimateInterestAssessmentPrefixdpv
LabelLegitimate Interest Assessment
IRIhttps://w3id.org/dpv#LegitimateInterestAssessment
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:Assessment - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasAssessment, - dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionIndicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller
Date Created2021-09-08
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -

16.1.383 Legitimate Interest of Controller

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermLegitimateInterestOfControllerPrefixdpv
LabelLegitimate Interest of Controller
IRIhttps://w3id.org/dpv#LegitimateInterestOfController
Typerdfs:Class, skos:Concept, dpv:LegalBasis
Broader/Parent types dpv:LegitimateInterest - → dpv:LegalBasis -
Object of relation dpv:hasLegalBasis -
DefinitionLegitimate Interests of a Data Controller in conducting specified activities
Examples dex:E0065 :: Specifying legitimate interest of a controller
Date Created2021-05-19
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
See More: section LEGAL-BASIS in DEX -
-
- - - -

16.1.384 Legitimate Interest of Data Subject

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermLegitimateInterestOfDataSubjectPrefixdpv
LabelLegitimate Interest of Data Subject
IRIhttps://w3id.org/dpv#LegitimateInterestOfDataSubject
Typerdfs:Class, skos:Concept, dpv:LegalBasis
Broader/Parent types dpv:LegitimateInterest - → dpv:LegalBasis -
Object of relation dpv:hasLegalBasis -
DefinitionLegitimate Interests of the Data Subject in conducting specified activities
Date Created2022-10-22
ContributorsGeorg P. Krog
See More: section LEGAL-BASIS in DPV -
-
- - - -

16.1.385 Legitimate Interest of Third Party

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermLegitimateInterestOfThirdPartyPrefixdpv
LabelLegitimate Interest of Third Party
IRIhttps://w3id.org/dpv#LegitimateInterestOfThirdParty
Typerdfs:Class, skos:Concept, dpv:LegalBasis
Broader/Parent types dpv:LegitimateInterest - → dpv:LegalBasis -
Object of relation dpv:hasLegalBasis -
DefinitionLegitimate Interests of a Third Party in conducting specified activities
Date Created2021-05-19
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
See More: section LEGAL-BASIS in DPV -
-
- - - -

16.1.386 Licence

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermLicencePrefixdpv
LabelLicence
IRIhttps://w3id.org/dpv#Licence
Typerdfs:Class, skos:Concept, dpv:LegalMeasure
Broader/Parent types dpv:ContractualTerms - → dpv:LegalAgreement - → dpv:LegalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasLegalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionA Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid
Source
Relatedodrl:Offer -
Date Created2022-02-09
ContributorsBeatriz Esteves, Harshvardhan J. Pandit
See More: section TOM-LEGAL in DPV -
-
- - -

16.1.387 Likelihood

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermLikelihoodPrefixdpv
LabelLikelihood
IRIhttps://w3id.org/dpv#Likelihood
Typerdfs:Class, skos:Concept
Object of relation dpv:hasLikelihood -
DefinitionThe likelihood or probability or chance of something taking place or occuring
Usage NoteLikelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood.
Examples dex:E0068 :: Using DPV and RISK extension to represent risks
Date Created2022-07-22
ContributorsHarshvardhan J. Pandit
See More: section RISK in DEX -
-
- - - -

16.1.388 Local Environment Scale

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermLocalEnvironmentScalePrefixdpv
LabelLocal Environment Scale
IRIhttps://w3id.org/dpv#LocalEnvironmentScale
Typerdfs:Class, skos:Concept, dpv:GeographicCoverage
Broader/Parent types dpv:GeographicCoverage - → dpv:Scale - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasGeographicCoverage, - dpv:hasScale -
DefinitionGeographic coverage spanning a specific environment within the locality
Usage NoteFor example, geographic scale of an event take place in a specific building or room
Date Created2022-06-15
ContributorsHarshvardhan J. Pandit
See More: section PROCESSING-SCALE in DPV -
-
- - - -

16.1.389 Locality Scale

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermLocalityScalePrefixdpv
LabelLocality Scale
IRIhttps://w3id.org/dpv#LocalityScale
Typerdfs:Class, skos:Concept, dpv:GeographicCoverage
Broader/Parent types dpv:GeographicCoverage - → dpv:Scale - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasGeographicCoverage, - dpv:hasScale -
DefinitionGeographic coverage spanning a specific locality
Usage NoteFor example, geographic scale of a city or an area within a city
Date Created2022-06-15
ContributorsHarshvardhan J. Pandit
See More: section PROCESSING-SCALE in DPV -
-
- - - -

16.1.390 Local Location

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermLocalLocationPrefixdpv
LabelLocal Location
IRIhttps://w3id.org/dpv#LocalLocation
Typerdfs:Class, skos:Concept, dpv:Location
Broader/Parent types dpv:LocationLocality - → dpv:Location -
Object of relation dpv:hasJurisdiction, - dpv:hasLocation -
DefinitionLocation is local
Date Created2022-06-15
Date Modified2020-10-05
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-JURISDICTION in DPV -
-
- - -

16.1.391 Location

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermLocationPrefixdpv
LabelLocation
IRIhttps://w3id.org/dpv#Location
Typerdfs:Class, skos:Concept
Object of relation dpv:hasJurisdiction, - dpv:hasLocation -
DefinitionA location is a position, site, or area where something is located
Usage NoteLocation may be geographic, physical, or virtual.
Examples dex:E0060 :: Specifying the location of a process
Date Created2022-01-19
ContributorsHarshvardhan J. Pandit, Georg P. Krog
See More: section CONTEXT-JURISDICTION in DEX -
-
- - -

16.1.392 Location Fixture

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermLocationFixturePrefixdpv
LabelLocation Fixture
IRIhttps://w3id.org/dpv#LocationFixture
Typerdfs:Class, skos:Concept
DefinitionThe fixture of location refers to whether the location is fixed
Examples dex:E0060 :: Specifying the location of a process
Date Created2022-06-15
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-JURISDICTION in DEX -
-
- - - -

16.1.393 Location Locality

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermLocationLocalityPrefixdpv
LabelLocation Locality
IRIhttps://w3id.org/dpv#LocationLocality
Typerdfs:Class, skos:Concept, dpv:Location
Broader/Parent types dpv:Location -
Object of relation dpv:hasJurisdiction, - dpv:hasLocation -
DefinitionLocality refers to whether the specified location is local within some context, e.g. for the user
Examples dex:E0060 :: Specifying the location of a process
Date Created2022-06-15
Date Modified2022-10-04
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-JURISDICTION in DEX -
-
- - - -

16.1.394 Logging Policy

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermLoggingPolicyPrefixdpv
LabelLogging Policy
IRIhttps://w3id.org/dpv#LoggingPolicy
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:Policy - → dpv:GovernanceProcedures - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasPolicy, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionPolicy for logging of information
SourceENISA 5G Cybersecurity Standards
Date Created2022-08-17
Date Modified2024-04-14
ContributorsHarshvardhan J. Pandit
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -

16.1.395 Maintain Credit Checking Database

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermMaintainCreditCheckingDatabasePrefixdpv
LabelMaintain Credit Checking Database
IRIhttps://w3id.org/dpv#MaintainCreditCheckingDatabase
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:CreditChecking - → dpv:CustomerSolvencyMonitoring - → dpv:CustomerManagement - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with maintaining a Credit Checking Database
Date Created2022-06-15
ContributorsHarshvardhan J. Pandit, Georg P. Krog
See More: section PURPOSES in DPV -
-
- - - -

16.1.396 Maintain Credit Rating Database

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermMaintainCreditRatingDatabasePrefixdpv
LabelMaintain Credit Rating Database
IRIhttps://w3id.org/dpv#MaintainCreditRatingDatabase
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:CreditChecking - → dpv:CustomerSolvencyMonitoring - → dpv:CustomerManagement - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with maintaining a Credit Rating Database
Date Created2022-06-15
ContributorsHarshvardhan J. Pandit, Georg P. Krog
See More: section PURPOSES in DPV -
-
- - - -

16.1.397 Maintain Fraud Database

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermMaintainFraudDatabasePrefixdpv
LabelMaintain Fraud Database
IRIhttps://w3id.org/dpv#MaintainFraudDatabase
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:FraudPreventionAndDetection - → dpv:MisusePreventionAndDetection - → dpv:EnforceSecurity - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents
Date Created2022-06-15
ContributorsHarshvardhan J. Pandit, Georg P. Krog
See More: section PURPOSES in DPV -
-
- - - -

16.1.398 Make Available

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermMakeAvailablePrefixdpv
LabelMake Available
IRIhttps://w3id.org/dpv#MakeAvailable
Typerdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Disclose - → dpv:Processing -
Object of relation dpv:hasProcessing -
Definitionto transform or publish data to be used
SourceGDPR Art.4-2
Date Created2019-05-07
See More: section PROCESSING in DPV -
-
- - - -

16.1.399 Marketing

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermMarketingPrefixdpv
LabelMarketing
IRIhttps://w3id.org/dpv#Marketing
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing
Usage NoteWas commercial interest, changed to consider Marketing a separate Purpose category by itself
Date Created2020-11-04
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
See More: section PURPOSES in DPV -
-
- - - -

16.1.400 Match

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermMatchPrefixdpv
LabelMatch
IRIhttps://w3id.org/dpv#Match
Typerdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Use - → dpv:Processing -
Object of relation dpv:hasProcessing -
Definitionto combine, compare, or match data from different sources
SourceA29WP WP 248 rev.01 Guideliens on DPIA
Date Created2022-04-20
ContributorsHarshvardhan J. Pandit
See More: section PROCESSING in DPV -
-
- - - -

16.1.401 Medium Data Volume

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermMediumDataVolumePrefixdpv
LabelMedium Data Volume
IRIhttps://w3id.org/dpv#MediumDataVolume
Typerdfs:Class, skos:Concept, dpv:DataVolume
Broader/Parent types dpv:DataVolume - → dpv:Scale - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasDataVolume, - dpv:hasScale -
DefinitionData volume that is considered medium i.e. neither large nor small within the context
Date Created2022-06-15
ContributorsHarshvardhan J. Pandit, Georg P. Krog, Paul Ryan
See More: section PROCESSING-SCALE in DPV -
-
- - - -

16.1.402 Medium Scale Of Data Subjects

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermMediumScaleOfDataSubjectsPrefixdpv
LabelMedium Scale Of Data Subjects
IRIhttps://w3id.org/dpv#MediumScaleOfDataSubjects
Typerdfs:Class, skos:Concept, dpv:DataSubjectScale
Broader/Parent types dpv:DataSubjectScale - → dpv:Scale - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasDataSubjectScale, - dpv:hasScale -
DefinitionScale of data subjects considered medium i.e. neither large nor small within the context
Date Created2022-06-15
ContributorsHarshvardhan J. Pandit, Georg P. Krog, Paul Ryan
See More: section PROCESSING-SCALE in DPV -
-
- - - -

16.1.403 Medium Scale Processing

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermMediumScaleProcessingPrefixdpv
LabelMedium Scale Processing
IRIhttps://w3id.org/dpv#MediumScaleProcessing
Typerdfs:Class, skos:Concept, dpv:ProcessingScale
Broader/Parent types dpv:ProcessingScale - → dpv:Scale - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasScale -
DefinitionProcessing that takes place at medium scales (as specified by some criteria)
Date Created2022-09-07
ContributorsHarshvardhan J. Pandit
See More: section PROCESSING-SCALE in DPV -
-
- - - -

16.1.404 Member

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermMemberPrefixdpv
LabelMember
IRIhttps://w3id.org/dpv#Member
Typerdfs:Class, skos:Concept, dpv:DataSubject
Broader/Parent types dpv:DataSubject - → dpv:LegalEntity - → dpv:Entity -
Object of relation dpv:hasDataSubject, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor -
DefinitionData subjects that are members of a group, organisation, or other collectives
Date Created2022-04-06
ContributorsHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
See More: section ENTITIES-DATASUBJECT in DPV -
-
- - - -

16.1.405 Members and Partners Management

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermMemberPartnerManagementPrefixdpv
LabelMembers and Partners Management
IRIhttps://w3id.org/dpv#MemberPartnerManagement
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:OrganisationGovernance - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions
SourceBelgian DPA ROPA Template
Date Created2021-09-01
ContributorsPaul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit
See More: section PURPOSES in DPV -
-
- - - -

16.1.406 Mentally Vulnerable Data Subject

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermMentallyVulnerableDataSubjectPrefixdpv
LabelMentally Vulnerable Data Subject
IRIhttps://w3id.org/dpv#MentallyVulnerableDataSubject
Typerdfs:Class, skos:Concept, dpv:DataSubject
Broader/Parent types dpv:VulnerableDataSubject - → dpv:DataSubject - → dpv:LegalEntity - → dpv:Entity -
Object of relation dpv:hasDataSubject, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor -
DefinitionData subjects that are considered mentally vulnerable
Date Created2022-06-15
ContributorsGeorg P. Krog
See More: section ENTITIES-DATASUBJECT in DPV -
-
- - - -

16.1.407 Message Authentication Codes (MAC)

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermMessageAuthenticationCodesPrefixdpv
LabelMessage Authentication Codes (MAC)
IRIhttps://w3id.org/dpv#MessageAuthenticationCodes
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:CryptographicAuthentication - → dpv:AuthenticationProtocols - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Broader/Parent types dpv:CryptographicAuthentication - → dpv:CryptographicMethods - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionUse of cryptographic methods to authenticate messages
SourceENISA Reference Incident Classification Taxonomy 2018
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-TECHNICAL in DPV -
-
- - - -

16.1.408 Metadata Management

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermMetadataManagementPrefixdpv
LabelMetadata Management
IRIhttps://w3id.org/dpv#MetadataManagement
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:DataGovernance - → dpv:OrganisationGovernance - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionMeasures associated with management of metadata
Usage NoteExamples of metadata management include assessing which metadata are required or being used by technology, assessing their potential inclusion as personal data, and implementing a metadata based solution to manage data
Date Created2024-04-14
ContributorsHarshvardhan J. Pandit
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -

16.1.409 Misuse, Prevention and Detection

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermMisusePreventionAndDetectionPrefixdpv
LabelMisuse, Prevention and Detection
IRIhttps://w3id.org/dpv#MisusePreventionAndDetection
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:EnforceSecurity - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPrevention and Detection of Misuse or Abuse of services
Source
Date Created2024-05-09
See More: section PURPOSES in DPV -
-
- - - - - -

16.1.410 Mobile Platform Security

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermMobilePlatformSecurityPrefixdpv
LabelMobile Platform Security
IRIhttps://w3id.org/dpv#MobilePlatformSecurity
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:SecurityMethod - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionSecurity implemented over a mobile platform
SourceENISA Reference Incident Classification Taxonomy 2018
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-TECHNICAL in DPV -
-
- - - -

16.1.411 Modify

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermModifyPrefixdpv
LabelModify
IRIhttps://w3id.org/dpv#Modify
Typerdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Alter - → dpv:Transform - → dpv:Processing -
Object of relation dpv:hasProcessing -
Definitionto modify or change data
Date Created2022-06-15
ContributorsHarshvardhan J. Pandit, Georg P. Krog
See More: section PROCESSING in DPV -
-
- - - -

16.1.412 Monitor

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermMonitorPrefixdpv
LabelMonitor
IRIhttps://w3id.org/dpv#Monitor
Typerdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Consult - → dpv:Use - → dpv:Processing -
Object of relation dpv:hasProcessing -
Definitionto monitor data for some criteria
Date Created2022-06-15
ContributorsHarshvardhan J. Pandit, Georg P. Krog
See More: section PROCESSING in DPV -
-
- - - -

16.1.413 Monitoring Policy

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermMonitoringPolicyPrefixdpv
LabelMonitoring Policy
IRIhttps://w3id.org/dpv#MonitoringPolicy
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:Policy - → dpv:GovernanceProcedures - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasPolicy, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionPolicy for monitoring (e.g. progress, performance)
SourceENISA 5G Cybersecurity Standards
Date Created2022-08-17
Date Modified2024-04-14
ContributorsHarshvardhan J. Pandit
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -

16.1.414 Monotonic Counter Pseudonymisation

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermMonotonicCounterPseudonymisationPrefixdpv
LabelMonotonic Counter Pseudonymisation
IRIhttps://w3id.org/dpv#MonotonicCounterPseudonymisation
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:Pseudonymisation - → dpv:Deidentification - → dpv:DataSanitisationTechnique - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionA simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter
SourceENISA Data Pseudonymisation: Advanced Techniques and Use Cases
Date Created2022-08-17
Date Modified2022-10-13
ContributorsHarshvardhan J. Pandit
See More: section TOM-TECHNICAL in DPV -
-
- - - -

16.1.415 Move

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermMovePrefixdpv
LabelMove
IRIhttps://w3id.org/dpv#Move
Typerdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Transfer - → dpv:Processing -
Object of relation dpv:hasProcessing -
Definitionto move data from one location to another including deleting the original copy
SourceSPECIAL Project
Relatedsvpr:Move -
Date Created2019-05-07
See More: section PROCESSING in DPV -
-
- - - -

16.1.416 Multi-Factor Authentication (MFA)

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermMultiFactorAuthenticationPrefixdpv
LabelMulti-Factor Authentication (MFA)
IRIhttps://w3id.org/dpv#MultiFactorAuthentication
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:AuthenticationProtocols - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionAn authentication system that uses two or more methods to authenticate
SourceENISA Reference Incident Classification Taxonomy 2018
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-TECHNICAL in DPV -
-
- - - -

16.1.417 Multi National Scale

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermMultiNationalScalePrefixdpv
LabelMulti National Scale
IRIhttps://w3id.org/dpv#MultiNationalScale
Typerdfs:Class, skos:Concept, dpv:GeographicCoverage
Broader/Parent types dpv:GeographicCoverage - → dpv:Scale - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasGeographicCoverage, - dpv:hasScale -
DefinitionGeographic coverage spanning multiple nations
Date Created2022-06-15
ContributorsHarshvardhan J. Pandit
See More: section PROCESSING-SCALE in DPV -
-
- - -

16.1.418 National Authority

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermNationalAuthorityPrefixdpv
LabelNational Authority
IRIhttps://w3id.org/dpv#NationalAuthority
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Authority - → dpv:GovernmentalOrganisation - → dpv:Organisation - → dpv:LegalEntity - → dpv:Entity -
Object of relation dpv:hasAuthority, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:hasSubsidiary, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor, - dpv:isSubsidiaryOf -
DefinitionAn authority tasked with overseeing legal compliance for a nation
SourceADMS controlled vocabulary
Date Created2022-02-02
ContributorsHarshvardhan J. Pandit
See More: section ENTITIES-AUTHORITY in DPV -
-
- - - -

16.1.419 National Scale

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermNationalScalePrefixdpv
LabelNational Scale
IRIhttps://w3id.org/dpv#NationalScale
Typerdfs:Class, skos:Concept, dpv:GeographicCoverage
Broader/Parent types dpv:GeographicCoverage - → dpv:Scale - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasGeographicCoverage, - dpv:hasScale -
DefinitionGeographic coverage spanning a nation
Date Created2022-06-15
ContributorsHarshvardhan J. Pandit
See More: section PROCESSING-SCALE in DPV -
-
- - -

16.1.420 Natural Person

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermNaturalPersonPrefixdpv
LabelNatural Person
IRIhttps://w3id.org/dpv#NaturalPerson
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Entity -
Object of relation dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor -
DefinitionA human
Date Created2022-02-09
ContributorsHarshvardhan J. Pandit
See More: section ENTITIES in DPV -
-
- - - -

16.1.421 Non-Disclosure Agreement (NDA)

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermNDAPrefixdpv
LabelNon-Disclosure Agreement (NDA)
IRIhttps://w3id.org/dpv#NDA
Typerdfs:Class, skos:Concept, dpv:LegalMeasure
Broader/Parent types dpv:LegalAgreement - → dpv:LegalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasLegalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionNon-disclosure Agreements e.g. preserving confidentiality of information
Date Created2019-04-05
ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
See More: section TOM-LEGAL in DPV -
-
- - - -

16.1.422 Nearly Global Scale

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermNearlyGlobalScalePrefixdpv
LabelNearly Global Scale
IRIhttps://w3id.org/dpv#NearlyGlobalScale
Typerdfs:Class, skos:Concept, dpv:GeographicCoverage
Broader/Parent types dpv:GeographicCoverage - → dpv:Scale - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasGeographicCoverage, - dpv:hasScale -
DefinitionGeographic coverage nearly spanning the entire globe
Date Created2022-06-15
ContributorsHarshvardhan J. Pandit
See More: section PROCESSING-SCALE in DPV -
-
- - -

16.1.423 Necessity

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermNecessityPrefixdpv
LabelNecessity
IRIhttps://w3id.org/dpv#Necessity
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Context -
Object of relation dpv:hasContext, - dpv:hasNecessity -
DefinitionAn indication of 'necessity' within a context
Usage NoteNecessity can be used to express need, essentiality, requirement, or compulsion.
Examples dex:E0026 :: Example of Contextual Necessity
dex:E0052 :: Specifying necessity and importance in context
Date Created2022-02-12
ContributorsHarshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves
See More: section CONTEXT in DEX -
-
- - - -

16.1.424 Network Proxy Routing

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermNetworkProxyRoutingPrefixdpv
LabelNetwork Proxy Routing
IRIhttps://w3id.org/dpv#NetworkProxyRouting
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:SecurityMethod - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionUse of network routing using proxy
SourceENISA Data Protection Engineering
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-TECHNICAL in DPV -
-
- - - -

16.1.425 Network Security Protocols

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermNetworkSecurityProtocolsPrefixdpv
LabelNetwork Security Protocols
IRIhttps://w3id.org/dpv#NetworkSecurityProtocols
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:SecurityMethod - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionSecurity implemented at or over networks protocols
SourceENISA Reference Incident Classification Taxonomy 2018
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-TECHNICAL in DPV -
-
- - - -

16.1.426 Non-Citizen

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermNonCitizenPrefixdpv
LabelNon-Citizen
IRIhttps://w3id.org/dpv#NonCitizen
Typerdfs:Class, skos:Concept, dpv:DataSubject
Broader/Parent types dpv:DataSubject - → dpv:LegalEntity - → dpv:Entity -
Object of relation dpv:hasDataSubject, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor -
DefinitionData subjects that are not citizens (for a jurisdiction)
Date Created2022-04-06
ContributorsHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
See More: section ENTITIES-DATASUBJECT in DPV -
-
- - - -

16.1.427 Non-commercial Purpose

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermNonCommercialPurposePrefixdpv
LabelNon-commercial Purpose
IRIhttps://w3id.org/dpv#NonCommercialPurpose
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with processing activities performed in a non-commercial setting or without intention to commercialise
Source
Date Created2024-02-14
ContributorsBeatriz Esteves, Harshvardhan J. Pandit
See More: section PURPOSES in DPV -
-
- - - -

16.1.428 Non-Commercial Research

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermNonCommercialResearchPrefixdpv
LabelNon-Commercial Research
IRIhttps://w3id.org/dpv#NonCommercialResearch
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:NonCommercialPurpose - → dpv:Purpose -
Broader/Parent types dpv:ResearchAndDevelopment - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)
Date Created2019-04-05
Date Modified2024-04-14
ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
See More: section PURPOSES in DPV -
-
- - - -

16.1.429 Non Compliant

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermNonCompliantPrefixdpv
LabelNon Compliant
IRIhttps://w3id.org/dpv#NonCompliant
Typerdfs:Class, skos:Concept, dpv:ComplianceStatus
Broader/Parent types dpv:ComplianceStatus - → dpv:Status - → dpv:Context -
Object of relation dpv:hasComplianceStatus, - dpv:hasContext, - dpv:hasStatus -
DefinitionState of non-compliance where objectives have not been met, but have not been violated
Usage NoteChanged from not compliant for consistency in commonly used terms
Date Created2022-05-18
Date Modified2022-09-07
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-STATUS in DPV -
-
- - - -

16.1.430 NonConformant

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermNonConformantPrefixdpv
LabelNonConformant
IRIhttps://w3id.org/dpv#NonConformant
Typerdfs:Class, skos:Concept, dpv:ConformanceStatus
Broader/Parent types dpv:ConformanceStatus - → dpv:Status - → dpv:Context -
Object of relation dpv:hasConformanceStatus, - dpv:hasContext, - dpv:hasStatus -
DefinitionState of being non-conformant
Date Created2022-10-22
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-STATUS in DPV -
-
- - -

16.1.431 Non-Governmental Organisation

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermNonGovernmentalOrganisationPrefixdpv
LabelNon-Governmental Organisation
IRIhttps://w3id.org/dpv#NonGovernmentalOrganisation
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Organisation - → dpv:LegalEntity - → dpv:Entity -
Object of relation dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:hasSubsidiary, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor, - dpv:isSubsidiaryOf -
DefinitionAn organisation not part of or independent from the government
SourceADMS controlled vocabulary
Date Created2022-02-02
Date Modified2020-10-05
ContributorsHarshvardhan J. Pandit
See More: section ENTITIES-ORGANISATION in DPV -
-
- - -

16.1.432 Non-Personal Data

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermNonPersonalDataPrefixdpv
LabelNon-Personal Data
IRIhttps://w3id.org/dpv#NonPersonalData
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Data -
Object of relation dpv:hasData -
DefinitionData that is not Personal Data
Usage NoteThe term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances.
Date Created2022-01-19
ContributorsHarshvardhan J. Pandit
See More: section PERSONAL-DATA in DPV -
-
- - -

16.1.433 Non-Personal Data Process

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermNonPersonalDataProcessPrefixdpv
LabelNon-Personal Data Process
IRIhttps://w3id.org/dpv#NonPersonalDataProcess
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Process -
Object of relation dpv:hasNonPersonalDataProcess, - dpv:hasProcess -
DefinitionAn action, activity, or method involving non-personal data, and asserting that no personal data is involved
Usage NoteUse of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved.
Date Created2024-05-09
ContributorsHarshvardhan J. Pandit
See More: section PROCESS in DPV -
-
- - -

16.1.434 Non-Profit Organisation

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermNonProfitOrganisationPrefixdpv
LabelNon-Profit Organisation
IRIhttps://w3id.org/dpv#NonProfitOrganisation
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Organisation - → dpv:LegalEntity - → dpv:Entity -
Object of relation dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:hasSubsidiary, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor, - dpv:isSubsidiaryOf -
DefinitionAn organisation that does not aim to achieve profit as its primary goal
SourceADMS controlled vocabulary
Date Created2022-02-02
Date Modified2020-10-05
ContributorsHarshvardhan J. Pandit
See More: section ENTITIES-ORGANISATION in DPV -
-
- - - -

16.1.435 Non-Public Data Source

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermNonPublicDataSourcePrefixdpv
LabelNon-Public Data Source
IRIhttps://w3id.org/dpv#NonPublicDataSource
Typerdfs:Class, skos:Concept, dpv:DataSource
Broader/Parent types dpv:DataSource - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasDataSource -
DefinitionA source of data that is not publicly accessible or available
Date Created2022-01-26
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake
See More: section PROCESSING-CONTEXT in DPV -
-
- - - -

16.1.436 Not Applicable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermNotApplicablePrefixdpv
LabelNot Applicable
IRIhttps://w3id.org/dpv#NotApplicable
Typerdfs:Class, skos:Concept, dpv:Applicability
Broader/Parent types dpv:Applicability - → dpv:Context -
Object of relation dpv:hasApplicability, - dpv:hasContext -
DefinitionConcept indicating the information or context is not applicable
Usage NoteThis relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Activity can be resumed or continued towards completion.
Date Created2023-08-24
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT in DPV -
-
- - - -

16.1.437 Not Automated

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermNotAutomatedPrefixdpv
LabelNot Automated
IRIhttps://w3id.org/dpv#NotAutomated
Typerdfs:Class, skos:Concept, dpv:AutomationLevel
Broader/Parent types dpv:AutomationLevel - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasAutomationLevel, - dpv:hasContext -
DefinitionLevel of automation corresponding to Level 0 in ISO/IEC 22989:2022 where there is no automation in the system
Usage NoteHuman Involvement is necessary here as there is no automation
SourceISO/IEC 22989:2022 Artificial intelligence concepts and terminology
Date Created2023-12-10
Date Modified2024-04-20
ContributorsHarshvardhan J. Pandit, Delaram Golpayegani
See More: section PROCESSING-CONTEXT in DPV -
-
- - - -

16.1.438 Not Available

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermNotAvailablePrefixdpv
LabelNot Available
IRIhttps://w3id.org/dpv#NotAvailable
Typerdfs:Class, skos:Concept, dpv:Applicability
Broader/Parent types dpv:Applicability - → dpv:Context -
Object of relation dpv:hasApplicability, - dpv:hasContext -
DefinitionConcept indicating the information or context is applicable but information is not yet available
Usage NoteThis concept is useful when describing situations where information is required but is not available (yet). For example, if in a form a field asks about whether a process X was completed, and it is correct to interpret that process X is applicable and must be completed, but the information is not yet available as to whether this was done - then NotAvailable is useful to represent this.
Date Created2023-08-24
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT in DPV -
-
- - - -

16.1.439 Notice

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermNoticePrefixdpv
LabelNotice
IRIhttps://w3id.org/dpv#Notice
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasNotice, - dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionA notice is an artefact for providing information, choices, or controls
Usage NoteNotice refers to the information whereas Notification refers to the provision of that notice. In several cases, they are used interchangeably - for example Privacy Notice as a measure or control refers to both the information as well as the act of making it available. For 'active' contexts where this distinction is important, e.g. data breach notifications, see Notification concept.
Examples dex:E0017 :: Representing notice, provision, expiry, and withdrawal information for consent
Date Created2021-09-08
ContributorsPaul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit
See More: section TOM-ORGANISATIONAL in DEX -
-
- - - -

16.1.440 Notification

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermNotificationPrefixdpv
LabelNotification
IRIhttps://w3id.org/dpv#Notification
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionNotification represents the provision of a notice i.e. notifying
Usage NoteNotice refers to the information whereas Notification refers to the provision of that notice. The distinction is important as there are specific obligations associated with notice and notifications. For example, a data breach notice refers to the information about the breach intended to be provided to another entity, whereas notification refers to the act of providing the entity with the notice
Date Created2024-04-14
ContributorsHarshvardhan J. Pandit
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -

16.1.441 Notification Completed

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermNotificationCompletedPrefixdpv
LabelNotification Completed
IRIhttps://w3id.org/dpv#NotificationCompleted
Typerdfs:Class, skos:Concept, dpv:NotificationStatus
Broader/Parent types dpv:NotificationStatus - → dpv:Status - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasNotificationStatus, - dpv:hasStatus -
DefinitionStatus indicating notification(s) are completed
Date Created2024-05-19
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-STATUS in DPV -
-
- - - -

16.1.442 Notification Failed

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermNotificationFailedPrefixdpv
LabelNotification Failed
IRIhttps://w3id.org/dpv#NotificationFailed
Typerdfs:Class, skos:Concept, dpv:NotificationStatus
Broader/Parent types dpv:NotificationStatus - → dpv:Status - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasNotificationStatus, - dpv:hasStatus -
DefinitionStatus indicating notification(s) could not be completed due to a failure
Date Created2024-05-19
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-STATUS in DPV -
-
- - - -

16.1.443 Notification Not Needed

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermNotificationNotNeededPrefixdpv
LabelNotification Not Needed
IRIhttps://w3id.org/dpv#NotificationNotNeeded
Typerdfs:Class, skos:Concept, dpv:NotificationStatus
Broader/Parent types dpv:NotificationStatus - → dpv:Status - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasNotificationStatus, - dpv:hasStatus -
DefinitionStatus indicating notification(s) are not needed
Date Created2024-05-19
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-STATUS in DPV -
-
- - - -

16.1.444 Notification Ongoing

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermNotificationOngoingPrefixdpv
LabelNotification Ongoing
IRIhttps://w3id.org/dpv#NotificationOngoing
Typerdfs:Class, skos:Concept, dpv:NotificationStatus
Broader/Parent types dpv:NotificationStatus - → dpv:Status - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasNotificationStatus, - dpv:hasStatus -
DefinitionStatus indicating notification(s) are ongoing
Date Created2024-05-19
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-STATUS in DPV -
-
- - - -

16.1.445 Notification Planned

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermNotificationPlannedPrefixdpv
LabelNotification Planned
IRIhttps://w3id.org/dpv#NotificationPlanned
Typerdfs:Class, skos:Concept, dpv:NotificationStatus
Broader/Parent types dpv:NotificationStatus - → dpv:Status - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasNotificationStatus, - dpv:hasStatus -
DefinitionStatus indicating notification(s) are planned
Date Created2024-05-19
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-STATUS in DPV -
-
- - -

16.1.446 Notification Status

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermNotificationStatusPrefixdpv
LabelNotification Status
IRIhttps://w3id.org/dpv#NotificationStatus
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Status - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasNotificationStatus, - dpv:hasStatus -
DefinitionStatus indicating whether notification(s) are planned, completed, or failed
Date Created2024-05-19
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-STATUS in DPV -
-
- - - -

16.1.447 Not Involved

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermNotInvolvedPrefixdpv
LabelNot Involved
IRIhttps://w3id.org/dpv#NotInvolved
Typerdfs:Class, skos:Concept, dpv:InvolvementStatus
Broader/Parent types dpv:InvolvementStatus - → dpv:Status - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasInvolvement, - dpv:hasStatus -
DefinitionStatus indicating the specified context is 'not' involved
Date Created2024-05-10
ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
See More: section CONTEXT-STATUS in DPV -
-
- - - -

16.1.448 Not Required

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermNotRequiredPrefixdpv
LabelNot Required
IRIhttps://w3id.org/dpv#NotRequired
Typerdfs:Class, skos:Concept, dpv:Necessity
Broader/Parent types dpv:Necessity - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasNecessity -
DefinitionIndication of neither being required nor optional i.e. not relevant or needed
Date Created2022-02-15
ContributorsHarshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves
See More: section CONTEXT in DPV -
-
- - - -

16.1.449 Objecting to Process

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermObjectingToProcessPrefixdpv
LabelObjecting to Process
IRIhttps://w3id.org/dpv#ObjectingToProcess
Typerdfs:Class, skos:Concept, dpv:EntityPermissiveInvolvement
Broader/Parent types dpv:EntityPermissiveInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasEntityInvolvement -
DefinitionInvolvement where entity can object to process of specified context
Date Created2024-05-11
ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
See More: section PROCESSING-CONTEXT in DPV -
-
- - - -

16.1.450 Obligation

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermObligationPrefixdpv
LabelObligation
IRIhttps://w3id.org/dpv#Obligation
Typerdfs:Class, skos:Concept, dpv:Rule
Broader/Parent types dpv:Rule -
Object of relation dpv:hasObligation, - dpv:hasRule -
DefinitionA rule describing an obligation for performing an activity
Date Created2022-10-19
ContributorsHarshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan
See More: section RULES in DPV -
-
- - - -

16.1.451 Observe

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermObservePrefixdpv
LabelObserve
IRIhttps://w3id.org/dpv#Observe
Typerdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Obtain - → dpv:Processing -
Object of relation dpv:hasProcessing -
Definitionto obtain data through observation
Date Created2022-06-15
ContributorsHarshvardhan J. Pandit, Georg P. Krog
See More: section PROCESSING in DPV -
-
- - -

16.1.452 Observed Data

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermObservedDataPrefixdpv
LabelObserved Data
IRIhttps://w3id.org/dpv#ObservedData
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:CollectedData - → dpv:Data -
Object of relation dpv:hasData -
DefinitionData that has been obtained through observations of a source
Date Created2023-12-10
See More: section PERSONAL-DATA in DPV -
-
- - -

16.1.453 Observed Personal Data

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermObservedPersonalDataPrefixdpv
LabelObserved Personal Data
IRIhttps://w3id.org/dpv#ObservedPersonalData
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:CollectedPersonalData - → dpv:CollectedData - → dpv:Data -
Broader/Parent types dpv:CollectedPersonalData - → dpv:PersonalData - → dpv:Data -
Broader/Parent types dpv:ObservedData - → dpv:CollectedData - → dpv:Data -
Object of relation dpv:hasData, - dpv:hasPersonalData -
DefinitionPersonal Data that has been collected through observation of the Data Subject(s)
Date Created2022-08-24
Date Modified2023-12-10
ContributorsGeorg P. Krog
See More: section PERSONAL-DATA in DPV -
-
- - - -

16.1.454 Obtain

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermObtainPrefixdpv
LabelObtain
IRIhttps://w3id.org/dpv#Obtain
Typerdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Processing -
Object of relation dpv:hasProcessing -
Definitionto solicit or gather data from someone
SourceGDPR Art.4-2
Date Created2019-05-07
See More: section PROCESSING in DPV -
-
- - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermObtainConsentPrefixdpv
LabelObtain Consent
IRIhttps://w3id.org/dpv#ObtainConsent
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:ConsentControl - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasConsentControl, - dpv:hasContext, - dpv:hasEntityInvolvement -
DefinitionControl for obtaining consent
Usage NoteIndicates how the controller or entity can obtain consent e.g. used with dpv:isExercisedAt
Date Created2024-05-11
See More: section LEGAL-BASIS-CONSENT-CONTROLS in DPV -
-
- - - -

16.1.456 Official Authority of Controller

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermOfficialAuthorityOfControllerPrefixdpv
LabelOfficial Authority of Controller
IRIhttps://w3id.org/dpv#OfficialAuthorityOfController
Typerdfs:Class, skos:Concept, dpv:LegalBasis
Broader/Parent types dpv:LegalBasis -
Object of relation dpv:hasLegalBasis -
DefinitionActivities are necessary or authorised through the official authority granted to or vested in the Data Controller
Date Created2021-05-05
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
See More: section LEGAL-BASIS in DPV -
-
- - - -

16.1.457 Often Frequency

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermOftenFrequencyPrefixdpv
LabelOften Frequency
IRIhttps://w3id.org/dpv#OftenFrequency
Typerdfs:Class, skos:Concept, dpv:Frequency
Broader/Parent types dpv:Frequency - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasFrequency -
DefinitionFrequency where occurrences are often or frequent, but not continuous
Date Created2022-06-15
Date Modified2020-10-05
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT in DPV -
-
- - - -

16.1.458 Operating System Security

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermOperatingSystemSecurityPrefixdpv
LabelOperating System Security
IRIhttps://w3id.org/dpv#OperatingSystemSecurity
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:SecurityMethod - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionSecurity implemented at or through operating systems
SourceENISA Reference Incident Classification Taxonomy 2018
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-TECHNICAL in DPV -
-
- - - -

16.1.459 Optimisation for Consumer

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermOptimisationForConsumerPrefixdpv
LabelOptimisation for Consumer
IRIhttps://w3id.org/dpv#OptimisationForConsumer
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:ServiceOptimisation - → dpv:ServiceProvision - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with optimisation of activities and services for consumer or user
Usage NoteThe term optimisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona.
Relatedsvpu:Custom -
Date Created2019-04-05
ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
See More: section PURPOSES in DPV -
-
- - - -

16.1.460 Optimisation for Controller

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermOptimisationForControllerPrefixdpv
LabelOptimisation for Controller
IRIhttps://w3id.org/dpv#OptimisationForController
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:ServiceOptimisation - → dpv:ServiceProvision - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with optimisation of activities and services for provider or controller
Date Created2019-04-05
ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
See More: section PURPOSES in DPV -
-
- - - -

16.1.461 Optimise User Interface

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermOptimiseUserInterfacePrefixdpv
LabelOptimise User Interface
IRIhttps://w3id.org/dpv#OptimiseUserInterface
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:OptimisationForConsumer - → dpv:ServiceOptimisation - → dpv:ServiceProvision - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with optimisation of interfaces presented to the user
Date Created2019-04-05
ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
See More: section PURPOSES in DPV -
-
- - - -

16.1.462 Opting in to Process

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermOptingInToProcessPrefixdpv
LabelOpting in to Process
IRIhttps://w3id.org/dpv#OptingInToProcess
Typerdfs:Class, skos:Concept, dpv:EntityPermissiveInvolvement
Broader/Parent types dpv:EntityPermissiveInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasEntityInvolvement -
DefinitionInvolvement where entity can opt-in to specified context
Date Created2024-05-11
ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
See More: section PROCESSING-CONTEXT in DPV -
-
- - - -

16.1.463 Opting out of Process

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermOptingOutFromProcessPrefixdpv
LabelOpting out of Process
IRIhttps://w3id.org/dpv#OptingOutFromProcess
Typerdfs:Class, skos:Concept, dpv:EntityPermissiveInvolvement
Broader/Parent types dpv:EntityPermissiveInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasEntityInvolvement -
DefinitionInvolvement where entity can opt-out from specified context
Date Created2024-05-11
ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
See More: section PROCESSING-CONTEXT in DPV -
-
- - - -

16.1.464 Optional

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermOptionalPrefixdpv
LabelOptional
IRIhttps://w3id.org/dpv#Optional
Typerdfs:Class, skos:Concept, dpv:Necessity
Broader/Parent types dpv:Necessity - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasNecessity -
DefinitionIndication of 'optional' or 'voluntary'
Date Created2022-02-14
ContributorsHarshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves
See More: section CONTEXT in DPV -
-
- - -

16.1.465 Organisation

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermOrganisationPrefixdpv
LabelOrganisation
IRIhttps://w3id.org/dpv#Organisation
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:LegalEntity - → dpv:Entity -
Subject of relation dpv:hasSubsidiary, - dpv:isSubsidiaryOf -
Object of relation dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:hasSubsidiary, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor, - dpv:isSubsidiaryOf -
DefinitionA general term reflecting a company or a business or a group acting as a unit
Date Created2022-02-02
ContributorsHarshvardhan J. Pandit
See More: section ENTITIES-ORGANISATION in DPV -
-
- - - -

16.1.466 Organisational Measure

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermOrganisationalMeasurePrefixdpv
LabelOrganisational Measure
IRIhttps://w3id.org/dpv#OrganisationalMeasure
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionOrganisational measures used to safeguard and ensure good practices in connection with data and technologies
Examples dex:E0021 :: Using organisational measure: Indicating staff training for use of Credentials
Date Created2019-04-05
Date Modified2023-12-10
ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
See More: section TOM in DEX -
-
- - -

16.1.467 Organisational Unit

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermOrganisationalUnitPrefixdpv
LabelOrganisational Unit
IRIhttps://w3id.org/dpv#OrganisationalUnit
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Entity -
Subject of relation dpv:isOrganistionalUnitOf -
Object of relation dpv:hasEntity, - dpv:hasOrganisationalUnit, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor -
DefinitionEntity within an organisation that does not constitute as a separate legal entity
Examples dex:E0037 :: Indicating type of organisation and involvement of specific orgnisational units
Date Created2022-03-23
ContributorsHarshvardhan J. Pandit, Paul Ryan
See More: section ENTITIES-ORGANISATION in DEX -
-
- - - -

16.1.468 Organisation Compliance Management

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermOrganisationComplianceManagementPrefixdpv
LabelOrganisation Compliance Management
IRIhttps://w3id.org/dpv#OrganisationComplianceManagement
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:OrganisationGovernance - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with managing compliance for organisation in relation to internal policies
Usage NoteNote that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance.
Date Created2021-09-01
ContributorsPaul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit
See More: section PURPOSES in DPV -
-
- - - -

16.1.469 Organisation Governance

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermOrganisationGovernancePrefixdpv
LabelOrganisation Governance
IRIhttps://w3id.org/dpv#OrganisationGovernance
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with conducting activities and functions for governance of an organisation
SourceBelgian DPA ROPA Template
Date Created2021-09-01
ContributorsPaul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit
See More: section PURPOSES in DPV -
-
- - - -

16.1.470 Organisation Risk Management

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermOrganisationRiskManagementPrefixdpv
LabelOrganisation Risk Management
IRIhttps://w3id.org/dpv#OrganisationRiskManagement
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:OrganisationGovernance - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with managing risk for organisation's activities
Date Created2021-09-01
ContributorsPaul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit
See More: section PURPOSES in DPV -
-
- - - -

16.1.471 Organise

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermOrganisePrefixdpv
LabelOrganise
IRIhttps://w3id.org/dpv#Organise
Typerdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Processing -
Object of relation dpv:hasProcessing -
Definitionto organize data for arranging or classifying
SourceGDPR Art.4-2
Date Created2019-05-07
See More: section PROCESSING in DPV -
-
- - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermParentLegalEntityPrefixdpv
LabelParent Legal Entity
IRIhttps://w3id.org/dpv#ParentLegalEntity
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Organisation - → dpv:LegalEntity - → dpv:Entity -
Object of relation dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:hasSubsidiary, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor, - dpv:isSubsidiaryOf -
DefinitionA legal entity that has one or more subsidiary entities operating under it
Date Created2024-04-14
ContributorsHarshvardhan J. Pandit, Georg P. Krog
See More: section ENTITIES in DPV -
-
- - - -

16.1.473 Parent(s) of Data Subject

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermParentOfDataSubjectPrefixdpv
LabelParent(s) of Data Subject
IRIhttps://w3id.org/dpv#ParentOfDataSubject
Typerdfs:Class, skos:Concept, dpv:DataSubject
Broader/Parent types dpv:DataSubject - → dpv:LegalEntity - → dpv:Entity -
Object of relation dpv:hasDataSubject, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor -
DefinitionParent(s) of data subjects such as children
Date Created2022-08-03
ContributorsGeorg P. Krog
See More: section ENTITIES-DATASUBJECT in DPV -
-
- - - -

16.1.474 Partial Automation

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermPartialAutomationPrefixdpv
LabelPartial Automation
IRIhttps://w3id.org/dpv#PartialAutomation
Typerdfs:Class, skos:Concept, dpv:AutomationLevel
Broader/Parent types dpv:AutomationLevel - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasAutomationLevel, - dpv:hasContext -
DefinitionLevel of automation corresponding to Level 2 in ISO/IEC 22989:2022 where the automation is present in multiple parts of the system or in a manner that does not require the human to control/use these parts while still retaining control over the system
Usage NoteHuman Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification
SourceISO/IEC 22989:2022 Artificial intelligence concepts and terminology
Date Created2023-12-10
Date Modified2024-04-20
ContributorsHarshvardhan J. Pandit, Delaram Golpayegani
See More: section PROCESSING-CONTEXT in DPV -
-
- - - -

16.1.475 Partially Compliant

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermPartiallyCompliantPrefixdpv
LabelPartially Compliant
IRIhttps://w3id.org/dpv#PartiallyCompliant
Typerdfs:Class, skos:Concept, dpv:ComplianceStatus
Broader/Parent types dpv:ComplianceStatus - → dpv:Status - → dpv:Context -
Object of relation dpv:hasComplianceStatus, - dpv:hasContext, - dpv:hasStatus -
DefinitionState of partially being compliant i.e. only some objectives have been met, and others have not been in violation
Date Created2022-05-18
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-STATUS in DPV -
-
- - - -

16.1.476 Participant

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermParticipantPrefixdpv
LabelParticipant
IRIhttps://w3id.org/dpv#Participant
Typerdfs:Class, skos:Concept, dpv:DataSubject
Broader/Parent types dpv:DataSubject - → dpv:LegalEntity - → dpv:Entity -
Object of relation dpv:hasDataSubject, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor -
DefinitionData subjects that participate in some context such as volunteers in a function
Date Created2022-04-06
ContributorsHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
See More: section ENTITIES-DATASUBJECT in DPV -
-
- - - -

16.1.477 Passively Involved

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermPassivelyInvolvedPrefixdpv
LabelPassively Involved
IRIhttps://w3id.org/dpv#PassivelyInvolved
Typerdfs:Class, skos:Concept, dpv:InvolvementStatus
Broader/Parent types dpv:InvolvementStatus - → dpv:Status - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasInvolvement, - dpv:hasStatus -
DefinitionStatus indicating the specified context is 'passively' involved
Usage NoteAn example of passive involvement is a person being monitored by a CCTV
Date Created2024-05-10
ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
See More: section CONTEXT-STATUS in DPV -
-
- - - -

16.1.478 Passive Right

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermPassiveRightPrefixdpv
LabelPassive Right
IRIhttps://w3id.org/dpv#PassiveRight
Typerdfs:Class, skos:Concept, dpv:Right
Broader/Parent types dpv:Right -
Object of relation dpv:hasRight -
DefinitionThe right(s) applicable, provided, or expected that are always (passively) applicable
Usage NotePassive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled.
Date Created2022-10-22
ContributorsHarshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan
See More: section RIGHTS in DPV -
-
- - - -

16.1.479 Password Authentication

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermPasswordAuthenticationPrefixdpv
LabelPassword Authentication
IRIhttps://w3id.org/dpv#PasswordAuthentication
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:AuthenticationProtocols - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionUse of passwords to perform authentication
SourceENISA Reference Incident Classification Taxonomy 2018
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-TECHNICAL in DPV -
-
- - - -

16.1.480 Patient

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermPatientPrefixdpv
LabelPatient
IRIhttps://w3id.org/dpv#Patient
Typerdfs:Class, skos:Concept, dpv:DataSubject
Broader/Parent types dpv:DataSubject - → dpv:LegalEntity - → dpv:Entity -
Object of relation dpv:hasDataSubject, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor -
DefinitionData subjects that receive medical attention, treatment, care, advice, or other health related services
Date Created2022-04-06
ContributorsHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
See More: section ENTITIES-DATASUBJECT in DPV -
-
- - - -

16.1.481 Payment Management

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermPaymentManagementPrefixdpv
LabelPayment Management
IRIhttps://w3id.org/dpv#PaymentManagement
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:ServiceProvision - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with processing and managing payment in relation to service, including invoicing and records
Date Created2020-11-04
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
See More: section PURPOSES in DPV -
-
- - - -

16.1.482 Penetration Testing Methods

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermPenetrationTestingMethodsPrefixdpv
LabelPenetration Testing Methods
IRIhttps://w3id.org/dpv#PenetrationTestingMethods
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:SecurityMethod - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionUse of penetration testing to identify weaknesses and vulnerabilities through simulations
SourceENISA Reference Incident Classification Taxonomy 2018
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-TECHNICAL in DPV -
-
- - - -

16.1.483 Permission

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermPermissionPrefixdpv
LabelPermission
IRIhttps://w3id.org/dpv#Permission
Typerdfs:Class, skos:Concept, dpv:Rule
Broader/Parent types dpv:Rule -
Object of relation dpv:hasPermission, - dpv:hasRule -
DefinitionA rule describing a permission to perform an activity
Examples dex:E0028 :: Rule specifying permission
dex:E0066 :: Specifying permissions and prohibitions
Date Created2022-10-19
ContributorsHarshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan
See More: section RULES in DEX -
-
- - - -

16.1.484 Permission Management

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermPermissionManagementPrefixdpv
LabelPermission Management
IRIhttps://w3id.org/dpv#PermissionManagement
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:RightsManagement - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionMethods to obtain, provide, modify, and withdraw permissions along with maintaining a record of permissions, retrieving records, and processing changes in permission states
Usage NotePermission is a broader concept than '(Informed) Consent' as consent when used as a legal basis has specific requirements to be valid. For management of consent, see the concept dpv:ConsentManagement
Source
Date Created2024-04-14
ContributorsBeatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - - -

16.1.485 Personal Data

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermPersonalDataPrefixdpv
LabelPersonal Data
IRIhttps://w3id.org/dpv#PersonalData
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Data -
Object of relation dpv:hasData, - dpv:hasPersonalData -
DefinitionData directly or indirectly associated or related to an individual.
Usage NoteThis definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'.
Examples dex:E0044 :: Specifying personal data
SourceGDPR Art.4-1g
Relatedspl:AnyData -
Date Created2019-04-05
Date Modified2022-01-19
ContributorsHarshvardhan J. Pandit
See More: section PERSONAL-DATA in DEX -
-
- - -

16.1.486 Personal Data Handling

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermPersonalDataHandlingPrefixdpv
LabelPersonal Data Handling
IRIhttps://w3id.org/dpv#PersonalDataHandling
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Process -
Object of relation dpv:hasPersonalDataHandling, - dpv:hasProcess -
DefinitionAn abstract concept describing 'personal data handling'
Usage NoteThis concept will be deprecated in future updates. It is recommended to use dpv:Process as the equivalent alternative which is better aligned with legal and operational terminology.
Date Created2019-04-05
Date Modified2023-12-10
ContributorsAxel Polleres, Javier Fernández
See More: section PROCESS in DPV -
-
- - -

16.1.487 Personal Data Process

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermPersonalDataProcessPrefixdpv
LabelPersonal Data Process
IRIhttps://w3id.org/dpv#PersonalDataProcess
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Process -
Object of relation dpv:hasPersonalDataProcess, - dpv:hasProcess -
DefinitionAn action, activity, or method involving personal data
Date Created2024-05-09
ContributorsHarshvardhan J. Pandit
See More: section PROCESS in DPV -
-
- - - -

16.1.488 Personalisation

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermPersonalisationPrefixdpv
LabelPersonalisation
IRIhttps://w3id.org/dpv#Personalisation
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s).
Usage NoteThis term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation
Date Created2021-09-01
ContributorsHarshvardhan J. Pandit
See More: section PURPOSES in DPV -
-
- - - -

16.1.489 Personalised Advertising

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermPersonalisedAdvertisingPrefixdpv
LabelPersonalised Advertising
IRIhttps://w3id.org/dpv#PersonalisedAdvertising
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:Advertising - → dpv:Marketing - → dpv:Purpose -
Broader/Parent types dpv:Personalisation - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with creating and providing personalised advertising
Date Created2020-11-04
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
See More: section PURPOSES in DPV -
-
- - - -

16.1.490 Personalised Benefits

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermPersonalisedBenefitsPrefixdpv
LabelPersonalised Benefits
IRIhttps://w3id.org/dpv#PersonalisedBenefits
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:ServicePersonalisation - → dpv:Personalisation - → dpv:Purpose -
Broader/Parent types dpv:ServicePersonalisation - → dpv:ServiceProvision - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with creating and providing personalised benefits for a service
Date Created2019-04-05
ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
See More: section PURPOSES in DPV -
-
- - - -

16.1.491 Personnel Hiring

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermPersonnelHiringPrefixdpv
LabelPersonnel Hiring
IRIhttps://w3id.org/dpv#PersonnelHiring
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:PersonnelManagement - → dpv:HumanResourceManagement - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with management and execution of hiring processes of personnel
Date Created2022-04-20
ContributorsHarshvardhan J. Pandit
See More: section PURPOSES in DPV -
-
- - - -

16.1.492 Personnel Management

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermPersonnelManagementPrefixdpv
LabelPersonnel Management
IRIhttps://w3id.org/dpv#PersonnelManagement
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:HumanResourceManagement - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries
SourceBelgian DPA ROPA Template
Date Created2022-03-30
ContributorsPaul Ryan, Harshvardhan J. Pandit
See More: section PURPOSES in DPV -
-
- - - -

16.1.493 Personnel Payment

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermPersonnelPaymentPrefixdpv
LabelPersonnel Payment
IRIhttps://w3id.org/dpv#PersonnelPayment
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:PersonnelManagement - → dpv:HumanResourceManagement - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with management and execution of payment of personnel
Date Created2022-04-20
ContributorsHarshvardhan J. Pandit
See More: section PURPOSES in DPV -
-
- - - - -

16.1.494 Physical Access Control Method

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermPhysicalAccessControlMethodPrefixdpv
LabelPhysical Access Control Method
IRIhttps://w3id.org/dpv#PhysicalAccessControlMethod
Typerdfs:Class, skos:Concept, dpv:PhysicalMeasure
Broader/Parent types dpv:AccessControlMethod - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionAccess control applied for physical access e.g. premises or equipment
Source
Date Created2022-06-15
ContributorsGeorg P. Krog
See More: section TOM-PHYSICAL in DPV -
-
- - - -

16.1.495 Physical Authentication

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermPhysicalAuthenticationPrefixdpv
LabelPhysical Authentication
IRIhttps://w3id.org/dpv#PhysicalAuthentication
Typerdfs:Class, skos:Concept, dpv:PhysicalMeasure
Broader/Parent types dpv:PhysicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasPhysicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionPhysical implementation of authentication e.g. by matching the person to their ID card
Source
Date Created2024-04-14
ContributorsHarshvardhan J. Pandit
See More: section TOM-PHYSICAL in DPV -
-
- - - -

16.1.496 Physical Authorisation

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermPhysicalAuthorisationPrefixdpv
LabelPhysical Authorisation
IRIhttps://w3id.org/dpv#PhysicalAuthorisation
Typerdfs:Class, skos:Concept, dpv:PhysicalMeasure
Broader/Parent types dpv:PhysicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasPhysicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionPhysical implementation of authorisation e.g. by stamping a visitor pass
Source
Date Created2024-04-14
ContributorsHarshvardhan J. Pandit
See More: section TOM-PHYSICAL in DPV -
-
- - - -

16.1.497 Physical Device Security

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermPhysicalDeviceSecurityPrefixdpv
LabelPhysical Device Security
IRIhttps://w3id.org/dpv#PhysicalDeviceSecurity
Typerdfs:Class, skos:Concept, dpv:PhysicalMeasure
Broader/Parent types dpv:PhysicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasPhysicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionPhysical protection for devices and equipment
Source
Date Created2024-04-14
ContributorsHarshvardhan J. Pandit
See More: section TOM-PHYSICAL in DPV -
-
- - - -

16.1.498 Physical Interception Protection

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermPhysicalInterceptionProtectionPrefixdpv
LabelPhysical Interception Protection
IRIhttps://w3id.org/dpv#PhysicalInterceptionProtection
Typerdfs:Class, skos:Concept, dpv:PhysicalMeasure
Broader/Parent types dpv:PhysicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasPhysicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionPhysical protection against interception e.g. by posting a guard
Source
Date Created2024-04-14
ContributorsHarshvardhan J. Pandit
See More: section TOM-PHYSICAL in DPV -
-
- - - -

16.1.499 Physical Interruption Protection

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermPhysicalInterruptionProtectionPrefixdpv
LabelPhysical Interruption Protection
IRIhttps://w3id.org/dpv#PhysicalInterruptionProtection
Typerdfs:Class, skos:Concept, dpv:PhysicalMeasure
Broader/Parent types dpv:PhysicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasPhysicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionPhysical protection against interruptions e.g. electrical supply interruption
Source
Date Created2024-04-14
ContributorsHarshvardhan J. Pandit
See More: section TOM-PHYSICAL in DPV -
-
- - -

16.1.500 Physical Measure

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermPhysicalMeasurePrefixdpv
LabelPhysical Measure
IRIhttps://w3id.org/dpv#PhysicalMeasure
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasPhysicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionPhysical measures used to safeguard and ensure good practices in connection with data and technologies
Date Created2023-12-10
Date Modified2023-12-10
See More: section TOM in DPV -
-
- - - -

16.1.501 Physical Network Security

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermPhysicalNetworkSecurityPrefixdpv
LabelPhysical Network Security
IRIhttps://w3id.org/dpv#PhysicalNetworkSecurity
Typerdfs:Class, skos:Concept, dpv:PhysicalMeasure
Broader/Parent types dpv:PhysicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasPhysicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionPhysical protection for networks and networking related infrastructure e.g. by isolating networking equipments
Source
Date Created2024-04-14
ContributorsHarshvardhan J. Pandit
See More: section TOM-PHYSICAL in DPV -
-
- - - -

16.1.502 Physical Secure Storage

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermPhysicalSecureStoragePrefixdpv
LabelPhysical Secure Storage
IRIhttps://w3id.org/dpv#PhysicalSecureStorage
Typerdfs:Class, skos:Concept, dpv:PhysicalMeasure
Broader/Parent types dpv:PhysicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasPhysicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionPhysical protection for storage of information or equipment e.g. secure storage for files
Source
Date Created2024-04-14
ContributorsHarshvardhan J. Pandit
See More: section TOM-PHYSICAL in DPV -
-
- - - -

16.1.503 Physical Supply Security

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermPhysicalSupplySecurityPrefixdpv
LabelPhysical Supply Security
IRIhttps://w3id.org/dpv#PhysicalSupplySecurity
Typerdfs:Class, skos:Concept, dpv:PhysicalMeasure
Broader/Parent types dpv:PhysicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasPhysicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionPhysically securing the supply of resources
Source
Date Created2024-04-14
ContributorsHarshvardhan J. Pandit
See More: section TOM-PHYSICAL in DPV -
-
- - - -

16.1.504 Physical Surveillance

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermPhysicalSurveillancePrefixdpv
LabelPhysical Surveillance
IRIhttps://w3id.org/dpv#PhysicalSurveillance
Typerdfs:Class, skos:Concept, dpv:PhysicalMeasure
Broader/Parent types dpv:PhysicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasPhysicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionPhysically monitoring areas via surveillance
Source
Date Created2024-04-14
ContributorsHarshvardhan J. Pandit
See More: section TOM-PHYSICAL in DPV -
-
- - - -

16.1.505 Privacy Impact Assessment (PIA)

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermPIAPrefixdpv
LabelPrivacy Impact Assessment (PIA)
IRIhttps://w3id.org/dpv#PIA
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:ImpactAssessment - → dpv:RiskAssessment - → dpv:Assessment - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasAssessment, - dpv:hasImpactAssessment, - dpv:hasOrganisationalMeasure, - dpv:hasRiskAssessment, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionImpact assessment regarding privacy risks
Date Created2020-11-04
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
See More: section RISK in DPV -
-
- - - -

16.1.506 Policy

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermPolicyPrefixdpv
LabelPolicy
IRIhttps://w3id.org/dpv#Policy
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:GovernanceProcedures - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Subject of relation dpv:isPolicyFor -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasPolicy, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionA guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols.
Date Created2021-09-08
ContributorsPaul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -

16.1.507 Post-Quantum Cryptography

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermPostQuantumCryptographyPrefixdpv
LabelPost-Quantum Cryptography
IRIhttps://w3id.org/dpv#PostQuantumCryptography
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:CryptographicMethods - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionUse of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer
SourceENISA Reference Incident Classification Taxonomy 2018
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-TECHNICAL in DPV -
-
- - - -

16.1.508 Primary Importance

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermPrimaryImportancePrefixdpv
LabelPrimary Importance
IRIhttps://w3id.org/dpv#PrimaryImportance
Typerdfs:Class, skos:Concept, dpv:Importance
Broader/Parent types dpv:Importance - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasImportance -
DefinitionIndication of 'primary' or 'main' or 'core' importance
Date Created2022-02-10
ContributorsHarshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves
See More: section CONTEXT in DPV -
-
- - - -

16.1.509 Principle

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermPrinciplePrefixdpv
LabelPrinciple
IRIhttps://w3id.org/dpv#Principle
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:GuidelinesPrinciple - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionA representation of values or norms that must be taken into consideration when conducting activities
Date Created2024-05-12
ContributorsHarshvardhan J. Pandit
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -

16.1.510 Privacy by Default

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermPrivacyByDefaultPrefixdpv
LabelPrivacy by Default
IRIhttps://w3id.org/dpv#PrivacyByDefault
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:GuidelinesPrinciple - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionPractices regarding setting the default configurations of information and services to implement data protection and privacy (synonymous with Data Protection by Default)
Date Created2019-04-05
Date Modified2024-04-14
ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -

16.1.511 Privacy by Design

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermPrivacyByDesignPrefixdpv
LabelPrivacy by Design
IRIhttps://w3id.org/dpv#PrivacyByDesign
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:GuidelinesPrinciple - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionPractices regarding incorporating data protection and privacy in the design of information and services (synonymous with Data Protection by Design)
Date Created2019-04-05
ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -

16.1.512 Privacy Notice

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermPrivacyNoticePrefixdpv
LabelPrivacy Notice
IRIhttps://w3id.org/dpv#PrivacyNotice
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:Notice - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasNotice, - dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionRepresents a notice or document outlining information regarding privacy
Examples dex:E0017 :: Representing notice, provision, expiry, and withdrawal information for consent
dex:E0022 :: Privacy Notice used in an activity
Date Created2021-09-08
ContributorsGeorg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit
See More: section TOM-ORGANISATIONAL in DEX -
-
- - - -

16.1.513 Privacy Preserving Protocol

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermPrivacyPreservingProtocolPrefixdpv
LabelPrivacy Preserving Protocol
IRIhttps://w3id.org/dpv#PrivacyPreservingProtocol
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:CryptographicMethods - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionUse of protocols designed with the intention of provided additional guarantees regarding privacy
SourceENISA Reference Incident Classification Taxonomy 2018
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-TECHNICAL in DPV -
-
- - - -

16.1.514 Private Information Retrieval

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermPrivateInformationRetrievalPrefixdpv
LabelPrivate Information Retrieval
IRIhttps://w3id.org/dpv#PrivateInformationRetrieval
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:CryptographicMethods - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionUse of cryptographic methods to retrieve a record from a system without revealing which record is retrieved
SourceENISA Data Protection Engineering
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-TECHNICAL in DPV -
-
- - - -

16.1.515 Private Location

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermPrivateLocationPrefixdpv
LabelPrivate Location
IRIhttps://w3id.org/dpv#PrivateLocation
Typerdfs:Class, skos:Concept, dpv:Location
Broader/Parent types dpv:LocalLocation - → dpv:LocationLocality - → dpv:Location -
Object of relation dpv:hasJurisdiction, - dpv:hasLocation -
DefinitionLocation that is not or cannot be accessed by the public and is controlled as a private space
Date Created2022-10-22
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-JURISDICTION in DPV -
-
- - -

16.1.516 Process

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermProcessPrefixdpv
LabelProcess
IRIhttps://w3id.org/dpv#Process
Typerdfs:Class, skos:Concept
Object of relation dpv:hasProcess -
DefinitionAn action, activity, or method
Examples dex:E0005 :: Process used to combine core concepts and represent an use-case
dex:E0006 :: Nesting Processes
dex:E0031 :: Using Service to group related processes
dex:E0041 :: Indicating purposes associated with a Service
Date Created2024-05-09
ContributorsHarshvardhan J. Pandit
See More: section PROCESS in DEX -
-
- - - - -

16.1.517 Processing

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermProcessingPrefixdpv
LabelProcessing
IRIhttps://w3id.org/dpv#Processing
Typerdfs:Class, skos:Concept
Object of relation dpv:hasProcessing -
DefinitionOperations or 'processing' performed on data
SourceSPECIAL Project
Relatedspl:AnyProcessing -
Date Created2019-04-05
Date Modified2020-11-04
ContributorsAxel Polleres, Javier Fernández
See More: section PROCESSING in DPV -
-
- - - - - - - - -

16.1.518 Processing Condition

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermProcessingConditionPrefixdpv
LabelProcessing Condition
IRIhttps://w3id.org/dpv#ProcessingCondition
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasProcessingCondition -
DefinitionConditions required or followed regarding processing of data or use of technologies
Examples dex:E0047 :: Indicating processing conditions for duration and location
Date Created2023-12-10
See More: section PROCESSING-CONTEXT in DEX -
-
- - -

16.1.519 Processing Context

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermProcessingContextPrefixdpv
LabelProcessing Context
IRIhttps://w3id.org/dpv#ProcessingContext
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Context -
Object of relation dpv:hasContext -
DefinitionContext or conditions within which processing takes place
Date Created2022-02-09
ContributorsHarshvardhan J. Pandit
See More: section PROCESSING-CONTEXT in DPV -
-
- - -

16.1.520 Processing Duration

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermProcessingDurationPrefixdpv
LabelProcessing Duration
IRIhttps://w3id.org/dpv#ProcessingDuration
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Duration - → dpv:Context -
Broader/Parent types dpv:ProcessingCondition - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasDuration, - dpv:hasProcessingCondition -
DefinitionConditions regarding duration or temporal limitation for processing
Examples dex:E0047 :: Indicating processing conditions for duration and location
Date Created2023-12-10
Date Modified2024-05-11
See More: section PROCESSING-CONTEXT in DEX -
-
- - -

16.1.521 Processing Location

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermProcessingLocationPrefixdpv
LabelProcessing Location
IRIhttps://w3id.org/dpv#ProcessingLocation
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Location -
Broader/Parent types dpv:ProcessingCondition - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasJurisdiction, - dpv:hasLocation, - dpv:hasProcessingCondition -
DefinitionConditions regarding location or geospatial scope where processing takes places
Examples dex:E0047 :: Indicating processing conditions for duration and location
Date Created2023-12-10
Date Modified2024-05-11
See More: section PROCESSING-CONTEXT in DEX -
-
- - -

16.1.522 Processing Scale

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermProcessingScalePrefixdpv
LabelProcessing Scale
IRIhttps://w3id.org/dpv#ProcessingScale
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Scale - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasScale -
DefinitionScale of Processing
Usage NoteThe exact definition of what constitutes "scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context.
Examples dex:E0049 :: Indicating data volume, geo-location coverage, data subject scale, and a processing scale
Date Created2022-09-07
ContributorsHarshvardhan J. Pandit, Piero Bonatti
See More: section PROCESSING-SCALE in DEX -
-
- - - -

16.1.523 Professional Training

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermProfessionalTrainingPrefixdpv
LabelProfessional Training
IRIhttps://w3id.org/dpv#ProfessionalTraining
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:StaffTraining - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionTraining methods that are intended to provide professional knowledge and expertise
SourceENISA Reference Incident Classification Taxonomy 2018
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -

16.1.524 Profiling

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermProfilingPrefixdpv
LabelProfiling
IRIhttps://w3id.org/dpv#Profiling
Typerdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Use - → dpv:Processing -
Object of relation dpv:hasProcessing -
Definitionto create a profile that describes or represents a person
SourceGDPR Art.4-2
Date Created2019-05-07
See More: section PROCESSING in DPV -
-
- - - -

16.1.525 Prohibition

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermProhibitionPrefixdpv
LabelProhibition
IRIhttps://w3id.org/dpv#Prohibition
Typerdfs:Class, skos:Concept, dpv:Rule
Broader/Parent types dpv:Rule -
Object of relation dpv:hasProhibition, - dpv:hasRule -
DefinitionA rule describing a prohibition to perform an activity
Examples dex:E0029 :: Rule specifying prohibition
dex:E0066 :: Specifying permissions and prohibitions
Date Created2022-10-19
ContributorsHarshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan
See More: section RULES in DEX -
-
- - - -

16.1.526 Protection of Intellectual Property Rights

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermProtectionOfIPRPrefixdpv
LabelProtection of Intellectual Property Rights
IRIhttps://w3id.org/dpv#ProtectionOfIPR
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:FulfilmentOfObligation - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with the protection of intellectual property rights
Source
Date Created2024-02-14
ContributorsBeatriz Esteves, Harshvardhan J. Pandit
See More: section PURPOSES in DPV -
-
- - - -

16.1.527 Protection of National Security

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermProtectionOfNationalSecurityPrefixdpv
LabelProtection of National Security
IRIhttps://w3id.org/dpv#ProtectionOfNationalSecurity
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:PublicBenefit - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with the protection of national security
Source
Date Created2024-02-14
ContributorsBeatriz Esteves, Harshvardhan J. Pandit
See More: section PURPOSES in DPV -
-
- - - -

16.1.528 Protection of Public Security

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermProtectionOfPublicSecurityPrefixdpv
LabelProtection of Public Security
IRIhttps://w3id.org/dpv#ProtectionOfPublicSecurity
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:PublicBenefit - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with the protection of public security
Source
Date Created2024-02-14
ContributorsBeatriz Esteves, Harshvardhan J. Pandit
See More: section PURPOSES in DPV -
-
- - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermProvideConsentPrefixdpv
LabelProvide Consent
IRIhttps://w3id.org/dpv#ProvideConsent
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:ConsentControl - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context -
Broader/Parent types dpv:OptingInToProcess - → dpv:EntityPermissiveInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasConsentControl, - dpv:hasContext, - dpv:hasEntityInvolvement -
DefinitionControl for providing consent
Usage NoteIndicates how the data subject can provide consent e.g. used with dpv:isExercisedAt
Date Created2024-05-11
See More: section LEGAL-BASIS-CONSENT-CONTROLS in DPV -
-
- - -

16.1.530 Provided Data

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermProvidedDataPrefixdpv
LabelProvided Data
IRIhttps://w3id.org/dpv#ProvidedData
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:CollectedData - → dpv:Data -
Object of relation dpv:hasData -
DefinitionData that has been provided by an entity
Usage NoteProvided data involves one entity explicitly providing the data, which the other entity then collects
Date Created2024-04-20
ContributorsHarshvardhan J. Pandit, Paul Ryan
See More: section PERSONAL-DATA in DPV -
-
- - -

16.1.531 Provided Personal Data

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermProvidedPersonalDataPrefixdpv
LabelProvided Personal Data
IRIhttps://w3id.org/dpv#ProvidedPersonalData
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:CollectedPersonalData - → dpv:CollectedData - → dpv:Data -
Broader/Parent types dpv:CollectedPersonalData - → dpv:PersonalData - → dpv:Data -
Broader/Parent types dpv:ProvidedData - → dpv:CollectedData - → dpv:Data -
Object of relation dpv:hasData, - dpv:hasPersonalData -
DefinitionPersonal Data that has been provided by an entity such as the Data Subject
Usage NoteProvided personal data involves one entity (e.g. data subject) explicitly providing the data, which the other entity (e.g. data controller) then collects
Examples dex:E0046 :: Indicating data being collected and derived
Date Created2024-04-20
ContributorsHarshvardhan J. Pandit, Paul Ryan
See More: section PERSONAL-DATA in DEX -
-
- - - -

16.1.532 Provide Event Recommendations

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermProvideEventRecommendationsPrefixdpv
LabelProvide Event Recommendations
IRIhttps://w3id.org/dpv#ProvideEventRecommendations
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:ProvidePersonalisedRecommendations - → dpv:ServicePersonalisation - → dpv:Personalisation - → dpv:Purpose -
Broader/Parent types dpv:ProvidePersonalisedRecommendations - → dpv:ServicePersonalisation - → dpv:ServiceProvision - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with creating and providing personalised recommendations for events
SourceSPECIAL Project
Date Created2019-11-26
Date Modified2022-10-14
ContributorsHarshvardhan J. Pandit, Rudy Jacob
See More: section PURPOSES in DPV -
-
- - - -

16.1.533 Provide Official Statistics

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermProvideOfficialStatisticsPrefixdpv
LabelProvide Official Statistics
IRIhttps://w3id.org/dpv#ProvideOfficialStatistics
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:PublicBenefit - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with facilitating the development, production and dissemination of reliable official statistics
Source
Date Created2024-02-14
ContributorsBeatriz Esteves, Harshvardhan J. Pandit
See More: section PURPOSES in DPV -
-
- - - -

16.1.534 Provide Personalised Recommendations

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermProvidePersonalisedRecommendationsPrefixdpv
LabelProvide Personalised Recommendations
IRIhttps://w3id.org/dpv#ProvidePersonalisedRecommendations
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:ServicePersonalisation - → dpv:Personalisation - → dpv:Purpose -
Broader/Parent types dpv:ServicePersonalisation - → dpv:ServiceProvision - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with creating and providing personalised recommendations
SourceSPECIAL Project
Date Created2019-11-26
Date Modified2022-10-14
ContributorsHarshvardhan J. Pandit, Rudy Jacob
See More: section PURPOSES in DPV -
-
- - - -

16.1.535 Provide Product Recommendations

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermProvideProductRecommendationsPrefixdpv
LabelProvide Product Recommendations
IRIhttps://w3id.org/dpv#ProvideProductRecommendations
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:ProvidePersonalisedRecommendations - → dpv:ServicePersonalisation - → dpv:Personalisation - → dpv:Purpose -
Broader/Parent types dpv:ProvidePersonalisedRecommendations - → dpv:ServicePersonalisation - → dpv:ServiceProvision - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with creating and providing product recommendations e.g. suggest similar products
Relatedsvpu:Marketing -
Date Created2019-04-05
Date Modified2022-10-14
ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
See More: section PURPOSES in DPV -
-
- - - -

16.1.536 Pseudonymisation

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermPseudonymisationPrefixdpv
LabelPseudonymisation
IRIhttps://w3id.org/dpv#Pseudonymisation
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:Deidentification - → dpv:DataSanitisationTechnique - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionPseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;
SourceGDPR Art.4-5
Date Created2019-04-05
Date Modified2022-11-24
ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar, Maya Borges, Damien Desfontaines
See More: section TOM-TECHNICAL in DPV -
-
- - - -

16.1.537 Pseudonymise

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermPseudonymisePrefixdpv
LabelPseudonymise
IRIhttps://w3id.org/dpv#Pseudonymise
Typerdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Transform - → dpv:Processing -
Object of relation dpv:hasProcessing -
Definitionto replace personal identifiable information by artificial identifiers
SourceGDPR Art.4-2
Date Created2019-05-07
Date Modified2022-10-14
See More: section PROCESSING in DPV -
-
- - -

16.1.538 Pseudonymised Data

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermPseudonymisedDataPrefixdpv
LabelPseudonymised Data
IRIhttps://w3id.org/dpv#PseudonymisedData
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:PersonalData - → dpv:Data -
Object of relation dpv:hasData, - dpv:hasPersonalData -
DefinitionPseudonymised Data is data that has gone a partial or incomplete anonymisation process by replacing the identifiable information with artificial identifiers or 'pseudonyms', and is still considered as personal data
Date Created2022-01-19
ContributorsHarshvardhan J. Pandit
See More: section PERSONAL-DATA in DPV -
-
- - - -

16.1.539 Public Benefit

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermPublicBenefitPrefixdpv
LabelPublic Benefit
IRIhttps://w3id.org/dpv#PublicBenefit
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes undertaken and intended to provide benefit to public or society
Date Created2024-02-14
ContributorsHarshvardhan J. Pandit
See More: section PURPOSES in DPV -
-
- - - -

16.1.540 Public Data Source

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermPublicDataSourcePrefixdpv
LabelPublic Data Source
IRIhttps://w3id.org/dpv#PublicDataSource
Typerdfs:Class, skos:Concept, dpv:DataSource
Broader/Parent types dpv:DataSource - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasDataSource -
DefinitionA source of data that is publicly accessible or available
Usage NoteThe term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses.
Date Created2022-01-26
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake
See More: section PROCESSING-CONTEXT in DPV -
-
- - - -

16.1.541 Public Interest

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermPublicInterestPrefixdpv
LabelPublic Interest
IRIhttps://w3id.org/dpv#PublicInterest
Typerdfs:Class, skos:Concept, dpv:LegalBasis
Broader/Parent types dpv:LegalBasis -
Object of relation dpv:hasLegalBasis -
DefinitionActivities are necessary or beneficial for interest of the public or society at large
Date Created2021-04-21
ContributorsHarshvardhan J. Pandit
See More: section LEGAL-BASIS in DPV -
-
- - - -

16.1.542 Public Location

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermPublicLocationPrefixdpv
LabelPublic Location
IRIhttps://w3id.org/dpv#PublicLocation
Typerdfs:Class, skos:Concept, dpv:Location
Broader/Parent types dpv:LocalLocation - → dpv:LocationLocality - → dpv:Location -
Object of relation dpv:hasJurisdiction, - dpv:hasLocation -
DefinitionLocation that is or can be accessed by the public
Date Created2022-10-22
ContributorsGeorg P. Krog
See More: section CONTEXT-JURISDICTION in DPV -
-
- - - -

16.1.543 Public Policy Making

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermPublicPolicyMakingPrefixdpv
LabelPublic Policy Making
IRIhttps://w3id.org/dpv#PublicPolicyMaking
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:PublicBenefit - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with public policy making, such as the development of new laws
Source
Date Created2024-02-14
ContributorsBeatriz Esteves, Harshvardhan J. Pandit
See More: section PURPOSES in DPV -
-
- - -

16.1.544 Public Register of Entities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermPublicRegisterOfEntitiesPrefixdpv
LabelPublic Register of Entities
IRIhttps://w3id.org/dpv#PublicRegisterOfEntities
Typerdfs:Class, skos:Concept
DefinitionA publicly available list of entities e.g. to indicate which entities perform a certain activity within a certain location or jurisdiction
Date Created2024-06-11
ContributorsBeatriz Esteves
See More: section ENTITIES in DPV -
-
- - - -

16.1.545 Public Relations

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermPublicRelationsPrefixdpv
LabelPublic Relations
IRIhttps://w3id.org/dpv#PublicRelations
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:Marketing - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with managing and conducting public relations processes, including creating goodwill for the organisation
SourceBelgian DPA ROPA Template
Date Created2021-09-01
ContributorsPaul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit
See More: section PURPOSES in DPV -
-
- - -

16.1.546 Purpose

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermPurposePrefixdpv
LabelPurpose
IRIhttps://w3id.org/dpv#Purpose
Typerdfs:Class, skos:Concept
Object of relation dpv:hasPurpose -
DefinitionPurpose or (broader) Goal associated with data or technology
Usage NoteThe purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, "Analyse Data" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as "Marketing" or "Service Provision" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions. Such modelling is in line with regulatory requirements regarding the specificity of purposes, for example in GDPR
Examples dex:E0003 :: Extending multiple concepts
dex:E0004 :: Interoperability of extended concepts across use-cases
dex:E0007 :: Extending Purposes and adding human-readable descriptions
dex:E0008 :: Using NACE codes to restrict Purposes
dex:E0040 :: Extending a purpose and using human-readable descriptions
dex:E0041 :: Indicating purposes associated with a Service
dex:E0042 :: Indicating legal compliance as a purpose along with the relevant law
dex:E0043 :: Indicating sector or domain and associating it with a purpose
SourceSPECIAL Project
Relatedspl:AnyPurpose -
Date Created2019-04-05
Date Modified2024-04-14
ContributorsAxel Polleres, Javier Fernández, Harshvardhan J. Pandit, Delaram Golpayegani
See More: section PURPOSES in DEX -
-
- - - - - -

16.1.547 Quantum Cryptography

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermQuantumCryptographyPrefixdpv
LabelQuantum Cryptography
IRIhttps://w3id.org/dpv#QuantumCryptography
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:CryptographicMethods - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionCryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks
SourceENISA Reference Incident Classification Taxonomy 2018
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-TECHNICAL in DPV -
-
- - - -

16.1.548 Query

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermQueryPrefixdpv
LabelQuery
IRIhttps://w3id.org/dpv#Query
Typerdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Consult - → dpv:Use - → dpv:Processing -
Object of relation dpv:hasProcessing -
Definitionto query or make enquiries over data
Date Created2022-06-15
ContributorsHarshvardhan J. Pandit
See More: section PROCESSING in DPV -
-
- - - -

16.1.549 Random Location

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermRandomLocationPrefixdpv
LabelRandom Location
IRIhttps://w3id.org/dpv#RandomLocation
Typerdfs:Class, skos:Concept, dpv:LocationFixture
Broader/Parent types dpv:LocationFixture -
DefinitionLocation that is random or unknown
Date Created2022-06-15
Date Modified2020-10-05
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-JURISDICTION in DPV -
-
- - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermReaffirmConsentPrefixdpv
LabelReaffirm Consent
IRIhttps://w3id.org/dpv#ReaffirmConsent
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:ConsentControl - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasConsentControl, - dpv:hasContext, - dpv:hasEntityInvolvement -
DefinitionControl for affirming consent
Usage NoteIndicates how the controller (with dpv:ObtainConsent) or data subject (with dpv:ProvideConsent) can reaffirm consent e.g. used with dpv:isExercisedAt
Date Created2024-05-11
See More: section LEGAL-BASIS-CONSENT-CONTROLS in DPV -
-
- - - -

16.1.551 Recertification Policy

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermRecertificationPolicyPrefixdpv
LabelRecertification Policy
IRIhttps://w3id.org/dpv#RecertificationPolicy
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:Policy - → dpv:GovernanceProcedures - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasPolicy, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionPolicy regarding repetition or renewal of existing certification(s)
Date Created2019-04-05
Date Modified2024-04-14
See More: section TOM-ORGANISATIONAL in DPV -
-
- - -

16.1.552 Recipient

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermRecipientPrefixdpv
LabelRecipient
IRIhttps://w3id.org/dpv#Recipient
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:LegalEntity - → dpv:Entity -
Object of relation dpv:hasEntity, - dpv:hasRecipient, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor -
DefinitionEntities that receive data or technologies
Usage NoteRecipients that receive personal data can be a Third Party, Data Controller, or Data Processor.
SourceGDPR Art.4-9g, SPECIAL Project
Relatedspl:AnyRecipient -
Date Created2019-04-05
Date Modified2024-05-21
ContributorsAxel Polleres, Javier Fernández
See More: section ENTITIES-LEGALROLE in DPV -
-
- - - -

16.1.553 Recipient Informed

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermRecipientInformedPrefixdpv
LabelRecipient Informed
IRIhttps://w3id.org/dpv#RecipientInformed
Typerdfs:Class, skos:Concept, dpv:EntityInformedStatus
Broader/Parent types dpv:EntityInformed - → dpv:EntityInformedStatus - → dpv:Status - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasInformedStatus, - dpv:hasStatus -
DefinitionStatus indicating Recipient has been informed about the specified context
Date Created2024-05-10
ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
See More: section CONTEXT-STATUS in DPV -
-
- - - -

16.1.554 Recipient Uninformed

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermRecipientUninformedPrefixdpv
LabelRecipient Uninformed
IRIhttps://w3id.org/dpv#RecipientUninformed
Typerdfs:Class, skos:Concept, dpv:EntityInformedStatus
Broader/Parent types dpv:EntityUninformed - → dpv:EntityInformedStatus - → dpv:Status - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasInformedStatus, - dpv:hasStatus -
DefinitionStatus indicating Recipient is uninformed i.e. has not been informed about the specified context
Date Created2024-05-10
ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
See More: section CONTEXT-STATUS in DPV -
-
- - - -

16.1.555 Record

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermRecordPrefixdpv
LabelRecord
IRIhttps://w3id.org/dpv#Record
Typerdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Obtain - → dpv:Processing -
Object of relation dpv:hasProcessing -
Definitionto make a record (especially media)
SourceGDPR Art.4-2
Date Created2019-05-07
See More: section PROCESSING in DPV -
-
- - - -

16.1.556 Record Management

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermRecordManagementPrefixdpv
LabelRecord Management
IRIhttps://w3id.org/dpv#RecordManagement
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests
Usage NoteThis purpose relates specifically for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments.
Date Created2021-09-01
ContributorsPaul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit
See More: section PURPOSES in DPV -
-
- - - -

16.1.557 Records of Activities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermRecordsOfActivitiesPrefixdpv
LabelRecords of Activities
IRIhttps://w3id.org/dpv#RecordsOfActivities
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasRecordOfActivity, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionRecords of activities within some context such as maintenance tasks or governance functions
Usage NoteRecords can be any information associated with the activity e.g. logs, summaries.
Date Created2021-09-08
Date Modified2024-05-05
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -

16.1.558 Reformat

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermReformatPrefixdpv
LabelReformat
IRIhttps://w3id.org/dpv#Reformat
Typerdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Format - → dpv:Structure - → dpv:Organise - → dpv:Processing -
Object of relation dpv:hasProcessing -
Definitionto rearrange or restructure data to change its form
Source
Date Created2024-04-14
ContributorsBeatriz Esteves
See More: section PROCESSING in DPV -
-
- - -

16.1.559 Region

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermRegionPrefixdpv
LabelRegion
IRIhttps://w3id.org/dpv#Region
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Country - → dpv:Location -
Object of relation dpv:hasCountry, - dpv:hasJurisdiction, - dpv:hasLocation -
DefinitionA region is an area or site that is considered a location
Date Created2022-01-19
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-JURISDICTION in DPV -
-
- - -

16.1.560 Regional Authority

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermRegionalAuthorityPrefixdpv
LabelRegional Authority
IRIhttps://w3id.org/dpv#RegionalAuthority
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Authority - → dpv:GovernmentalOrganisation - → dpv:Organisation - → dpv:LegalEntity - → dpv:Entity -
Object of relation dpv:hasAuthority, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:hasSubsidiary, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor, - dpv:isSubsidiaryOf -
DefinitionAn authority tasked with overseeing legal compliance for a region
SourceADMS controlled vocabulary
Date Created2022-02-02
ContributorsHarshvardhan J. Pandit
See More: section ENTITIES-AUTHORITY in DPV -
-
- - - -

16.1.561 Regional Scale

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermRegionalScalePrefixdpv
LabelRegional Scale
IRIhttps://w3id.org/dpv#RegionalScale
Typerdfs:Class, skos:Concept, dpv:GeographicCoverage
Broader/Parent types dpv:GeographicCoverage - → dpv:Scale - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasGeographicCoverage, - dpv:hasScale -
DefinitionGeographic coverage spanning a specific region or regions
Date Created2022-06-15
ContributorsHarshvardhan J. Pandit
See More: section PROCESSING-SCALE in DPV -
-
- - - -

16.1.562 Regulatory Sandbox

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermRegulatorySandboxPrefixdpv
LabelRegulatory Sandbox
IRIhttps://w3id.org/dpv#RegulatorySandbox
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:Safeguard - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionMechanism used by regulators and businesses for gauging the compatibility of regulations and innovative products, particularly in the context of digitalisation, in a controlled real-world environment with appropriate safeguards in place
SourceEU Council Regulatory sandboxes and experimentation clauses as tools for better regulation
Date Created2024-05-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -

16.1.563 Remote Location

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermRemoteLocationPrefixdpv
LabelRemote Location
IRIhttps://w3id.org/dpv#RemoteLocation
Typerdfs:Class, skos:Concept, dpv:Location
Broader/Parent types dpv:LocationLocality - → dpv:Location -
Object of relation dpv:hasJurisdiction, - dpv:hasLocation -
DefinitionLocation is remote i.e. not local
Date Created2022-06-15
Date Modified2020-10-05
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-JURISDICTION in DPV -
-
- - - -

16.1.564 Remove

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermRemovePrefixdpv
LabelRemove
IRIhttps://w3id.org/dpv#Remove
Typerdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Processing -
Object of relation dpv:hasProcessing -
Definitionto destruct or erase data
SourceGDPR Art.4-2
Date Created2019-05-07
See More: section PROCESSING in DPV -
-
- - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermRenewedConsentGivenPrefixdpv
LabelRenewed Consent Given
IRIhttps://w3id.org/dpv#RenewedConsentGiven
Typerdfs:Class, skos:Concept, dpv:ConsentStatus
Broader/Parent types dpv:ConsentStatusValidForProcessing - → dpv:ConsentStatus - → dpv:Status - → dpv:Context -
Object of relation dpv:hasConsentStatus, - dpv:hasContext, - dpv:hasStatus -
DefinitionThe state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent
Usage NoteAn example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting
SourceGConsent
Date Created2022-06-22
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
See More: section LEGAL-BASIS-CONSENT-STATUS in DPV -
-
- - - -

16.1.566 Repair Impairments

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermRepairImpairmentsPrefixdpv
LabelRepair Impairments
IRIhttps://w3id.org/dpv#RepairImpairments
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:ServiceProvision - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities
Usage NoteAn example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging
Date Created2022-08-24
ContributorsHarshvardhan J. Pandit
See More: section PURPOSES in DPV -
-
- - -

16.1.567 Representative

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermRepresentativePrefixdpv
LabelRepresentative
IRIhttps://w3id.org/dpv#Representative
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:LegalEntity - → dpv:Entity -
Subject of relation dpv:isRepresentativeFor -
Object of relation dpv:hasEntity, - dpv:hasRepresentative, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor -
DefinitionA representative of a legal entity
Examples dex:E0019 :: Indicating Entity Information, including DPO and Representatives
dex:E0032 :: Indicating Controller identity and details of representative
SourceGDPR Art.27
Date Created2020-11-04
ContributorsGeorg P. Krog, Paul Ryan, Harshvardhan J. Pandit, Beatriz Esteves
See More: section ENTITIES in DEX -
-
- - - -

16.1.568 Request Accepted

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermRequestAcceptedPrefixdpv
LabelRequest Accepted
IRIhttps://w3id.org/dpv#RequestAccepted
Typerdfs:Class, skos:Concept, dpv:RequestStatus
Broader/Parent types dpv:RequestStatus - → dpv:Status - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasRequestStatus, - dpv:hasStatus -
DefinitionState of a request being accepted towards fulfilment
Date Created2022-11-30
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-STATUS in DPV -
-
- - - -

16.1.569 Request Acknowledged

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermRequestAcknowledgedPrefixdpv
LabelRequest Acknowledged
IRIhttps://w3id.org/dpv#RequestAcknowledged
Typerdfs:Class, skos:Concept, dpv:RequestStatus
Broader/Parent types dpv:RequestStatus - → dpv:Status - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasRequestStatus, - dpv:hasStatus -
DefinitionState of a request being acknowledged
Date Created2022-11-30
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-STATUS in DPV -
-
- - - -

16.1.570 Request Action Delayed

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermRequestActionDelayedPrefixdpv
LabelRequest Action Delayed
IRIhttps://w3id.org/dpv#RequestActionDelayed
Typerdfs:Class, skos:Concept, dpv:RequestStatus
Broader/Parent types dpv:RequestStatus - → dpv:Status - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasRequestStatus, - dpv:hasStatus -
DefinitionState of a request being delayed towards fulfilment
Examples dex:E0058 :: Expressing a right exercise request is delayed due to high volume of requests
Date Created2022-11-30
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-STATUS in DEX -
-
- - - -

16.1.571 Requested Service Provision

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermRequestedServiceProvisionPrefixdpv
LabelRequested Service Provision
IRIhttps://w3id.org/dpv#RequestedServiceProvision
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:ServiceProvision - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with delivering services as requested by user or consumer
Usage NoteThe use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service
Date Created2021-09-08
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
See More: section PURPOSES in DPV -
-
- - - -

16.1.572 Request Fulfilled

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermRequestFulfilledPrefixdpv
LabelRequest Fulfilled
IRIhttps://w3id.org/dpv#RequestFulfilled
Typerdfs:Class, skos:Concept, dpv:RequestStatus
Broader/Parent types dpv:RequestStatus - → dpv:Status - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasRequestStatus, - dpv:hasStatus -
DefinitionState of a request being fulfilled
Date Created2022-11-30
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-STATUS in DPV -
-
- - - -

16.1.573 Request Initiated

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermRequestInitiatedPrefixdpv
LabelRequest Initiated
IRIhttps://w3id.org/dpv#RequestInitiated
Typerdfs:Class, skos:Concept, dpv:RequestStatus
Broader/Parent types dpv:RequestStatus - → dpv:Status - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasRequestStatus, - dpv:hasStatus -
DefinitionState of a request being initiated
Date Created2022-11-30
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-STATUS in DPV -
-
- - - -

16.1.574 Request Rejected

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermRequestRejectedPrefixdpv
LabelRequest Rejected
IRIhttps://w3id.org/dpv#RequestRejected
Typerdfs:Class, skos:Concept, dpv:RequestStatus
Broader/Parent types dpv:RequestStatus - → dpv:Status - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasRequestStatus, - dpv:hasStatus -
DefinitionState of a request being rejected towards non-fulfilment
Date Created2022-11-30
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-STATUS in DPV -
-
- - - -

16.1.575 Request Required Action Performed

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermRequestRequiredActionPerformedPrefixdpv
LabelRequest Required Action Performed
IRIhttps://w3id.org/dpv#RequestRequiredActionPerformed
Typerdfs:Class, skos:Concept, dpv:RequestStatus
Broader/Parent types dpv:RequestStatus - → dpv:Status - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasRequestStatus, - dpv:hasStatus -
DefinitionState of a request's required action having been performed by the other party
Date Created2022-11-30
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-STATUS in DPV -
-
- - - -

16.1.576 Request Requires Action

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermRequestRequiresActionPrefixdpv
LabelRequest Requires Action
IRIhttps://w3id.org/dpv#RequestRequiresAction
Typerdfs:Class, skos:Concept, dpv:RequestStatus
Broader/Parent types dpv:RequestStatus - → dpv:Status - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasRequestStatus, - dpv:hasStatus -
DefinitionState of a request requiring an action to be performed from another party
Date Created2022-11-30
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-STATUS in DPV -
-
- - -

16.1.577 Request Status

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermRequestStatusPrefixdpv
LabelRequest Status
IRIhttps://w3id.org/dpv#RequestStatus
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Status - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasRequestStatus, - dpv:hasStatus -
DefinitionStatus associated with requests
Date Created2022-11-30
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-STATUS in DPV -
-
- - - -

16.1.578 Request Status Query

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermRequestStatusQueryPrefixdpv
LabelRequest Status Query
IRIhttps://w3id.org/dpv#RequestStatusQuery
Typerdfs:Class, skos:Concept, dpv:RequestStatus
Broader/Parent types dpv:RequestStatus - → dpv:Status - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasRequestStatus, - dpv:hasStatus -
DefinitionState of a request's status being queried
Date Created2022-11-30
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-STATUS in DPV -
-
- - - -

16.1.579 Request Unfulfilled

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermRequestUnfulfilledPrefixdpv
LabelRequest Unfulfilled
IRIhttps://w3id.org/dpv#RequestUnfulfilled
Typerdfs:Class, skos:Concept, dpv:RequestStatus
Broader/Parent types dpv:RequestStatus - → dpv:Status - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasRequestStatus, - dpv:hasStatus -
DefinitionState of a request being unfulfilled
Date Created2022-11-30
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-STATUS in DPV -
-
- - - -

16.1.580 Required

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermRequiredPrefixdpv
LabelRequired
IRIhttps://w3id.org/dpv#Required
Typerdfs:Class, skos:Concept, dpv:Necessity
Broader/Parent types dpv:Necessity - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasNecessity -
DefinitionIndication of 'required' or 'necessary'
Date Created2022-02-13
ContributorsHarshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves
See More: section CONTEXT in DPV -
-
- - - -

16.1.581 Research and Development

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermResearchAndDevelopmentPrefixdpv
LabelResearch and Development
IRIhttps://w3id.org/dpv#ResearchAndDevelopment
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with conducting research and development for new methods, products, or services
Date Created2019-04-05
ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
See More: section PURPOSES in DPV -
-
- - -

16.1.582 Residual Risk

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermResidualRiskPrefixdpv
LabelResidual Risk
IRIhttps://w3id.org/dpv#ResidualRisk
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Risk -
Subject of relation dpv:isResidualRiskOf -
Object of relation dpv:hasResidualRisk, - dpv:hasRisk, - dpv:isResidualRiskOf, - dpv:mitigatesRisk -
DefinitionRisk remaining after treatment or mitigation
Examples dex:E0068 :: Using DPV and RISK extension to represent risks
Date Created2024-06-16
ContributorsHarshvardhan J. Pandit
See More: section RISK in DEX -
-
- - - -

16.1.583 Restrict

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermRestrictPrefixdpv
LabelRestrict
IRIhttps://w3id.org/dpv#Restrict
Typerdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Transform - → dpv:Processing -
Object of relation dpv:hasProcessing -
Definitionto apply a restriction on the processing of specific records
SourceGDPR Art.4-2
Date Created2019-05-07
See More: section PROCESSING in DPV -
-
- - - -

16.1.584 Retrieve

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermRetrievePrefixdpv
LabelRetrieve
IRIhttps://w3id.org/dpv#Retrieve
Typerdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Use - → dpv:Processing -
Object of relation dpv:hasProcessing -
Definitionto retrieve data, often in an automated manner
SourceGDPR Art.4-2
Date Created2019-05-07
See More: section PROCESSING in DPV -
-
- - - -

16.1.585 Reversing Process Effects

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermReversingProcessEffectsPrefixdpv
LabelReversing Process Effects
IRIhttps://w3id.org/dpv#ReversingProcessEffects
Typerdfs:Class, skos:Concept, dpv:EntityPermissiveInvolvement
Broader/Parent types dpv:EntityPermissiveInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasEntityInvolvement -
DefinitionInvolvement where entity can reverse effects of specified context
Usage NoteEffects refer to consequences and impacts arising from the process or from the outputs of a process
Date Created2024-05-11
ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
See More: section PROCESSING-CONTEXT in DPV -
-
- - - -

16.1.586 Reversing Process Input

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermReversingProcessInputPrefixdpv
LabelReversing Process Input
IRIhttps://w3id.org/dpv#ReversingProcessInput
Typerdfs:Class, skos:Concept, dpv:EntityPermissiveInvolvement
Broader/Parent types dpv:EntityPermissiveInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasEntityInvolvement -
DefinitionInvolvement where entity can reverse input of specified context
Usage NoteReversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts.
Date Created2024-05-11
ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
See More: section PROCESSING-CONTEXT in DPV -
-
- - - -

16.1.587 Reversing Process Output

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermReversingProcessOutputPrefixdpv
LabelReversing Process Output
IRIhttps://w3id.org/dpv#ReversingProcessOutput
Typerdfs:Class, skos:Concept, dpv:EntityPermissiveInvolvement
Broader/Parent types dpv:EntityPermissiveInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasEntityInvolvement -
DefinitionInvolvement where entity can reverse output of specified context
Usage NoteReversing of outputs indicate discarding the output and going back to the previous output. This is different from correction of output which allows modification of the output - implying continuation of the process.
Date Created2024-05-11
ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
See More: section PROCESSING-CONTEXT in DPV -
-
- - - -

16.1.588 Review Impact Assessment

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermReviewImpactAssessmentPrefixdpv
LabelReview Impact Assessment
IRIhttps://w3id.org/dpv#ReviewImpactAssessment
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:ImpactAssessment - → dpv:RiskAssessment - → dpv:Assessment - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Broader/Parent types dpv:ReviewProcedure - → dpv:GovernanceProcedures - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasAssessment, - dpv:hasImpactAssessment, - dpv:hasOrganisationalMeasure, - dpv:hasRiskAssessment, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionProcedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings
Date Created2022-10-22
ContributorsHarshvardhan J. Pandit, Georg P. Krog
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -

16.1.589 Review Procedure

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermReviewProcedurePrefixdpv
LabelReview Procedure
IRIhttps://w3id.org/dpv#ReviewProcedure
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:GovernanceProcedures - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionA procedure or process that reviews the correctness and validity of other procedures and policies e.g. to ensure continued validity, adequacy for intended purposes, and conformance of processes with findings
Date Created2022-10-22
ContributorsHarshvardhan J. Pandit, Georg P. Krog
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - - - - -

16.1.591 Right Exercise Activity

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermRightExerciseActivityPrefixdpv
LabelRight Exercise Activity
IRIhttps://w3id.org/dpv#RightExerciseActivity
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Subject of relation dct:isPartOf, - foaf:page, - dpv:hasJustification, - dpv:hasRecipient, - dpv:hasStatus, - dpv:isAfter, - dpv:isBefore, - dpv:isImplementedByEntity -
Object of relation dct:hasPart, - dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure, - dpv:isAfter, - dpv:isBefore -
DefinitionAn activity representing an exercising of an active right
Usage NoteThere may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner.
Examples dex:E0059 :: Exercising the right to rectification with contesting accuracy of information as justification
Date Created2022-11-02
ContributorsHarshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan
See More: section RIGHTS in DEX -
-
- - - -

16.1.592 Right Exercise Notice

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermRightExerciseNoticePrefixdpv
LabelRight Exercise Notice
IRIhttps://w3id.org/dpv#RightExerciseNotice
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:RightNotice - → dpv:Notice - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasNotice, - dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure, - dpv:isExercisedAt -
DefinitionInformation associated with exercising of an active right such as where and how to exercise the right, information required for it, or updates on an exercised rights request
Usage NoteThis concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord.
Date Created2022-10-22
ContributorsHarshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan
See More: section RIGHTS in DPV -
-
- - - -

16.1.593 Right Exercise Record

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermRightExerciseRecordPrefixdpv
LabelRight Exercise Record
IRIhttps://w3id.org/dpv#RightExerciseRecord
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:Record - → dpv:Obtain - → dpv:Processing -
Subject of relation dct:hasPart -
Object of relation dct:isPartOf, - dpv:hasProcessing -
DefinitionRecord of a Right being exercised
Usage NoteThis concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity
Examples dex:E0057 :: Expressing GDPR Right to Data Portability could not be fulfilled due to Identity Verification failure
Date Created2022-11-02
ContributorsHarshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan
See More: section RIGHTS in DEX -
-
- - - -

16.1.594 Right Fulfilment Notice

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermRightFulfilmentNoticePrefixdpv
LabelRight Fulfilment Notice
IRIhttps://w3id.org/dpv#RightFulfilmentNotice
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:RightExerciseNotice - → dpv:RightNotice - → dpv:Notice - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasNotice, - dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure, - dpv:isExercisedAt -
DefinitionNotice provided regarding fulfilment of a right
Usage NoteThis notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right.
Date Created2022-11-02
ContributorsHarshvardhan J. Pandit, Beatriz Esteves
See More: section RIGHTS in DPV -
-
- - - -

16.1.595 Right Non-Fulfilment Notice

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermRightNonFulfilmentNoticePrefixdpv
LabelRight Non-Fulfilment Notice
IRIhttps://w3id.org/dpv#RightNonFulfilmentNotice
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:RightExerciseNotice - → dpv:RightNotice - → dpv:Notice - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasNotice, - dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure, - dpv:isExercisedAt -
DefinitionNotice provided regarding non-fulfilment of a right
Usage NoteThis notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right.
Examples dex:E0058 :: Expressing a right exercise request is delayed due to high volume of requests
dex:E0061 :: Associating justifications with right exercise non-fulfilment
Date Created2022-11-02
ContributorsHarshvardhan J. Pandit, Beatriz Esteves
See More: section RIGHTS in DEX -
-
- - - -

16.1.596 Right Notice

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermRightNoticePrefixdpv
LabelRight Notice
IRIhttps://w3id.org/dpv#RightNotice
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:Notice - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasNotice, - dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionInformation associated with rights, such as which rights exist, when and where they are applicable, and other relevant information
Usage NoteThis concept also covers information about rights exercise, with dpv:RightExerciseNotice specifically representing information provided in connection with exercising of rights. Both notices may be needed, e.g. RightNotice for providing information about existence and exercise of rights, and RightExerciseNotice for providing additional information specifically about exercise of rights - such as to request more information or provide updates on an exercised rights request
Date Created2024-06-16
ContributorsHarshvardhan J. Pandit
See More: section RIGHTS in DPV -
-
- - - - - -

16.1.597 Rights Fulfillment

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermRightsFulfillmentPrefixdpv
LabelRights Fulfillment
IRIhttps://w3id.org/dpv#RightsFulfillment
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:LegalObligation - → dpv:LegalBasis -
Object of relation dpv:hasLegalBasis -
DefinitionPurposes associated with the fulfillment of rights specified in law
Usage NoteWhere Rights Fulfillment includes activities that are not legal obligations, for example conducting Identity Verification, the documentation should indicate this by expressing them as separate purposes within the same activity
Date Created2024-02-14
ContributorsBeatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit
See More: section PURPOSES in DPV -
-
- - - -

16.1.598 Rights Impact Assessment

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermRightsImpactAssessmentPrefixdpv
LabelRights Impact Assessment
IRIhttps://w3id.org/dpv#RightsImpactAssessment
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:ImpactAssessment - → dpv:RiskAssessment - → dpv:Assessment - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasAssessment, - dpv:hasImpactAssessment, - dpv:hasOrganisationalMeasure, - dpv:hasRiskAssessment, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionImpact assessment which involves determining the impact on rights and freedoms
Usage NoteThe rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction
Date Created2024-04-14
ContributorsHarshvardhan J. Pandit
See More: section RISK in DPV -
-
- - - -

16.1.599 Rights Management

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermRightsManagementPrefixdpv
LabelRights Management
IRIhttps://w3id.org/dpv#RightsManagement
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionMethods associated with rights management where 'rights' refer to controlling who can do what with a resource
Date Created2024-04-14
ContributorsBeatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog
See More: section TOM-ORGANISATIONAL in DPV -
-
- - -

16.1.600 Risk

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermRiskPrefixdpv
LabelRisk
IRIhttps://w3id.org/dpv#Risk
Typerdfs:Class, skos:Concept
Subject of relation dpv:hasResidualRisk, - dpv:hasRiskLevel, - dpv:isMitigatedByMeasure -
Object of relation dpv:hasRisk, - dpv:isResidualRiskOf, - dpv:mitigatesRisk -
DefinitionA risk or possibility or uncertainty of negative effects, impacts, or consequences
Usage NoteRisks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure
Examples dex:E0027 :: Indicating risks, consequences, and impacts
dex:E0068 :: Using DPV and RISK extension to represent risks
dex:E0071 :: Using risk controls to express how tech/org measures address the risk
Date Created2020-11-18
ContributorsHarshvardhan J. Pandit
See More: section RISK in DEX -
-
- - - - - -

16.1.601 Risk Assessment

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermRiskAssessmentPrefixdpv
LabelRisk Assessment
IRIhttps://w3id.org/dpv#RiskAssessment
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:Assessment - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasAssessment, - dpv:hasOrganisationalMeasure, - dpv:hasRiskAssessment, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionAssessment involving identification, analysis, and evaluation of risk
Date Created2024-04-14
ContributorsHarshvardhan J. Pandit
See More: section RISK in DPV -
-
- - -

16.1.602 Risk Level

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermRiskLevelPrefixdpv
LabelRisk Level
IRIhttps://w3id.org/dpv#RiskLevel
Typerdfs:Class, skos:Concept
Object of relation dpv:hasRiskLevel -
DefinitionThe magnitude of a risk expressed as an indication to aid in its management
Usage NoteRisk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk.
Examples dex:E0068 :: Using DPV and RISK extension to represent risks
dex:E0071 :: Using risk controls to express how tech/org measures address the risk
Date Created2022-07-20
ContributorsHarshvardhan J. Pandit
See More: section RISK in DEX -
-
- - -

16.1.603 Risk Mitigation Measure

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermRiskMitigationMeasurePrefixdpv
LabelRisk Mitigation Measure
IRIhttps://w3id.org/dpv#RiskMitigationMeasure
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:TechnicalOrganisationalMeasure -
Subject of relation dpv:mitigatesRisk -
Object of relation dpv:hasTechnicalOrganisationalMeasure, - dpv:isMitigatedByMeasure -
DefinitionMeasures intended to mitigate, minimise, or prevent risk.
Examples dex:E0068 :: Using DPV and RISK extension to represent risks
Date Created2020-11-04
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
See More: section RISK in DEX -
-
- - - -

16.1.604 RNG Pseudonymisation

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermRNGPseudonymisationPrefixdpv
LabelRNG Pseudonymisation
IRIhttps://w3id.org/dpv#RNGPseudonymisation
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:Pseudonymisation - → dpv:Deidentification - → dpv:DataSanitisationTechnique - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionA pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)
SourceENISA Data Pseudonymisation: Advanced Techniques and Use Cases
Date Created2022-08-17
Date Modified2022-10-13
ContributorsHarshvardhan J. Pandit
See More: section TOM-TECHNICAL in DPV -
-
- - - -

16.1.605 Records of Processing Activities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermROPAPrefixdpv
LabelRecords of Processing Activities
IRIhttps://w3id.org/dpv#ROPA
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:DataProcessingRecord - → dpv:RecordsOfActivities - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasRecordOfActivity, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionA Record of Processing Activities (ROPA) is a document detailing processing activities
Usage NoteROPA under GDPR Art.30 has specific requirements regarding the information to be maintained. Additionally, Data Protection Authorities also provide additional information guidelines for information to be maintained in a ROPA. For more information see https://w3id.org/dpcat
Date Created2021-09-08
Date Modified2024-04-14
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
See More: section TOM-ORGANISATIONAL in DPV -
-
- - -

16.1.606 Rule

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermRulePrefixdpv
LabelRule
IRIhttps://w3id.org/dpv#Rule
Typerdfs:Class, skos:Concept
Object of relation dpv:hasRule -
DefinitionA rule describing a process or control that directs or determines if and how an activity should be conducted
Examples dex:E0030 :: Rule combining DPV with ODRL
Date Created2022-10-19
ContributorsHarshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan
See More: section RULES in DEX -
-
- - - - - -

16.1.607 Safeguard

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermSafeguardPrefixdpv
LabelSafeguard
IRIhttps://w3id.org/dpv#Safeguard
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionA safeguard is a precautionary measure for the protection against or mitigation of negative effects
Usage NoteThis concept is relevant given the requirement to assert safeguards in cross-border data transfers
Date Created2021-09-22
ContributorsDavid Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -

16.1.608 Safeguard for Data Transfer

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermSafeguardForDataTransferPrefixdpv
LabelSafeguard for Data Transfer
IRIhttps://w3id.org/dpv#SafeguardForDataTransfer
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:Safeguard - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionRepresents a safeguard used for data transfer. Can include technical or organisational measures.
Date Created2021-09-22
ContributorsDavid Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit
See More: section TOM-ORGANISATIONAL in DPV -
-
- - -

16.1.609 Scale

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermScalePrefixdpv
LabelScale
IRIhttps://w3id.org/dpv#Scale
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasScale -
DefinitionA measurement along some dimension
Usage NoteScales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another.
Date Created2022-06-15
ContributorsHarshvardhan J. Pandit, Georg P. Krog, Rana Saniei
See More: section PROCESSING-SCALE in DPV -
-
- - - -

16.1.610 Scientific Research

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermScientificResearchPrefixdpv
LabelScientific Research
IRIhttps://w3id.org/dpv#ScientificResearch
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:ResearchAndDevelopment - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with scientific research
Source
Date Created2024-02-14
ContributorsBeatriz Esteves, Harshvardhan J. Pandit
See More: section PURPOSES in DPV -
-
- - -

16.1.611 Scope

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermScopePrefixdpv
LabelScope
IRIhttps://w3id.org/dpv#Scope
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Context -
Object of relation dpv:hasContext, - dpv:hasScope, - dpv:isApplicableFor, - dpv:isNotApplicableFor -
DefinitionIndication of the extent or range or boundaries associated with(in) a context
Date Created2022-06-15
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT in DPV -
-
- - - -

16.1.612 Scoring of Individuals

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermScoringOfIndividualsPrefixdpv
LabelScoring of Individuals
IRIhttps://w3id.org/dpv#ScoringOfIndividuals
Typerdfs:Class, skos:Concept, dpv:EvaluationScoring
Broader/Parent types dpv:EvaluationScoring - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext -
DefinitionProcessing that involves scoring of individuals
SourceGDPR Art.4-2
Date Created2022-10-22
Date Modified2022-11-30
ContributorsHarshvardhan J. Pandit
See More: section PROCESSING-CONTEXT in DPV -
-
- - - -

16.1.613 Screen

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermScreenPrefixdpv
LabelScreen
IRIhttps://w3id.org/dpv#Screen
Typerdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Transform - → dpv:Processing -
Object of relation dpv:hasProcessing -
Definitionto remove data for some criteria
Date Created2022-06-15
ContributorsHarshvardhan J. Pandit, Georg P. Krog
See More: section PROCESSING in DPV -
-
- - - -

16.1.614 Seal

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermSealPrefixdpv
LabelSeal
IRIhttps://w3id.org/dpv#Seal
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:CertificationSeal - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionA seal or a mark indicating proof of certification to some certification or standard
Date Created2019-04-05
ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -

16.1.615 Search Functionalities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermSearchFunctionalitiesPrefixdpv
LabelSearch Functionalities
IRIhttps://w3id.org/dpv#SearchFunctionalities
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:ServiceProvision - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with providing searching, querying, or other forms of information retrieval related functionalities
Date Created2022-11-09
ContributorsGeorg P. Krog
See More: section PURPOSES in DPV -
-
- - - -

16.1.616 Secondary Importance

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermSecondaryImportancePrefixdpv
LabelSecondary Importance
IRIhttps://w3id.org/dpv#SecondaryImportance
Typerdfs:Class, skos:Concept, dpv:Importance
Broader/Parent types dpv:Importance - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasImportance -
DefinitionIndication of 'secondary' or 'minor' or 'auxiliary' importance
Date Created2022-02-11
ContributorsHarshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves
See More: section CONTEXT in DPV -
-
- - - -

16.1.617 Secret Sharing Schemes

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermSecretSharingSchemesPrefixdpv
LabelSecret Sharing Schemes
IRIhttps://w3id.org/dpv#SecretSharingSchemes
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:CryptographicMethods - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionUse of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals
SourceENISA Data Pseudonymisation: Advanced Techniques and Use Cases
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-TECHNICAL in DPV -
-
- - -

16.1.618 Sector

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermSectorPrefixdpv
LabelSector
IRIhttps://w3id.org/dpv#Sector
Typerdfs:Class, skos:Concept
Object of relation dpv:hasSector -
DefinitionSector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking
Usage NoteThere are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA).
Examples dex:E0043 :: Indicating sector or domain and associating it with a purpose
Date Created2019-04-05
ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
See More: section PURPOSES in DEX -
-
- - - -

16.1.619 Secure Multi-Party Computation

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermSecureMultiPartyComputationPrefixdpv
LabelSecure Multi-Party Computation
IRIhttps://w3id.org/dpv#SecureMultiPartyComputation
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:CryptographicMethods - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionUse of cryptographic methods for entities to jointly compute functions without revealing inputs
SourceENISA Reference Incident Classification Taxonomy 2018
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-TECHNICAL in DPV -
-
- - - -

16.1.620 Secure Processing Environment

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermSecureProcessingEnvironmentPrefixdpv
LabelSecure Processing Environment
IRIhttps://w3id.org/dpv#SecureProcessingEnvironment
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:SecurityProcedure - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionA physical or virtual environment supported by organisational means that integrates security and compliance requirements and allows supervising data processing actions
Source
Date Created2024-04-14
ContributorsBeatriz Esteves, Harshvardhan J. Pandit
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -

16.1.621 Security Assessment

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermSecurityAssessmentPrefixdpv
LabelSecurity Assessment
IRIhttps://w3id.org/dpv#SecurityAssessment
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:RiskAssessment - → dpv:Assessment - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasAssessment, - dpv:hasOrganisationalMeasure, - dpv:hasRiskAssessment, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionAssessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls
SourceENISA 5G Cybersecurity Standards
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section RISK in DPV -
-
- - - -

16.1.622 Security Incident Notice

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermSecurityIncidentNoticePrefixdpv
LabelSecurity Incident Notice
IRIhttps://w3id.org/dpv#SecurityIncidentNotice
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:Notice - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasNotice, - dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionA notice providing information about security incident(s)
Date Created2024-04-14
ContributorsHarshvardhan J. Pandit
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -

16.1.623 Security Incident Notification

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermSecurityIncidentNotificationPrefixdpv
LabelSecurity Incident Notification
IRIhttps://w3id.org/dpv#SecurityIncidentNotification
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:Notification - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionNotification of information about security incident(s)
Date Created2024-04-14
ContributorsHarshvardhan J. Pandit
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -

16.1.624 Security Incident Record

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermSecurityIncidentRecordPrefixdpv
LabelSecurity Incident Record
IRIhttps://w3id.org/dpv#SecurityIncidentRecord
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:RecordsOfActivities - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasRecordOfActivity, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionRecord of a security incident
Date Created2024-04-14
ContributorsHarshvardhan J. Pandit
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -

16.1.625 Security Knowledge Training

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermSecurityKnowledgeTrainingPrefixdpv
LabelSecurity Knowledge Training
IRIhttps://w3id.org/dpv#SecurityKnowledgeTraining
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:StaffTraining - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionTraining intended to increase knowledge regarding security
SourceENISA 5G Cybersecurity Standards
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -

16.1.626 Security Method

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermSecurityMethodPrefixdpv
LabelSecurity Method
IRIhttps://w3id.org/dpv#SecurityMethod
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionMethods that relate to creating and providing security
Date Created2022-08-24
ContributorsHarshvardhan J. Pandit
See More: section TOM-TECHNICAL in DPV -
-
- - - -

16.1.627 Security Procedure

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermSecurityProcedurePrefixdpv
LabelSecurity Procedure
IRIhttps://w3id.org/dpv#SecurityProcedure
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionProcedures associated with assessing, implementing, and evaluating security
Date Created2022-08-24
ContributorsHarshvardhan J. Pandit
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -

16.1.628 Security Role Procedures

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermSecurityRoleProceduresPrefixdpv
LabelSecurity Role Procedures
IRIhttps://w3id.org/dpv#SecurityRoleProcedures
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:SecurityProcedure - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionProcedures related to security roles
SourceENISA 5G Cybersecurity Standards
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -

16.1.629 Sell Data to Third Parties

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermSellDataToThirdPartiesPrefixdpv
LabelSell Data to Third Parties
IRIhttps://w3id.org/dpv#SellDataToThirdParties
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:SellProducts - → dpv:ServiceProvision - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with selling or sharing data or information to third parties
Usage NoteSell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something
Date Created2019-04-05
ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
See More: section PURPOSES in DPV -
-
- - - -

16.1.630 Sell Insights from Data

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermSellInsightsFromDataPrefixdpv
LabelSell Insights from Data
IRIhttps://w3id.org/dpv#SellInsightsFromData
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:SellProducts - → dpv:ServiceProvision - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with selling or sharing insights obtained from analysis of data
Usage NoteSell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something
Date Created2019-04-05
ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
See More: section PURPOSES in DPV -
-
- - - -

16.1.631 Sell Products

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermSellProductsPrefixdpv
LabelSell Products
IRIhttps://w3id.org/dpv#SellProducts
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:ServiceProvision - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with selling products or services
Usage NoteSell here means exchange, submit, or provide in return for direct or indirect compensation.
Date Created2021-09-08
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
See More: section PURPOSES in DPV -
-
- - - -

16.1.632 Sell Products to Data Subject

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermSellProductsToDataSubjectPrefixdpv
LabelSell Products to Data Subject
IRIhttps://w3id.org/dpv#SellProductsToDataSubject
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:SellProducts - → dpv:ServiceProvision - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with selling products or services to the user, consumer, or data subjects
Usage NoteSell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement.
Date Created2019-04-05
ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
See More: section PURPOSES in DPV -
-
- - -

16.1.633 Sensitive Data

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermSensitiveDataPrefixdpv
LabelSensitive Data
IRIhttps://w3id.org/dpv#SensitiveData
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Data -
Object of relation dpv:hasData -
DefinitionData deemed sensitive
Date Created2024-02-14
See More: section PERSONAL-DATA in DPV -
-
- - -

16.1.634 Sensitive Non Personal Data

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermSensitiveNonPersonalDataPrefixdpv
LabelSensitive Non Personal Data
IRIhttps://w3id.org/dpv#SensitiveNonPersonalData
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:SensitiveData - → dpv:Data -
Object of relation dpv:hasData -
DefinitionNon-personal data deemed sensitive
Source
Date Created2024-02-14
See More: section PERSONAL-DATA in DPV -
-
- - -

16.1.635 Sensitive Personal Data

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermSensitivePersonalDataPrefixdpv
LabelSensitive Personal Data
IRIhttps://w3id.org/dpv#SensitivePersonalData
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:PersonalData - → dpv:Data -
Broader/Parent types dpv:SensitiveData - → dpv:Data -
Object of relation dpv:hasData, - dpv:hasPersonalData -
DefinitionPersonal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection
Usage NoteSensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications.
Examples dex:E0010 :: Indicating personal data is sensitive or special category
dex:E0045 :: Indicating data belongs to sensitive or special category
Date Created2022-01-19
ContributorsHarshvardhan J. Pandit
See More: section PERSONAL-DATA in DEX -
-
- - -

16.1.636 Sensitivity Level

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermSensitivityLevelPrefixdpv
LabelSensitivity Level
IRIhttps://w3id.org/dpv#SensitivityLevel
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Severity -
Object of relation dpv:hasSensitivityLevel, - dpv:hasSeverity -
DefinitionSensitivity' reflects the risk of impact if not secured or utilised with appropriate measures and controls e.g. for sensitive data
Usage NoteISO/IEC TS 38505-3:2021 defines 'data sensitivity' as the potential harm of unauthorised disclosure. DPV's use of the concept goes beyond disclosure as it refers to the level of safeguards or controls the data requires as a reflection of its 'sensitive' nature. To indicate quantified levels of sensitivity, e.g. "high sensitivity", instances of severity can be directly used or specialised
Date Created2023-08-24
ContributorsHarshvardhan J. Pandit
See More: section RISK in DPV -
-
- - - - - - - -

16.1.637 Service

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermServicePrefixdpv
LabelService
IRIhttps://w3id.org/dpv#Service
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Process -
Subject of relation dpv:hasServiceConsumer, - dpv:hasServiceProvider -
Object of relation dpv:hasProcess, - dpv:hasService -
DefinitionA service is a process where one entity provides some benefit or assistance to another entity
Usage NoteService Provider and Service Consumer reflect the roles associated with a service. 'Service' as a process is a distinct concept from the use of 'service' as a provision method in Tech extension
Examples dex:E0031 :: Using Service to group related processes
dex:E0041 :: Indicating purposes associated with a Service
Date Created2024-05-09
ContributorsHarshvardhan J. Pandit
See More: section PROCESS in DEX -
-
- - -

16.1.638 Service Consumer

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermServiceConsumerPrefixdpv
LabelService Consumer
IRIhttps://w3id.org/dpv#ServiceConsumer
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:LegalEntity - → dpv:Entity -
Object of relation dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:hasServiceConsumer, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor -
DefinitionThe entity that consumes or receives the service
Date Created2024-04-20
ContributorsHarshvardhan J. Pandit
See More: section ENTITIES-LEGALROLE in DPV -
-
- - - -

16.1.639 Service Optimisation

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermServiceOptimisationPrefixdpv
LabelService Optimisation
IRIhttps://w3id.org/dpv#ServiceOptimisation
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:ServiceProvision - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with optimisation of services or activities
Usage NoteSubclass of ServiceProvision since optimisation is usually considered part of providing services
Date Created2019-04-05
ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
See More: section PURPOSES in DPV -
-
- - - -

16.1.640 Service Personalisation

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermServicePersonalisationPrefixdpv
LabelService Personalisation
IRIhttps://w3id.org/dpv#ServicePersonalisation
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:Personalisation - → dpv:Purpose -
Broader/Parent types dpv:ServiceProvision - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with providing personalisation within services or product or activities
Date Created2019-04-05
ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
See More: section PURPOSES in DPV -
-
- - -

16.1.641 Service Provider

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermServiceProviderPrefixdpv
LabelService Provider
IRIhttps://w3id.org/dpv#ServiceProvider
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:LegalEntity - → dpv:Entity -
Object of relation dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:hasServiceProvider, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor -
DefinitionThe entity that provides a service
Date Created2024-04-20
ContributorsHarshvardhan J. Pandit
See More: section ENTITIES-LEGALROLE in DPV -
-
- - - -

16.1.642 Service Provision

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermServiceProvisionPrefixdpv
LabelService Provision
IRIhttps://w3id.org/dpv#ServiceProvision
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with providing service or product or activities
Date Created2019-04-05
ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
See More: section PURPOSES in DPV -
-
- - - -

16.1.643 Service Registration

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermServiceRegistrationPrefixdpv
LabelService Registration
IRIhttps://w3id.org/dpv#ServiceRegistration
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:ServiceProvision - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with registering users and collecting information required for providing a service
Usage NoteAn example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie
Date Created2020-11-04
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
See More: section PURPOSES in DPV -
-
- - - -

16.1.644 Service Usage Analytics

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermServiceUsageAnalyticsPrefixdpv
LabelService Usage Analytics
IRIhttps://w3id.org/dpv#ServiceUsageAnalytics
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:ServiceProvision - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with conducting analysis and reporting related to usage of services or products
Usage NoteWas "UsageAnalytics", prefixed with Service to better reflect scope
Date Created2020-11-04
Date Modified2022-10-05
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
See More: section PURPOSES in DPV -
-
- - -

16.1.645 Severity

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermSeverityPrefixdpv
LabelSeverity
IRIhttps://w3id.org/dpv#Severity
Typerdfs:Class, skos:Concept
Object of relation dpv:hasSeverity -
DefinitionThe magnitude of being unwanted or having negative effects such as harmful impacts
Usage NoteSeverity can be associated with Risk, or its Consequences and Impacts
Examples dex:E0068 :: Using DPV and RISK extension to represent risks
Date Created2022-07-21
ContributorsHarshvardhan J. Pandit
See More: section RISK in DEX -
-
- - - -

16.1.646 Share

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermSharePrefixdpv
LabelShare
IRIhttps://w3id.org/dpv#Share
Typerdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Disclose - → dpv:Processing -
Object of relation dpv:hasProcessing -
Definitionto give data (or a portion of it) to others
SourceGDPR Art.4-2
Date Created2019-05-07
See More: section PROCESSING in DPV -
-
- - - -

16.1.647 Single Sign On

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermSingleSignOnPrefixdpv
LabelSingle Sign On
IRIhttps://w3id.org/dpv#SingleSignOn
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:AuthenticationProtocols - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionUse of credentials or processes that enable using one set of credentials to authenticate multiple contexts.
Date Created2020-11-04
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
See More: section TOM-TECHNICAL in DPV -
-
- - - -

16.1.648 Singular Data Volume

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermSingularDataVolumePrefixdpv
LabelSingular Data Volume
IRIhttps://w3id.org/dpv#SingularDataVolume
Typerdfs:Class, skos:Concept, dpv:DataVolume
Broader/Parent types dpv:DataVolume - → dpv:Scale - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasDataVolume, - dpv:hasScale -
DefinitionData volume that is considered singular i.e. a specific instance or single item
Date Created2022-06-15
ContributorsHarshvardhan J. Pandit
See More: section PROCESSING-SCALE in DPV -
-
- - - -

16.1.649 Singular Frequency

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermSingularFrequencyPrefixdpv
LabelSingular Frequency
IRIhttps://w3id.org/dpv#SingularFrequency
Typerdfs:Class, skos:Concept, dpv:Frequency
Broader/Parent types dpv:Frequency - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasFrequency -
DefinitionFrequency where occurrences are singular i.e. they take place only once
Date Created2022-06-15
Date Modified2020-10-05
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT in DPV -
-
- - - -

16.1.650 Singular Scale Of Data Subjects

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermSingularScaleOfDataSubjectsPrefixdpv
LabelSingular Scale Of Data Subjects
IRIhttps://w3id.org/dpv#SingularScaleOfDataSubjects
Typerdfs:Class, skos:Concept, dpv:DataSubjectScale
Broader/Parent types dpv:DataSubjectScale - → dpv:Scale - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasDataSubjectScale, - dpv:hasScale -
DefinitionScale of data subjects considered singular i.e. a specific data subject
Date Created2022-06-15
ContributorsHarshvardhan J. Pandit
See More: section PROCESSING-SCALE in DPV -
-
- - - -

16.1.651 Small Data Volume

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermSmallDataVolumePrefixdpv
LabelSmall Data Volume
IRIhttps://w3id.org/dpv#SmallDataVolume
Typerdfs:Class, skos:Concept, dpv:DataVolume
Broader/Parent types dpv:DataVolume - → dpv:Scale - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasDataVolume, - dpv:hasScale -
DefinitionData volume that is considered small or limited within the context
Date Created2022-06-15
ContributorsHarshvardhan J. Pandit
See More: section PROCESSING-SCALE in DPV -
-
- - - -

16.1.652 Small Scale Of Data Subjects

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermSmallScaleOfDataSubjectsPrefixdpv
LabelSmall Scale Of Data Subjects
IRIhttps://w3id.org/dpv#SmallScaleOfDataSubjects
Typerdfs:Class, skos:Concept, dpv:DataSubjectScale
Broader/Parent types dpv:DataSubjectScale - → dpv:Scale - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasDataSubjectScale, - dpv:hasScale -
DefinitionScale of data subjects considered small or limited within the context
Date Created2022-06-15
ContributorsHarshvardhan J. Pandit
See More: section PROCESSING-SCALE in DPV -
-
- - - -

16.1.653 Small Scale Processing

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermSmallScaleProcessingPrefixdpv
LabelSmall Scale Processing
IRIhttps://w3id.org/dpv#SmallScaleProcessing
Typerdfs:Class, skos:Concept, dpv:ProcessingScale
Broader/Parent types dpv:ProcessingScale - → dpv:Scale - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasScale -
DefinitionProcessing that takes place at small scales (as specified by some criteria)
Date Created2022-09-07
ContributorsHarshvardhan J. Pandit
See More: section PROCESSING-SCALE in DPV -
-
- - - -

16.1.654 Social Media Marketing

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermSocialMediaMarketingPrefixdpv
LabelSocial Media Marketing
IRIhttps://w3id.org/dpv#SocialMediaMarketing
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:Marketing - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with conducting marketing through social media
Date Created2020-11-04
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves
See More: section PURPOSES in DPV -
-
- - -

16.1.655 Special Category Personal Data

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermSpecialCategoryPersonalDataPrefixdpv
LabelSpecial Category Personal Data
IRIhttps://w3id.org/dpv#SpecialCategoryPersonalData
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:SensitivePersonalData - → dpv:PersonalData - → dpv:Data -
Broader/Parent types dpv:SensitivePersonalData - → dpv:SensitiveData - → dpv:Data -
Object of relation dpv:hasData, - dpv:hasPersonalData -
DefinitionSensitive Personal Data whose use requires specific additional legal permission or justification
Usage NoteThe term 'special category' is based on GDPR Art.9, but should not be considered as exclusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data.
Examples dex:E0010 :: Indicating personal data is sensitive or special category
dex:E0045 :: Indicating data belongs to sensitive or special category
SourceGDPR Art.9-1
Date Created2019-05-07
Date Modified2022-01-19
ContributorsElmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra
See More: section PERSONAL-DATA in DEX -
-
- - - -

16.1.656 Sporadic Data Volume

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermSporadicDataVolumePrefixdpv
LabelSporadic Data Volume
IRIhttps://w3id.org/dpv#SporadicDataVolume
Typerdfs:Class, skos:Concept, dpv:DataVolume
Broader/Parent types dpv:DataVolume - → dpv:Scale - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasDataVolume, - dpv:hasScale -
DefinitionData volume that is considered sporadic or sparse within the context
Date Created2022-06-15
ContributorsHarshvardhan J. Pandit
See More: section PROCESSING-SCALE in DPV -
-
- - - -

16.1.657 Sporadic Frequency

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermSporadicFrequencyPrefixdpv
LabelSporadic Frequency
IRIhttps://w3id.org/dpv#SporadicFrequency
Typerdfs:Class, skos:Concept, dpv:Frequency
Broader/Parent types dpv:Frequency - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasFrequency -
DefinitionFrequency where occurrences are sporadic or infrequent or sparse
Date Created2022-06-15
Date Modified2020-10-05
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT in DPV -
-
- - - -

16.1.658 Sporadic Scale Of Data Subjects

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermSporadicScaleOfDataSubjectsPrefixdpv
LabelSporadic Scale Of Data Subjects
IRIhttps://w3id.org/dpv#SporadicScaleOfDataSubjects
Typerdfs:Class, skos:Concept, dpv:DataSubjectScale
Broader/Parent types dpv:DataSubjectScale - → dpv:Scale - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasDataSubjectScale, - dpv:hasScale -
DefinitionScale of data subjects considered sporadic or sparse within the context
Date Created2022-06-15
ContributorsHarshvardhan J. Pandit
See More: section PROCESSING-SCALE in DPV -
-
- - - -

16.1.659 Staff Training

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermStaffTrainingPrefixdpv
LabelStaff Training
IRIhttps://w3id.org/dpv#StaffTraining
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionPractices and policies regarding training of staff members
Examples dex:E0021 :: Using organisational measure: Indicating staff training for use of Credentials
Date Created2019-04-05
ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
See More: section TOM-ORGANISATIONAL in DEX -
-
- - - -

16.1.660 Standards Conformance

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermStandardsConformancePrefixdpv
LabelStandards Conformance
IRIhttps://w3id.org/dpv#StandardsConformance
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:GovernanceProcedures - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionPurposes associated with activities undertaken to ensure or achieve conformance with standards
Source
Date Created2024-04-14
ContributorsBeatriz Esteves, Harshvardhan J. Pandit
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -

16.1.661 Statistical Confidentiality Agreement

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermStatisticalConfidentialityAgreementPrefixdpv
LabelStatistical Confidentiality Agreement
IRIhttps://w3id.org/dpv#StatisticalConfidentialityAgreement
Typerdfs:Class, skos:Concept, dpv:LegalMeasure
Broader/Parent types dpv:LegalAgreement - → dpv:LegalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasLegalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionAn agreement outlining conditions, criteria, obligations, responsibilities, and specifics for classification and management of 'confidential data' based on a statistical framework
Date Created2022-02-09
See More: section TOM-LEGAL in DPV -
-
- - -

16.1.662 Statistically Confidential Data

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermStatisticallyConfidentialDataPrefixdpv
LabelStatistically Confidential Data
IRIhttps://w3id.org/dpv#StatisticallyConfidentialData
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:ConfidentialData - → dpv:Data -
Object of relation dpv:hasData -
DefinitionData protected through Statistical Confidentiality regulations and agreements
Source
Date Created2024-02-14
See More: section PERSONAL-DATA in DPV -
-
- - -

16.1.663 Status

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermStatusPrefixdpv
LabelStatus
IRIhttps://w3id.org/dpv#Status
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Context -
Object of relation dpv:hasContext, - dpv:hasStatus -
DefinitionThe status or state of something
Date Created2022-05-18
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-STATUS in DPV -
-
- - - - -

16.1.664 Storage Condition

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermStorageConditionPrefixdpv
LabelStorage Condition
IRIhttps://w3id.org/dpv#StorageCondition
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:ProcessingCondition - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasProcessingCondition, - dpv:hasStorageCondition -
DefinitionConditions required or followed regarding storage of data
Examples dex:E0011 :: Indicating Storage Conditions
dex:E0048 :: Indicating storage conditions for duration, location, deletion, and restoration
Date Created2019-04-05
ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
See More: section PROCESSING-CONTEXT in DEX -
-
- - -

16.1.665 Storage Deletion

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermStorageDeletionPrefixdpv
LabelStorage Deletion
IRIhttps://w3id.org/dpv#StorageDeletion
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:StorageCondition - → dpv:ProcessingCondition - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasProcessingCondition, - dpv:hasStorageCondition -
DefinitionDeletion or Erasure of data including any deletion guarantees
Examples dex:E0048 :: Indicating storage conditions for duration, location, deletion, and restoration
Date Created2019-04-05
ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
See More: section PROCESSING-CONTEXT in DEX -
-
- - -

16.1.666 Storage Duration

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermStorageDurationPrefixdpv
LabelStorage Duration
IRIhttps://w3id.org/dpv#StorageDuration
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:ProcessingDuration - → dpv:Duration - → dpv:Context -
Broader/Parent types dpv:ProcessingDuration - → dpv:ProcessingCondition - → dpv:ProcessingContext - → dpv:Context -
Broader/Parent types dpv:StorageCondition - → dpv:ProcessingCondition - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasDuration, - dpv:hasProcessingCondition, - dpv:hasStorageCondition -
DefinitionDuration or temporal limitation on storage of data
Examples dex:E0048 :: Indicating storage conditions for duration, location, deletion, and restoration
Date Created2019-04-05
ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
See More: section PROCESSING-CONTEXT in DEX -
-
- - -

16.1.667 Storage Location

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermStorageLocationPrefixdpv
LabelStorage Location
IRIhttps://w3id.org/dpv#StorageLocation
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:ProcessingLocation - → dpv:Location -
Broader/Parent types dpv:ProcessingLocation - → dpv:ProcessingCondition - → dpv:ProcessingContext - → dpv:Context -
Broader/Parent types dpv:StorageCondition - → dpv:ProcessingCondition - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasJurisdiction, - dpv:hasLocation, - dpv:hasProcessingCondition, - dpv:hasStorageCondition -
DefinitionLocation or geospatial scope where the data is stored
Examples dex:E0048 :: Indicating storage conditions for duration, location, deletion, and restoration
Date Created2019-04-05
ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
See More: section PROCESSING-CONTEXT in DEX -
-
- - -

16.1.668 Storage Restoration

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermStorageRestorationPrefixdpv
LabelStorage Restoration
IRIhttps://w3id.org/dpv#StorageRestoration
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:StorageCondition - → dpv:ProcessingCondition - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasProcessingCondition, - dpv:hasStorageCondition -
DefinitionRegularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved
Examples dex:E0048 :: Indicating storage conditions for duration, location, deletion, and restoration
Date Created2019-04-05
ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
See More: section PROCESSING-CONTEXT in DEX -
-
- - - -

16.1.669 Store

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermStorePrefixdpv
LabelStore
IRIhttps://w3id.org/dpv#Store
Typerdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Processing -
Object of relation dpv:hasProcessing -
Definitionto keep data for future use
SourceGDPR Art.4-2
Date Created2019-05-07
See More: section PROCESSING in DPV -
-
- - - -

16.1.670 Structure

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermStructurePrefixdpv
LabelStructure
IRIhttps://w3id.org/dpv#Structure
Typerdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Organise - → dpv:Processing -
Object of relation dpv:hasProcessing -
Definitionto arrange data according to a structure
SourceGDPR Art.4-2
Date Created2019-05-07
See More: section PROCESSING in DPV -
-
- - - -

16.1.671 Student

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermStudentPrefixdpv
LabelStudent
IRIhttps://w3id.org/dpv#Student
Typerdfs:Class, skos:Concept, dpv:DataSubject
Broader/Parent types dpv:DataSubject - → dpv:LegalEntity - → dpv:Entity -
Object of relation dpv:hasDataSubject, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor -
DefinitionData subjects that are students
Date Created2022-04-06
ContributorsHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
See More: section ENTITIES-DATASUBJECT in DPV -
-
- - - -

16.1.672 Sub-Processor Agreement

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermSubProcessorAgreementPrefixdpv
LabelSub-Processor Agreement
IRIhttps://w3id.org/dpv#SubProcessorAgreement
Typerdfs:Class, skos:Concept, dpv:LegalMeasure
Broader/Parent types dpv:DataProcessingAgreement - → dpv:LegalAgreement - → dpv:LegalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasLegalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionAn agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor
Date Created2022-01-26
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake
See More: section TOM-LEGAL in DPV -
-
- - - -

16.1.673 Subscriber

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermSubscriberPrefixdpv
LabelSubscriber
IRIhttps://w3id.org/dpv#Subscriber
Typerdfs:Class, skos:Concept, dpv:DataSubject
Broader/Parent types dpv:DataSubject - → dpv:LegalEntity - → dpv:Entity -
Object of relation dpv:hasDataSubject, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor -
DefinitionData subjects that subscribe to service(s)
Usage Notenote: subscriber can be customer or consumer
Date Created2022-04-06
ContributorsHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
See More: section ENTITIES-DATASUBJECT in DPV -
-
- - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermSubsidiaryLegalEntityPrefixdpv
LabelSubsidiary Legal Entity
IRIhttps://w3id.org/dpv#SubsidiaryLegalEntity
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Organisation - → dpv:LegalEntity - → dpv:Entity -
Object of relation dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:hasSubsidiary, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor, - dpv:isSubsidiaryOf -
DefinitionA legal entity that operates as a subsidiary of another legal entity
Date Created2024-04-14
ContributorsHarshvardhan J. Pandit, Georg P. Krog
See More: section ENTITIES in DPV -
-
- - - -

16.1.675 Support Contract Negotiation

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermSupportContractNegotiationPrefixdpv
LabelSupport Contract Negotiation
IRIhttps://w3id.org/dpv#SupportContractNegotiation
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:SupportEntityDecisionMaking - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionSupporting entities, including individuals, with negotiating a contract and its terms and conditions
Source
Date Created2024-04-14
ContributorsBeatriz Esteves, Harshvardhan J. Pandit
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -

16.1.676 Support Entity Decision Making

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermSupportEntityDecisionMakingPrefixdpv
LabelSupport Entity Decision Making
IRIhttps://w3id.org/dpv#SupportEntityDecisionMaking
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionSupporting entities, including individuals, in making decisions
Source
Date Created2024-04-14
ContributorsBeatriz Esteves, Harshvardhan J. Pandit
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -

16.1.677 Support Exchange of Views

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermSupportExchangeOfViewsPrefixdpv
LabelSupport Exchange of Views
IRIhttps://w3id.org/dpv#SupportExchangeOfViews
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:SupportEntityDecisionMaking - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionSupporting individuals and entities in exchanging views e.g. regarding data processing purposes for their best interests
Source
Date Created2024-04-14
ContributorsBeatriz Esteves, Harshvardhan J. Pandit
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermSupportInformedConsentDecisionPrefixdpv
LabelSupport Informed Consent Decision
IRIhttps://w3id.org/dpv#SupportInformedConsentDecision
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:SupportEntityDecisionMaking - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionSupporting individuals with making a decision regarding their informed consent
Source
Date Created2024-04-14
ContributorsBeatriz Esteves, Harshvardhan J. Pandit
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - - -

16.1.679 Supranational Authority

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermSupraNationalAuthorityPrefixdpv
LabelSupranational Authority
IRIhttps://w3id.org/dpv#SupraNationalAuthority
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Authority - → dpv:GovernmentalOrganisation - → dpv:Organisation - → dpv:LegalEntity - → dpv:Entity -
Object of relation dpv:hasAuthority, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:hasSubsidiary, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor, - dpv:isSubsidiaryOf -
DefinitionAn authority tasked with overseeing legal compliance for a supra-national union e.g. EU
SourceADMS controlled vocabulary
Date Created2022-02-02
ContributorsHarshvardhan J. Pandit
See More: section ENTITIES-AUTHORITY in DPV -
-
- - -

16.1.680 Supranational Union

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermSupraNationalUnionPrefixdpv
LabelSupranational Union
IRIhttps://w3id.org/dpv#SupraNationalUnion
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Location -
Object of relation dpv:hasJurisdiction, - dpv:hasLocation -
DefinitionA political union of two or more countries with an establishment of common authority
Date Created2022-01-19
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-JURISDICTION in DPV -
-
- - - -

16.1.681 Symmetric Cryptography

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermSymmetricCryptographyPrefixdpv
LabelSymmetric Cryptography
IRIhttps://w3id.org/dpv#SymmetricCryptography
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:CryptographicMethods - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionUse of cryptography where the same keys are utilised for encryption and decryption of information
SourceENISA Reference Incident Classification Taxonomy 2018
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-TECHNICAL in DPV -
-
- - - -

16.1.682 Symmetric Encryption

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermSymmetricEncryptionPrefixdpv
LabelSymmetric Encryption
IRIhttps://w3id.org/dpv#SymmetricEncryption
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:Encryption - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionUse of symmetric cryptography to encrypt data
SourceENISA Data Pseudonymisation: Advanced Techniques and Use Cases
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-TECHNICAL in DPV -
-
- - -

16.1.683 Synthetic Data

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermSyntheticDataPrefixdpv
LabelSynthetic Data
IRIhttps://w3id.org/dpv#SyntheticData
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:GeneratedData - → dpv:Data -
Object of relation dpv:hasData -
DefinitionSynthetic data refers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data
SourceENISA Data Protection Engineering
Date Created2022-08-18
Date Modified2023-12-10
ContributorsHarshvardhan J. Pandit
See More: section PERSONAL-DATA in DPV -
-
- - - -

16.1.684 Systematic Monitoring

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermSystematicMonitoringPrefixdpv
LabelSystematic Monitoring
IRIhttps://w3id.org/dpv#SystematicMonitoring
Typerdfs:Class, skos:Concept, dpv:ProcessingContext
Broader/Parent types dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext -
DefinitionProcessing that involves systematic monitoring of individuals
SourceGDPR Art.4-2
Date Created2020-11-04
ContributorsHarshvardhan J. Pandit, Piero Bonatti
See More: section PROCESSING-CONTEXT in DPV -
-
- - - -

16.1.685 Targeted Advertising

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermTargetedAdvertisingPrefixdpv
LabelTargeted Advertising
IRIhttps://w3id.org/dpv#TargetedAdvertising
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:PersonalisedAdvertising - → dpv:Advertising - → dpv:Marketing - → dpv:Purpose -
Broader/Parent types dpv:PersonalisedAdvertising - → dpv:Personalisation - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with creating and providing personalised advertisement where the personalisation is targeted to a specific individual or group of individuals
Date Created2022-03-30
ContributorsHarshvardhan J. Pandit
See More: section PURPOSES in DPV -
-
- - - -

16.1.686 Technical Measure

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermTechnicalMeasurePrefixdpv
LabelTechnical Measure
IRIhttps://w3id.org/dpv#TechnicalMeasure
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionTechnical measures used to safeguard and ensure good practices in connection with data and technologies
Examples dex:E0020 :: Using technical measure: Protecting data using encryption and access control
dex:E0064 :: Indicating use of a technical measure and its implementation
Date Created2019-04-05
Date Modified2023-12-10
ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
See More: section TOM in DEX -
-
- - -

16.1.687 Technical and Organisational Measure

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermTechnicalOrganisationalMeasurePrefixdpv
LabelTechnical and Organisational Measure
IRIhttps://w3id.org/dpv#TechnicalOrganisationalMeasure
Typerdfs:Class, skos:Concept
Subject of relation dpv:supportsComplianceWith -
Object of relation dpv:hasTechnicalOrganisationalMeasure -
DefinitionTechnical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies
Date Created2019-04-05
Date Modified2023-12-10
ContributorsBud Bruegger
See More: section TOM in DPV -
-
- - - -

16.1.688 Technical Service Provision

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermTechnicalServiceProvisionPrefixdpv
LabelTechnical Service Provision
IRIhttps://w3id.org/dpv#TechnicalServiceProvision
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:ServiceProvision - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with managing and providing technical processes and functions necessary for delivering services
Date Created2021-09-08
ContributorsHarshvardhan J. Pandit
See More: section PURPOSES in DPV -
-
- - -

16.1.689 Technology

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermTechnologyPrefixdpv
LabelTechnology
IRIhttps://w3id.org/dpv#Technology
Typerdfs:Class, skos:Concept
Object of relation dpv:isImplementedUsingTechnology -
DefinitionThe technology, technological implementation, or any techniques, skills, methods, and processes used or applied
Usage NoteExamples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device
Date Created2022-01-26
ContributorsHarshvardhan J. Pandit
See More: section PROCESSING-CONTEXT in DPV -
-
- - -

16.1.690 Temporal Duration

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermTemporalDurationPrefixdpv
LabelTemporal Duration
IRIhttps://w3id.org/dpv#TemporalDuration
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Duration - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasDuration -
DefinitionDuration that has a fixed temporal duration e.g. 6 months
Date Created2022-06-15
Date Modified2020-10-05
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT in DPV -
-
- - -

16.1.691 Third Country

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermThirdCountryPrefixdpv
LabelThird Country
IRIhttps://w3id.org/dpv#ThirdCountry
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Country - → dpv:Location -
Object of relation dpv:hasCountry, - dpv:hasJurisdiction, - dpv:hasLocation, - dpv:hasThirdCountry -
DefinitionRepresents a country outside applicable or compatible jurisdiction as outlined in law
Date Created2022-02-09
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-JURISDICTION in DPV -
-
- - -

16.1.692 Third Party

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermThirdPartyPrefixdpv
LabelThird Party
IRIhttps://w3id.org/dpv#ThirdParty
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Recipient - → dpv:LegalEntity - → dpv:Entity -
Object of relation dpv:hasEntity, - dpv:hasRecipient, - dpv:hasRecipientThirdParty, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor -
DefinitionA ‘third party’ means any natural or legal person other than - the entities directly involved or operating under those directly involved in a process
Usage NoteThird Party in the context of personal data processing are entities other than the data subject, controllers, processors, and authorities
SourceGDPR Art.4-10
Date Created2019-06-04
Date Modified2024-05-21
ContributorsHarshvardhan J. Pandit
See More: section ENTITIES-LEGALROLE in DPV -
-
- - - -

16.1.693 Third-Party Agreement

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermThirdPartyAgreementPrefixdpv
LabelThird-Party Agreement
IRIhttps://w3id.org/dpv#ThirdPartyAgreement
Typerdfs:Class, skos:Concept, dpv:LegalMeasure
Broader/Parent types dpv:DataProcessingAgreement - → dpv:LegalAgreement - → dpv:LegalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasLegalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionAn agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party
Date Created2022-02-09
ContributorsHarshvardhan J. Pandit
See More: section TOM-LEGAL in DPV -
-
- - - -

16.1.694 Third Party Contract

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermThirdPartyContractPrefixdpv
LabelThird Party Contract
IRIhttps://w3id.org/dpv#ThirdPartyContract
Typerdfs:Class, skos:Concept, dpv:LegalBasis
Broader/Parent types dpv:Contract - → dpv:LegalAgreement - → dpv:LegalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasLegalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionCreation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing of data or technologies
Date Created2023-12-10
See More: section LEGAL-BASIS in DPV -
-
- - - -

16.1.695 Third Party as Data Source

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermThirdPartyDataSourcePrefixdpv
LabelThird Party as Data Source
IRIhttps://w3id.org/dpv#ThirdPartyDataSource
Typerdfs:Class, skos:Concept, dpv:DataSource
Broader/Parent types dpv:DataSource - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasDataSource -
DefinitionData Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject
Date Created2023-10-12
See More: section PROCESSING-CONTEXT in DPV -
-
- - - -

16.1.696 Third Party Security Procedures

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermThirdPartySecurityProceduresPrefixdpv
LabelThird Party Security Procedures
IRIhttps://w3id.org/dpv#ThirdPartySecurityProcedures
Typerdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:SecurityProcedure - → dpv:OrganisationalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasOrganisationalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionProcedures related to security associated with Third Parties
SourceENISA 5G Cybersecurity Standards
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-ORGANISATIONAL in DPV -
-
- - - - - -

16.1.697 Tourist

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermTouristPrefixdpv
LabelTourist
IRIhttps://w3id.org/dpv#Tourist
Typerdfs:Class, skos:Concept, dpv:DataSubject
Broader/Parent types dpv:DataSubject - → dpv:LegalEntity - → dpv:Entity -
Object of relation dpv:hasDataSubject, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor -
DefinitionData subjects that are tourists i.e. not citizens and not immigrants
Date Created2022-04-06
ContributorsHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
See More: section ENTITIES-DATASUBJECT in DPV -
-
- - - -

16.1.698 Transfer

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermTransferPrefixdpv
LabelTransfer
IRIhttps://w3id.org/dpv#Transfer
Typerdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Processing -
Object of relation dpv:hasProcessing -
Definitionto move data from one place to another
Examples dex:E0035 :: Specifying data exporters and importers
SourceSPECIAL Project
Relatedsvpr:Transfer -
Date Created2019-05-07
See More: section PROCESSING in DEX -
-
- - - -

16.1.699 Transform

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermTransformPrefixdpv
LabelTransform
IRIhttps://w3id.org/dpv#Transform
Typerdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Processing -
Object of relation dpv:hasProcessing -
Definitionto change the form or nature of data
SourceGDPR Art.4-2
Date Created2019-05-07
See More: section PROCESSING in DPV -
-
- - - -

16.1.700 Transmit

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermTransmitPrefixdpv
LabelTransmit
IRIhttps://w3id.org/dpv#Transmit
Typerdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Disclose - → dpv:Processing -
Object of relation dpv:hasProcessing -
Definitionto send out data
SourceGDPR Art.4-2
Date Created2019-05-07
See More: section PROCESSING in DPV -
-
- - - -

16.1.701 Trusted Computing

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermTrustedComputingPrefixdpv
LabelTrusted Computing
IRIhttps://w3id.org/dpv#TrustedComputing
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:CryptographicMethods - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionUse of cryptographic methods to restrict access and execution to trusted parties and code
SourceENISA Reference Incident Classification Taxonomy 2018
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-TECHNICAL in DPV -
-
- - - -

16.1.702 Trusted Execution Environment

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermTrustedExecutionEnvironmentPrefixdpv
LabelTrusted Execution Environment
IRIhttps://w3id.org/dpv#TrustedExecutionEnvironment
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:CryptographicMethods - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionUse of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment
SourceENISA Data Protection Engineering
Date Created2022-08-17
Date Modified2024-04-14
ContributorsHarshvardhan J. Pandit
See More: section TOM-TECHNICAL in DPV -
-
- - - -

16.1.703 Unexpected

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermUnexpectedPrefixdpv
LabelUnexpected
IRIhttps://w3id.org/dpv#Unexpected
Typerdfs:Class, skos:Concept, dpv:ExpectationStatus
Broader/Parent types dpv:ExpectationStatus -
Object of relation dpv:hasExpectation -
DefinitionStatus indicating the specified context was unexpected i.e. not expected
Date Created2024-05-10
ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
See More: section CONTEXT-STATUS in DPV -
-
- - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermUninformedConsentPrefixdpv
LabelUninformed Consent
IRIhttps://w3id.org/dpv#UninformedConsent
Typerdfs:Class, skos:Concept, dpv:LegalBasis
Broader/Parent types dpv:Consent - → dpv:LegalBasis -
Object of relation dpv:hasLegalBasis -
DefinitionConsent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision
Date Created2022-06-21
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
See More: section LEGAL-BASIS-CONSENT-TYPES in DPV -
-
- - - -

16.1.705 Unintended

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermUnintendedPrefixdpv
LabelUnintended
IRIhttps://w3id.org/dpv#Unintended
Typerdfs:Class, skos:Concept, dpv:IntentionStatus
Broader/Parent types dpv:IntentionStatus - → dpv:Status - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasIntention, - dpv:hasStatus -
DefinitionStatus indicating the specified context was unintended i.e. not intended
Date Created2024-05-10
ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan
See More: section CONTEXT-STATUS in DPV -
-
- - - -

16.1.706 Unknown Applicability

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermUnknownApplicabilityPrefixdpv
LabelUnknown Applicability
IRIhttps://w3id.org/dpv#UnknownApplicability
Typerdfs:Class, skos:Concept, dpv:Applicability
Broader/Parent types dpv:Applicability - → dpv:Context -
Object of relation dpv:hasApplicability, - dpv:hasContext -
DefinitionConcept indicating information or context availability is unknown i.e. it is not known if the information exists or is applicable and therefore statements about its availability cannot be made (yet)
Usage NoteThis concept is useful when describing situations where it cannot be stated whether the context applies or whether the information is not available yet. For example, if a form field asks about whether a process X was completed and it is not yet known whether X applies or not and therefore it is also unclear whether X was completed or not. Using UnknownApplicability is a signal that the applicability of X should be assessed, and if applicable, then information about X should be identified and used here.
Date Created2023-08-24
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT in DPV -
-
- - - -

16.1.707 Unlawful

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermUnlawfulPrefixdpv
LabelUnlawful
IRIhttps://w3id.org/dpv#Unlawful
Typerdfs:Class, skos:Concept, dpv:Lawfulness
Broader/Parent types dpv:Lawfulness - → dpv:ComplianceStatus - → dpv:Status - → dpv:Context -
Object of relation dpv:hasComplianceStatus, - dpv:hasContext, - dpv:hasLawfulness, - dpv:hasStatus -
DefinitionState of being unlawful or legally non-compliant
Date Created2022-10-19
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-STATUS in DPV -
-
- - -

16.1.708 Until Event Duration

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermUntilEventDurationPrefixdpv
LabelUntil Event Duration
IRIhttps://w3id.org/dpv#UntilEventDuration
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Duration - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasDuration -
DefinitionDuration that takes place until a specific event occurs e.g. Account Closure
Date Created2022-06-15
Date Modified2020-10-05
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT in DPV -
-
- - -

16.1.709 Until Time Duration

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermUntilTimeDurationPrefixdpv
LabelUntil Time Duration
IRIhttps://w3id.org/dpv#UntilTimeDuration
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Duration - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasDuration -
DefinitionDuration that has a fixed end date e.g. 2022-12-31
Date Created2022-06-15
Date Modified2020-10-05
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT in DPV -
-
- - -

16.1.710 Unverified Data

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermUnverifiedDataPrefixdpv
LabelUnverified Data
IRIhttps://w3id.org/dpv#UnverifiedData
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Data -
Object of relation dpv:hasData -
DefinitionData that has not been verified in terms of accuracy, inconsistency, or quality
Date Created2022-11-02
ContributorsHarshvardhan J. Pandit
See More: section PERSONAL-DATA in DPV -
-
- - - -

16.1.711 Usage Control

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermUsageControlPrefixdpv
LabelUsage Control
IRIhttps://w3id.org/dpv#UsageControl
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:AccessControlMethod - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionManagement of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls
SourceENISA Reference Incident Classification Taxonomy 2018
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-TECHNICAL in DPV -
-
- - - -

16.1.712 Use

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermUsePrefixdpv
LabelUse
IRIhttps://w3id.org/dpv#Use
Typerdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Processing -
Object of relation dpv:hasProcessing -
Definitionto use data
SourceGDPR Art.4-2
Date Created2019-05-07
See More: section PROCESSING in DPV -
-
- - - -

16.1.713 User

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermUserPrefixdpv
LabelUser
IRIhttps://w3id.org/dpv#User
Typerdfs:Class, skos:Concept, dpv:DataSubject
Broader/Parent types dpv:DataSubject - → dpv:LegalEntity - → dpv:Entity -
Object of relation dpv:hasDataSubject, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor -
DefinitionData subjects that use service(s)
Date Created2022-04-06
ContributorsHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
See More: section ENTITIES-DATASUBJECT in DPV -
-
- - - -

16.1.714 User Interface Personalisation

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermUserInterfacePersonalisationPrefixdpv
LabelUser Interface Personalisation
IRIhttps://w3id.org/dpv#UserInterfacePersonalisation
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:ServicePersonalisation - → dpv:Personalisation - → dpv:Purpose -
Broader/Parent types dpv:ServicePersonalisation - → dpv:ServiceProvision - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with personalisation of interfaces presented to the user
Usage NoteExamples of user-interface personalisation include changing the language to match the locale
Date Created2019-04-05
ContributorsHarshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
See More: section PURPOSES in DPV -
-
- - - -

16.1.715 Use of Synthetic Data

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermUseSyntheticDataPrefixdpv
LabelUse of Synthetic Data
IRIhttps://w3id.org/dpv#UseSyntheticData
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:SecurityMethod - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionUse of synthetic data to preserve privacy, security, or other effects and side-effects
SourceENISA Data Protection Engineering
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-TECHNICAL in DPV -
-
- - - -

16.1.716 Variable Location

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermVariableLocationPrefixdpv
LabelVariable Location
IRIhttps://w3id.org/dpv#VariableLocation
Typerdfs:Class, skos:Concept, dpv:LocationFixture
Broader/Parent types dpv:LocationFixture -
DefinitionLocation that is known but is variable e.g. somewhere within a given area
Date Created2022-06-15
Date Modified2020-10-05
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-JURISDICTION in DPV -
-
- - - -

16.1.717 Vendor Management

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermVendorManagementPrefixdpv
LabelVendor Management
IRIhttps://w3id.org/dpv#VendorManagement
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with manage orders, payment, evaluation, and prospecting related to vendors
SourceBelgian DPA ROPA Template
Date Created2021-09-01
ContributorsPaul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit
See More: section PURPOSES in DPV -
-
- - - -

16.1.718 Vendor Payment

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermVendorPaymentPrefixdpv
LabelVendor Payment
IRIhttps://w3id.org/dpv#VendorPayment
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:VendorManagement - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with managing payment of vendors
SourceBelgian DPA ROPA Template
Date Created2021-09-01
ContributorsPaul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit
See More: section PURPOSES in DPV -
-
- - - -

16.1.719 Vendor Records Management

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermVendorRecordsManagementPrefixdpv
LabelVendor Records Management
IRIhttps://w3id.org/dpv#VendorRecordsManagement
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:VendorManagement - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with managing records and orders related to vendors
SourceBelgian DPA ROPA Template
Date Created2021-09-01
ContributorsPaul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit
See More: section PURPOSES in DPV -
-
- - - -

16.1.720 Vendor Selection Assessment

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermVendorSelectionAssessmentPrefixdpv
LabelVendor Selection Assessment
IRIhttps://w3id.org/dpv#VendorSelectionAssessment
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:VendorManagement - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes associated with managing selection, assessment, and evaluation related to vendors
SourceBelgian DPA ROPA Template
Date Created2021-09-01
ContributorsPaul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit
See More: section PURPOSES in DPV -
-
- - - -

16.1.721 Verification

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermVerificationPrefixdpv
LabelVerification
IRIhttps://w3id.org/dpv#Verification
Typerdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:EnforceSecurity - → dpv:Purpose -
Object of relation dpv:hasPurpose -
DefinitionPurposes association with verification e.g. information, identity, integrity
Date Created2024-02-14
ContributorsBeatriz Esteves, Harshvardhan J. Pandit
See More: section PURPOSES in DPV -
-
- - -

16.1.722 Verified Data

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermVerifiedDataPrefixdpv
LabelVerified Data
IRIhttps://w3id.org/dpv#VerifiedData
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:Data -
Object of relation dpv:hasData -
DefinitionData that has been verified in terms of accuracy, consistency, or quality
Date Created2022-11-02
ContributorsHarshvardhan J. Pandit
See More: section PERSONAL-DATA in DPV -
-
- - - -

16.1.723 Virtualisation Security

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermVirtualisationSecurityPrefixdpv
LabelVirtualisation Security
IRIhttps://w3id.org/dpv#VirtualisationSecurity
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:SecurityMethod - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionSecurity implemented at or through virtualised environments
SourceENISA Reference Incident Classification Taxonomy 2018
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-TECHNICAL in DPV -
-
- - - -

16.1.724 Visitor

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermVisitorPrefixdpv
LabelVisitor
IRIhttps://w3id.org/dpv#Visitor
Typerdfs:Class, skos:Concept, dpv:DataSubject
Broader/Parent types dpv:DataSubject - → dpv:LegalEntity - → dpv:Entity -
Object of relation dpv:hasDataSubject, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor -
DefinitionData subjects that are temporary visitors
Date Created2022-04-06
ContributorsHarshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
See More: section ENTITIES-DATASUBJECT in DPV -
-
- - - -

16.1.725 Vital Interest

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermVitalInterestPrefixdpv
LabelVital Interest
IRIhttps://w3id.org/dpv#VitalInterest
Typerdfs:Class, skos:Concept, dpv:LegalBasis
Broader/Parent types dpv:LegalBasis -
Object of relation dpv:hasLegalBasis -
DefinitionActivities are necessary or required to protect vital interests of a data subject or other natural person
Date Created2021-04-21
ContributorsHarshvardhan J. Pandit
See More: section LEGAL-BASIS in DPV -
-
- - - -

16.1.726 Vital Interest of Data Subject

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermVitalInterestOfDataSubjectPrefixdpv
LabelVital Interest of Data Subject
IRIhttps://w3id.org/dpv#VitalInterestOfDataSubject
Typerdfs:Class, skos:Concept, dpv:LegalBasis
Broader/Parent types dpv:VitalInterestOfNaturalPerson - → dpv:VitalInterest - → dpv:LegalBasis -
Object of relation dpv:hasLegalBasis -
DefinitionActivities are necessary or required to protect vital interests of a data subject
Date Created2021-04-21
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
See More: section LEGAL-BASIS in DPV -
-
- - - -

16.1.727 Vital Interest of Natural Person

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermVitalInterestOfNaturalPersonPrefixdpv
LabelVital Interest of Natural Person
IRIhttps://w3id.org/dpv#VitalInterestOfNaturalPerson
Typerdfs:Class, skos:Concept, dpv:LegalBasis
Broader/Parent types dpv:VitalInterest - → dpv:LegalBasis -
Object of relation dpv:hasLegalBasis -
DefinitionActivities are necessary or required to protect vital interests of a natural person
Date Created2021-04-21
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan
See More: section LEGAL-BASIS in DPV -
-
- - - -

16.1.728 Vulnerability Testing Methods

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermVulnerabilityTestingMethodsPrefixdpv
LabelVulnerability Testing Methods
IRIhttps://w3id.org/dpv#VulnerabilityTestingMethods
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:SecurityMethod - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionMethods that assess or discover vulnerabilities in a system
SourceENISA Reference Incident Classification Taxonomy 2018
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-TECHNICAL in DPV -
-
- - - -

16.1.729 Vulnerable Data Subject

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermVulnerableDataSubjectPrefixdpv
LabelVulnerable Data Subject
IRIhttps://w3id.org/dpv#VulnerableDataSubject
Typerdfs:Class, skos:Concept, dpv:DataSubject
Broader/Parent types dpv:DataSubject - → dpv:LegalEntity - → dpv:Entity -
Object of relation dpv:hasDataSubject, - dpv:hasEntity, - dpv:hasResponsibleEntity, - dpv:isDeterminedByEntity, - dpv:isImplementedByEntity, - dpv:isIndicatedBy, - dpv:isOrganistionalUnitOf, - dpv:isRepresentativeFor -
DefinitionData Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards
Usage NoteThis concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome.
Date Created2020-11-04
ContributorsGeorg P. Krog, Paul Ryan, Harshvardhan J. Pandit
See More: section ENTITIES-DATASUBJECT in DPV -
-
- - - -

16.1.730 WebBrowser Security

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermWebBrowserSecurityPrefixdpv
LabelWebBrowser Security
IRIhttps://w3id.org/dpv#WebBrowserSecurity
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:SecurityMethod - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionSecurity implemented at or over web browsers
SourceENISA Reference Incident Classification Taxonomy 2018
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-TECHNICAL in DPV -
-
- - - -

16.1.731 Web Security Protocols

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermWebSecurityProtocolsPrefixdpv
LabelWeb Security Protocols
IRIhttps://w3id.org/dpv#WebSecurityProtocols
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:SecurityMethod - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionSecurity implemented at or over web-based protocols
SourceENISA Reference Incident Classification Taxonomy 2018
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-TECHNICAL in DPV -
-
- - - -

16.1.732 Wireless Security Protocols

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermWirelessSecurityProtocolsPrefixdpv
LabelWireless Security Protocols
IRIhttps://w3id.org/dpv#WirelessSecurityProtocols
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:SecurityMethod - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionSecurity implemented at or over wireless communication protocols
SourceENISA Reference Incident Classification Taxonomy 2018
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-TECHNICAL in DPV -
-
- - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermWithdrawConsentPrefixdpv
LabelWithdraw Consent
IRIhttps://w3id.org/dpv#WithdrawConsent
Typerdfs:Class, skos:Concept
Broader/Parent types dpv:ConsentControl - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context -
Broader/Parent types dpv:WithdrawingFromProcess - → dpv:EntityPermissiveInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasConsentControl, - dpv:hasContext, - dpv:hasEntityInvolvement -
DefinitionControl for withdrawing consent
Usage NoteIndicates how the data subject can withdraw consent e.g. used with dpv:isExercisedAt
Date Created2024-05-11
See More: section LEGAL-BASIS-CONSENT-CONTROLS in DPV -
-
- - - -

16.1.734 Withdrawing from Process

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermWithdrawingFromProcessPrefixdpv
LabelWithdrawing from Process
IRIhttps://w3id.org/dpv#WithdrawingFromProcess
Typerdfs:Class, skos:Concept, dpv:EntityPermissiveInvolvement
Broader/Parent types dpv:EntityPermissiveInvolvement - → dpv:EntityInvolvement - → dpv:ProcessingContext - → dpv:Context -
Object of relation dpv:hasContext, - dpv:hasEntityInvolvement -
DefinitionInvolvement where entity can withdraw a previously given assent from specified context
Date Created2024-05-11
ContributorsHarshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman
See More: section PROCESSING-CONTEXT in DPV -
-
- - - -

16.1.735 Within Device

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermWithinDevicePrefixdpv
LabelWithin Device
IRIhttps://w3id.org/dpv#WithinDevice
Typerdfs:Class, skos:Concept, dpv:Location
Broader/Parent types dpv:LocalLocation - → dpv:LocationLocality - → dpv:Location -
Object of relation dpv:hasJurisdiction, - dpv:hasLocation -
DefinitionLocation is local and entirely within a device, such as a smartphone
Date Created2022-06-15
Date Modified2020-10-05
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-JURISDICTION in DPV -
-
- - - -

16.1.736 Within Physical Environment

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermWithinPhysicalEnvironmentPrefixdpv
LabelWithin Physical Environment
IRIhttps://w3id.org/dpv#WithinPhysicalEnvironment
Typerdfs:Class, skos:Concept, dpv:Location
Broader/Parent types dpv:LocalLocation - → dpv:LocationLocality - → dpv:Location -
Object of relation dpv:hasJurisdiction, - dpv:hasLocation -
DefinitionLocation is local and entirely within a physical environment, such as a room
Date Created2020-10-06
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-JURISDICTION in DPV -
-
- - - -

16.1.737 Within Virtual Environment

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermWithinVirtualEnvironmentPrefixdpv
LabelWithin Virtual Environment
IRIhttps://w3id.org/dpv#WithinVirtualEnvironment
Typerdfs:Class, skos:Concept, dpv:Location
Broader/Parent types dpv:LocalLocation - → dpv:LocationLocality - → dpv:Location -
Object of relation dpv:hasJurisdiction, - dpv:hasLocation -
DefinitionLocation is local and entirely within a virtual environment, such as a shared network directory
Date Created2020-10-06
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-JURISDICTION in DPV -
-
- - - -

16.1.738 Zero Knowledge Authentication

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermZeroKnowledgeAuthenticationPrefixdpv
LabelZero Knowledge Authentication
IRIhttps://w3id.org/dpv#ZeroKnowledgeAuthentication
Typerdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:AuthenticationProtocols - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Broader/Parent types dpv:CryptographicMethods - → dpv:TechnicalMeasure - → dpv:TechnicalOrganisationalMeasure -
Object of relation dpv:hasTechnicalMeasure, - dpv:hasTechnicalOrganisationalMeasure -
DefinitionAuthentication using Zero-Knowledge proofs
SourceENISA Data Protection Engineering
Date Created2022-08-17
ContributorsHarshvardhan J. Pandit
See More: section TOM-TECHNICAL in DPV -
-
- - - -
-

16.2 Properties

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

16.2.1 has active entity

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasActiveEntityPrefixdpv
Labelhas active entity
IRIhttps://w3id.org/dpv#hasActiveEntity
Typerdf:Property, skos:Concept
Broader/Parent types dpv:hasEntity -
Sub-property of dpv:hasEntity -
Range includes dpv:EntityActiveInvolvement -
Definitionindicates the entity is actively involved in specified context
Date Created2024-05-11
See More: section PROCESSING-CONTEXT in DPV -
-
- - -

16.2.2 has activity status

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasActivityStatusPrefixdpv
Labelhas activity status
IRIhttps://w3id.org/dpv#hasActivityStatus
Typerdf:Property, skos:Concept
Broader/Parent types dpv:hasStatus -
Sub-property of dpv:hasStatus -
Range includes dpv:ActivityStatus -
DefinitionIndicates the status of activity of specified concept
Examples dex:E0054 :: Specifying status associated with activities
Date Created2022-05-18
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-STATUS in DEX -
-
- - -

16.2.3 has address

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasAddressPrefixdpv
Labelhas address
IRIhttps://w3id.org/dpv#hasAddress
Typerdf:Property, skos:Concept
Domain includes dpv:Entity -
DefinitionSpecifies address of a legal entity such as street address or pin code
Date Created2020-11-04
ContributorsHarshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves
See More: section ENTITIES in DPV -
-
- - -

16.2.4 has algorithmic logic

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasAlgorithmicLogicPrefixdpv
Labelhas algorithmic logic
IRIhttps://w3id.org/dpv#hasAlgorithmicLogic
Typerdf:Property, skos:Concept
Range includes dpv:AlgorithmicLogic -
DefinitionIndicates the logic used in processing such as for automated decision making
Date Created2020-11-04
Date Modified2022-06-15
ContributorsGeorg P. Krog, Paul Ryan, Harshvardhan J. Pandit
See More: section PROCESSING-CONTEXT in DPV -
-
- - -

16.2.5 has applicability

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasApplicabilityPrefixdpv
Labelhas applicability
IRIhttps://w3id.org/dpv#hasApplicability
Typerdf:Property, skos:Concept
Range includes dpv:Applicability -
DefinitionIndicates situations where the context is not applicable, information is not available, or this is unknown. An appropriate instance of dpv:Applicability should be used with this relation to express the situation
Examples dex:E0053 :: Specifying applicability of information
Date Created2023-08-24
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT in DEX -
-
- - -

16.2.6 has applicable law

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasApplicableLawPrefixdpv
Labelhas applicable law
IRIhttps://w3id.org/dpv#hasApplicableLaw
Typerdf:Property, skos:Concept
Range includes dpv:Law -
DefinitionIndicates applicability of a Law
Date Created2022-01-19
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-JURISDICTION in DPV -
-
- - -

16.2.7 has assessment

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasAssessmentPrefixdpv
Labelhas assessment
IRIhttps://w3id.org/dpv#hasAssessment
Typerdf:Property, skos:Concept
Broader/Parent types dpv:hasOrganisationalMeasure - → dpv:hasTechnicalOrganisationalMeasure -
Sub-property of dpv:hasOrganisationalMeasure -
Range includes dpv:Assessment -
DefinitionIndicates a relevant assessment associated with the specific context
Date Created2024-04-14
ContributorsHarshvardhan J. Pandit
See More: section TOM in DPV -
-
- - -

16.2.8 has audit status

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasAuditStatusPrefixdpv
Labelhas audit status
IRIhttps://w3id.org/dpv#hasAuditStatus
Typerdf:Property, skos:Concept
Broader/Parent types dpv:hasStatus -
Sub-property of dpv:hasStatus -
Range includes dpv:AuditStatus -
DefinitionIndicates the status of audit associated with specified concept
Examples dex:E0056 :: Specifying the audit status associated with a DPIA
dex:E0057 :: Expressing GDPR Right to Data Portability could not be fulfilled due to Identity Verification failure
Date Created2022-06-22
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-STATUS in DEX -
-
- - -

16.2.9 has authority

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasAuthorityPrefixdpv
Labelhas authority
IRIhttps://w3id.org/dpv#hasAuthority
Typerdf:Property, skos:Concept
Range includes dpv:Authority -
DefinitionIndicates applicability of authority for a jurisdiction
Date Created2022-01-19
ContributorsHarshvardhan J. Pandit, Georg P. Krog
See More: section ENTITIES-AUTHORITY in DPV -
-
- - -

16.2.10 has automation level

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasAutomationLevelPrefixdpv
Labelhas automation level
IRIhttps://w3id.org/dpv#hasAutomationLevel
Typerdf:Property, skos:Concept
Range includes dpv:AutomationLevel -
DefinitionIndicates the level of automation involved in implementation of the specified context
Date Created2022-08-13
Date Modified2024-04-20
ContributorsHarshvardhan J. Pandit
See More: section PROCESSING-CONTEXT in DPV -
-
- - -

16.2.11 has compliance status

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasComplianceStatusPrefixdpv
Labelhas compliance status
IRIhttps://w3id.org/dpv#hasComplianceStatus
Typerdf:Property, skos:Concept
Broader/Parent types dpv:hasStatus -
Sub-property of dpv:hasStatus -
Range includes dpv:ComplianceStatus -
DefinitionIndicates the status of compliance of specified concept
Examples dex:E0055 :: Specifying compliance status and lawfulness
Date Created2022-05-18
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-STATUS in DEX -
-
- - -

16.2.12 has conformance status

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasConformanceStatusPrefixdpv
Labelhas conformance status
IRIhttps://w3id.org/dpv#hasConformanceStatus
Typerdf:Property, skos:Concept
Range includes dpv:ConformanceStatus -
DefinitionIndicates the status of being conformant or non-conformant
Date Created2024-06-10
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-STATUS in DPV -
-
- - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasConsentControlPrefixdpv
Labelhas consent control
IRIhttps://w3id.org/dpv#hasConsentControl
Typerdf:Property, skos:Concept
Range includes dpv:ConsentControl -
DefinitionSpecific a control associated with consent
Date Created2024-05-11
See More: section LEGAL-BASIS-CONSENT in DPV -
-
- - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasConsentStatusPrefixdpv
Labelhas consent status
IRIhttps://w3id.org/dpv#hasConsentStatus
Typerdf:Property, skos:Concept
Range includes dpv:ConsentStatus -
DefinitionSpecifies the state or status of consent
Date Created2022-06-21
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
See More: section LEGAL-BASIS-CONSENT in DPV -
-
- - -

16.2.15 has consequence

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasConsequencePrefixdpv
Labelhas consequence
IRIhttps://w3id.org/dpv#hasConsequence
Typerdf:Property, skos:Concept
Range includes dpv:Consequence -
DefinitionIndicates consequence(s) possible or arising from specified concept
Usage NoteRemoved plural suffix for consistency
Examples dex:E0068 :: Using DPV and RISK extension to represent risks
dex:E0071 :: Using risk controls to express how tech/org measures address the risk
Date Created2020-11-04
Date Modified2021-09-21
ContributorsHarshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves
See More: section RISK in DEX -
-
- - -

16.2.16 has consequence on

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasConsequenceOnPrefixdpv
Labelhas consequence on
IRIhttps://w3id.org/dpv#hasConsequenceOn
Typerdf:Property, skos:Concept
Domain includes dpv:Consequence -
DefinitionIndicates the thing (e.g. plan, process, or entity) affected by a consequence
Date Created2022-11-24
ContributorsHarshvardhan J. Pandit, Georg P. Krog
See More: section RISK in DPV -
-
- - -

16.2.17 has contact

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasContactPrefixdpv
Labelhas contact
IRIhttps://w3id.org/dpv#hasContact
Typerdf:Property, skos:Concept
Domain includes dpv:Entity -
DefinitionSpecifies contact details of a legal entity such as phone or email
Date Created2020-11-04
ContributorsHarshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves
See More: section ENTITIES in DPV -
-
- - -

16.2.18 has context

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasContextPrefixdpv
Labelhas context
IRIhttps://w3id.org/dpv#hasContext
Typerdf:Property, skos:Concept
Range includes dpv:Context -
DefinitionIndicates a purpose is restricted to the specified context(s)
Date Created2019-04-05
See More: section CONTEXT in DPV -
-
- - -

16.2.19 has country

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasCountryPrefixdpv
Labelhas country
IRIhttps://w3id.org/dpv#hasCountry
Typerdf:Property, skos:Concept
Broader/Parent types dpv:hasLocation -
Sub-property of dpv:hasLocation -
Range includes dpv:Country -
DefinitionIndicates applicability of specified country
Date Created2022-01-19
ContributorsHarshvardhan J. Pandit, Georg P. Krog
See More: section CONTEXT-JURISDICTION in DPV -
-
- - -

16.2.20 has data

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasDataPrefixdpv
Labelhas data
IRIhttps://w3id.org/dpv#hasData
Typerdf:Property, skos:Concept
Range includes dpv:Data -
DefinitionIndicates associated with Data (may or may not be personal)
Date Created2022-08-18
ContributorsHarshvardhan J. Pandit
See More: section PERSONAL-DATA in DPV -
-
- - -

16.2.21 has data controller

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasDataControllerPrefixdpv
Labelhas data controller
IRIhttps://w3id.org/dpv#hasDataController
Typerdf:Property, skos:Concept
Broader/Parent types dpv:hasEntity -
Sub-property of dpv:hasEntity -
Range includes dpv:DataController -
DefinitionIndicates association with Data Controller
Date Created2019-04-04
Date Modified2020-11-04
ContributorsAxel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger
See More: section ENTITIES-LEGALROLE in DPV -
-
- - -

16.2.22 has data exporter

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasDataExporterPrefixdpv
Labelhas data exporter
IRIhttps://w3id.org/dpv#hasDataExporter
Typerdf:Property, skos:Concept
Broader/Parent types dpv:hasEntity -
Sub-property of dpv:hasEntity -
Range includes dpv:DataExporter -
DefinitionIndicates inclusion or applicability of a LegalEntity in the role of Data Exporter
Date Created2022-02-09
ContributorsPaul Ryan, Georg P. Krog, Harshvardhan J. Pandit
See More: section ENTITIES-LEGALROLE in DPV -
-
- - -

16.2.23 has data importer

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasDataImporterPrefixdpv
Labelhas data importer
IRIhttps://w3id.org/dpv#hasDataImporter
Typerdf:Property, skos:Concept
Broader/Parent types dpv:hasRecipient - → dpv:hasEntity -
Sub-property of dpv:hasRecipient -
Range includes dpv:DataImporter -
DefinitionIndicates inclusion or applicability of a LegalEntity in the role of Data Importer
Date Created2022-02-09
ContributorsPaul Ryan, Georg P. Krog, Harshvardhan J. Pandit
See More: section ENTITIES-LEGALROLE in DPV -
-
- - -

16.2.24 has data processor

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasDataProcessorPrefixdpv
Labelhas data processor
IRIhttps://w3id.org/dpv#hasDataProcessor
Typerdf:Property, skos:Concept
Broader/Parent types dpv:hasRecipient - → dpv:hasEntity -
Sub-property of dpv:hasRecipient -
Range includes dpv:DataProcessor -
DefinitionIndiciates inclusion or applicability of a Data Processor
Date Created2022-02-09
ContributorsPaul Ryan, Georg P. Krog, Harshvardhan J. Pandit
See More: section ENTITIES-LEGALROLE in DPV -
-
- - -

16.2.25 has data protection officer

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasDataProtectionOfficerPrefixdpv
Labelhas data protection officer
IRIhttps://w3id.org/dpv#hasDataProtectionOfficer
Typerdf:Property, skos:Concept
Broader/Parent types dpv:hasRepresentative - → dpv:hasEntity -
Sub-property of dpv:hasRepresentative -
Range includes dpv:DataProtectionOfficer -
DefinitionSpecifies an associated data protection officer
Date Created2022-03-02
ContributorsPaul Ryan, Rob Brennan
See More: section ENTITIES-LEGALROLE in DPV -
-
- - -

16.2.26 has data source

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasDataSourcePrefixdpv
Labelhas data source
IRIhttps://w3id.org/dpv#hasDataSource
Typerdf:Property, skos:Concept
Range includes dpv:DataSource -
DefinitionIndicates the source or origin of data being processed
Date Created2020-11-04
ContributorsGeorg P. Krog, Paul Ryan, Harshvardhan J. Pandit
See More: section PROCESSING-CONTEXT in DPV -
-
- - -

16.2.27 has data subject

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasDataSubjectPrefixdpv
Labelhas data subject
IRIhttps://w3id.org/dpv#hasDataSubject
Typerdf:Property, skos:Concept
Broader/Parent types dpv:hasEntity -
Sub-property of dpv:hasEntity -
Range includes dpv:DataSubject -
DefinitionIndicates association with Data Subject
Date Created2019-04-04
Date Modified2020-11-04
ContributorsAxel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger
See More: section ENTITIES-DATASUBJECT in DPV -
-
- - -

16.2.28 has data subject scale

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasDataSubjectScalePrefixdpv
Labelhas data subject scale
IRIhttps://w3id.org/dpv#hasDataSubjectScale
Typerdf:Property, skos:Concept
Broader/Parent types dpv:hasScale -
Sub-property of dpv:hasScale -
Range includes dpv:DataSubjectScale -
DefinitionIndicates the scale of data subjects
Date Created2022-06-22
ContributorsHarshvardhan J. Pandit
See More: section PROCESSING-SCALE in DPV -
-
- - -

16.2.29 has data volume

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasDataVolumePrefixdpv
Labelhas data volume
IRIhttps://w3id.org/dpv#hasDataVolume
Typerdf:Property, skos:Concept
Broader/Parent types dpv:hasScale -
Sub-property of dpv:hasScale -
Range includes dpv:DataVolume -
DefinitionIndicates the volume of data
Date Created2022-06-22
ContributorsHarshvardhan J. Pandit
See More: section PROCESSING-SCALE in DPV -
-
- - -

16.2.30 has duration

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasDurationPrefixdpv
Labelhas duration
IRIhttps://w3id.org/dpv#hasDuration
Typerdf:Property, skos:Concept
Range includes dpv:Duration -
DefinitionIndicates information about duration
Examples dex:E0050 :: Specifying duration
dex:E0070 :: Indicating personal data involved in an incident
SourceSPECIAL Project
Date Created2019-04-05
ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
See More: section CONTEXT in DEX -
-
- - -

16.2.31 has entity

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasEntityPrefixdpv
Labelhas entity
IRIhttps://w3id.org/dpv#hasEntity
Typerdf:Property, skos:Concept
Range includes dpv:Entity -
DefinitionIndicates inclusion or applicability of an entity to some concept
Usage Noteparent property for controller, processor, data subject, authority, etc.?
Date Created2022-02-09
ContributorsHarshvardhan J. Pandit
See More: section ENTITIES in DPV -
-
- - -

16.2.32 has entity control

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasEntityControlPrefixdpv
Labelhas entity control
IRIhttps://w3id.org/dpv#hasEntityControl
Typerdf:Property, skos:Concept
Broader/Parent types dpv:hasTechnicalOrganisationalMeasure -
Sub-property of dpv:hasTechnicalOrganisationalMeasure -
Range includes dpv:EntityControl -
DefinitionIndicates a control or measure provided for an entity to perform the specified action
Date Created2024-04-14
ContributorsHarshvardhan J. Pandit
See More: section TOM in DPV -
-
- - -

16.2.33 has entity involvement

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasEntityInvolvementPrefixdpv
Labelhas entity involvement
IRIhttps://w3id.org/dpv#hasEntityInvolvement
Typerdf:Property, skos:Concept
Range includes dpv:EntityInvolvement -
DefinitionIndicates involvement of an entity in specified context
Date Created2024-05-11
See More: section PROCESSING-CONTEXT in DPV -
-
- - -

16.2.34 has expectation

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasExpectationPrefixdpv
Labelhas expectation
IRIhttps://w3id.org/dpv#hasExpectation
Typerdf:Property, skos:Concept
Broader/Parent types dpv:hasStatus -
Sub-property of dpv:hasStatus -
Range includes dpv:ExpectationStatus -
DefinitionIndicates whether the specified context was expected or unexpected
Date Created2024-05-10
Date Modified2024-06-10
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-STATUS in DPV -
-
- - -

16.2.35 has frequency

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasFrequencyPrefixdpv
Labelhas frequency
IRIhttps://w3id.org/dpv#hasFrequency
Typerdf:Property, skos:Concept
Range includes dpv:Frequency -
DefinitionIndicates the frequency with which something takes place
Examples dex:E0051 :: Specifying frequency
Date Created2022-02-16
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT in DEX -
-
- - -

16.2.36 has geographic coverage

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasGeographicCoveragePrefixdpv
Labelhas geographic coverage
IRIhttps://w3id.org/dpv#hasGeographicCoverage
Typerdf:Property, skos:Concept
Broader/Parent types dpv:hasScale -
Sub-property of dpv:hasScale -
Range includes dpv:GeographicCoverage -
DefinitionIndicate the geographic coverage (of specified context)
Date Created2022-06-22
ContributorsHarshvardhan J. Pandit
See More: section PROCESSING-SCALE in DPV -
-
- - - - - - - - -

16.2.37 has human involvement

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasHumanInvolvementPrefixdpv
Labelhas human involvement
IRIhttps://w3id.org/dpv#hasHumanInvolvement
Typerdf:Property, skos:Concept
Range includes dpv:HumanInvolvement -
DefinitionIndicates Involvement of humans in processing such as within automated decision making process
Usage NoteHuman involvement is also relevant to 'human in the loop'
Date Created2020-11-04
ContributorsGeorg P. Krog, Paul Ryan, Harshvardhan J. Pandit
See More: section PROCESSING-CONTEXT in DPV -
-
- - -

16.2.38 has identifier

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasIdentifierPrefixdpv
Labelhas identifier
IRIhttps://w3id.org/dpv#hasIdentifier
Typerdf:Property, skos:Concept
DefinitionIndicates an identifier associated for identification or reference
Date Created2020-11-25
ContributorsHarshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves
See More: section CONTEXT in DPV -
-
- - -

16.2.39 has impact

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasImpactPrefixdpv
Labelhas impact
IRIhttps://w3id.org/dpv#hasImpact
Typerdf:Property, skos:Concept
Broader/Parent types dpv:hasConsequence -
Sub-property of dpv:hasConsequence -
Range includes dpv:Impact -
DefinitionIndicates impact(s) possible or arising as consequences from specified concept
Examples dex:E0068 :: Using DPV and RISK extension to represent risks
dex:E0069 :: Using DPV and RISK extension to represent incidents
Date Created2022-05-18
ContributorsHarshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves
See More: section RISK in DEX -
-
- - -

16.2.40 has impact assessment

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasImpactAssessmentPrefixdpv
Labelhas impact assessment
IRIhttps://w3id.org/dpv#hasImpactAssessment
Typerdf:Property, skos:Concept
Broader/Parent types dpv:hasAssessment - → dpv:hasOrganisationalMeasure - → dpv:hasTechnicalOrganisationalMeasure -
Sub-property of dpv:hasAssessment -
Range includes dpv:ImpactAssessment -
DefinitionIndicates an impact assessment associated with the specific context
Date Created2024-04-14
ContributorsHarshvardhan J. Pandit
See More: section RISK in DPV -
-
- - -

16.2.41 has impact on

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasImpactOnPrefixdpv
Labelhas impact on
IRIhttps://w3id.org/dpv#hasImpactOn
Typerdf:Property, skos:Concept
Broader/Parent types dpv:hasConsequenceOn -
Sub-property of dpv:hasConsequenceOn -
Domain includes dpv:Impact -
DefinitionIndicates the thing (e.g. plan, process, or entity) affected by an impact
Examples dex:E0068 :: Using DPV and RISK extension to represent risks
Date Created2022-05-18
ContributorsHarshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves
See More: section RISK in DEX -
-
- - -

16.2.42 has importance

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasImportancePrefixdpv
Labelhas importance
IRIhttps://w3id.org/dpv#hasImportance
Typerdf:Property, skos:Concept
Range includes dpv:Importance -
DefinitionIndicates the importance for specified context or criteria
Date Created2024-04-13
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT in DPV -
-
- - -

16.2.43 has indication method

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasIndicationMethodPrefixdpv
Labelhas indication method
IRIhttps://w3id.org/dpv#hasIndicationMethod
Typerdf:Property, skos:Concept
DefinitionSpecifies the method by which an entity has indicated the specific context
Date Created2022-06-21
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
See More: section LEGAL-BASIS in DPV -
-
- - -

16.2.44 has informed status

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasInformedStatusPrefixdpv
Labelhas informed status
IRIhttps://w3id.org/dpv#hasInformedStatus
Typerdf:Property, skos:Concept
Broader/Parent types dpv:hasStatus -
Sub-property of dpv:hasStatus -
Range includes dpv:EntityInformedStatus -
DefinitionIndicates whether an entity was informed or uninformed
Date Created2024-05-10
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-STATUS in DPV -
-
- - -

16.2.45 has intention

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasIntentionPrefixdpv
Labelhas intention
IRIhttps://w3id.org/dpv#hasIntention
Typerdf:Property, skos:Concept
Broader/Parent types dpv:hasStatus -
Sub-property of dpv:hasStatus -
Range includes dpv:IntentionStatus -
DefinitionIndicates whether the specified context was intended or unintended
Date Created2024-05-10
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-STATUS in DPV -
-
- - -

16.2.46 has involvement

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasInvolvementPrefixdpv
Labelhas involvement
IRIhttps://w3id.org/dpv#hasInvolvement
Typerdf:Property, skos:Concept
Broader/Parent types dpv:hasStatus -
Sub-property of dpv:hasStatus -
Range includes dpv:InvolvementStatus -
DefinitionIndicates the involvement status for the specified context
Date Created2024-05-10
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-STATUS in DPV -
-
- - -

16.2.47 has joint data controllers

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasJointDataControllersPrefixdpv
Labelhas joint data controllers
IRIhttps://w3id.org/dpv#hasJointDataControllers
Typerdf:Property, skos:Concept
Broader/Parent types dpv:hasDataController - → dpv:hasEntity -
Sub-property of dpv:hasDataController -
Range includes dpv:JointDataControllers -
DefinitionIndicates inclusion or applicability of a Joint Data Controller
Date Created2022-02-09
ContributorsPaul Ryan, Georg P. Krog, Harshvardhan J. Pandit
See More: section ENTITIES-LEGALROLE in DPV -
-
- - -

16.2.48 has jurisdiction

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasJurisdictionPrefixdpv
Labelhas jurisdiction
IRIhttps://w3id.org/dpv#hasJurisdiction
Typerdf:Property, skos:Concept
Range includes dpv:Location -
DefinitionIndicates applicability of specified jurisdiction
Date Created2022-01-19
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-JURISDICTION in DPV -
-
- - -

16.2.49 has justification

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasJustificationPrefixdpv
Labelhas justification
IRIhttps://w3id.org/dpv#hasJustification
Typerdf:Property, skos:Concept
Domain includes dpv:RightExerciseActivity -
Range includes dpv:Justification -
DefinitionIndicates a justification for specified concept or context
Usage NoteAlso used for specifying a justification for non-fulfilment of Right Exercise
Examples dex:E0057 :: Expressing GDPR Right to Data Portability could not be fulfilled due to Identity Verification failure
dex:E0058 :: Expressing a right exercise request is delayed due to high volume of requests
dex:E0059 :: Exercising the right to rectification with contesting accuracy of information as justification
dex:E0061 :: Associating justifications with right exercise non-fulfilment
dex:E0062 :: Using justifications across categories
dex:E0063 :: Expressing data breach notifications to data subjects are not required using a justification
Date Created2022-06-15
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT in DEX - , section RIGHTS in DEX -
-
- - -

16.2.50 has lawfulness

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasLawfulnessPrefixdpv
Labelhas lawfulness
IRIhttps://w3id.org/dpv#hasLawfulness
Typerdf:Property, skos:Concept
Broader/Parent types dpv:hasComplianceStatus - → dpv:hasStatus -
Sub-property of dpv:hasComplianceStatus -
Range includes dpv:Lawfulness -
DefinitionIndicates the status of being lawful or legally compliant
Date Created2022-10-22
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-STATUS in DPV -
-
- - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasLegalBasisPrefixdpv
Labelhas legal basis
IRIhttps://w3id.org/dpv#hasLegalBasis
Typerdf:Property, skos:Concept
Range includes dpv:LegalBasis -
DefinitionIndicates use or applicability of a Legal Basis
Date Created2019-04-04
Date Modified2020-11-04
ContributorsAxel Polleres, Javier Fernández
See More: section LEGAL-BASIS in DPV -
-
- - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasLegalMeasurePrefixdpv
Labelhas legal measure
IRIhttps://w3id.org/dpv#hasLegalMeasure
Typerdf:Property, skos:Concept
Broader/Parent types dpv:hasOrganisationalMeasure - → dpv:hasTechnicalOrganisationalMeasure -
Sub-property of dpv:hasOrganisationalMeasure -
Range includes dpv:LegalMeasure -
DefinitionIndicates use or applicability of Legal measure
Date Created2023-12-10
See More: section TOM in DPV -
-
- - -

16.2.53 has likelihood

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasLikelihoodPrefixdpv
Labelhas likelihood
IRIhttps://w3id.org/dpv#hasLikelihood
Typerdf:Property, skos:Concept
Range includes dpv:Likelihood -
DefinitionIndicates the likelihood associated with a concept
Examples dex:E0068 :: Using DPV and RISK extension to represent risks
Date Created2022-07-20
ContributorsHarshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake
See More: section RISK in DEX -
-
- - -

16.2.54 has location

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasLocationPrefixdpv
Labelhas location
IRIhttps://w3id.org/dpv#hasLocation
Typerdf:Property, skos:Concept
Range includes dpv:Location -
DefinitionIndicates information about location
Examples dex:E0060 :: Specifying the location of a process
SourceSPECIAL Project
Date Created2019-04-05
ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
See More: section CONTEXT-JURISDICTION in DEX -
-
- - -

16.2.55 has name

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasNamePrefixdpv
Labelhas name
IRIhttps://w3id.org/dpv#hasName
Typerdf:Property, skos:Concept
Domain includes dpv:Entity -
DefinitionSpecifies name of a legal entity
Date Created2020-11-04
ContributorsHarshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves
See More: section ENTITIES in DPV -
-
- - -

16.2.56 has necessity

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasNecessityPrefixdpv
Labelhas necessity
IRIhttps://w3id.org/dpv#hasNecessity
Typerdf:Property, skos:Concept
Range includes dpv:Necessity -
DefinitionIndicates the necessity for specified context or criteria
Examples dex:E0052 :: Specifying necessity and importance in context
Date Created2024-04-13
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT in DEX -
-
- - -

16.2.57 has non-involved entity

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasNonInvolvedEntityPrefixdpv
Labelhas non-involved entity
IRIhttps://w3id.org/dpv#hasNonInvolvedEntity
Typerdf:Property, skos:Concept
Broader/Parent types dpv:hasEntity -
Sub-property of dpv:hasEntity -
Range includes dpv:EntityNoInvolvement -
Definitionindicates the entity is not involved in specified context
Date Created2024-05-11
See More: section PROCESSING-CONTEXT in DPV -
-
- - -

16.2.58 has non-personal data process

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasNonPersonalDataProcessPrefixdpv
Labelhas non-personal data process
IRIhttps://w3id.org/dpv#hasNonPersonalDataProcess
Typerdf:Property, skos:Concept
Range includes dpv:NonPersonalDataProcess -
DefinitionIndicates association with a Non-Personal Data Process
Date Created2023-12-12
ContributorsHarshvardhan J. Pandit
See More: section PROCESS in DPV -
-
- - -

16.2.59 has notice

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasNoticePrefixdpv
Labelhas notice
IRIhttps://w3id.org/dpv#hasNotice
Typerdf:Property, skos:Concept
Broader/Parent types dpv:hasOrganisationalMeasure - → dpv:hasTechnicalOrganisationalMeasure -
Sub-property of dpv:hasOrganisationalMeasure -
Range includes dpv:Notice -
DefinitionIndicates the use or applicability of a Notice for the specified context
Date Created2022-06-22
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
See More: section TOM in DPV -
-
- - -

16.2.60 has notification status

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasNotificationStatusPrefixdpv
Labelhas notification status
IRIhttps://w3id.org/dpv#hasNotificationStatus
Typerdf:Property, skos:Concept
Range includes dpv:NotificationStatus -
DefinitionIndicates the status associated with a notice
Date Created2024-06-10
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-STATUS in DPV -
-
- - -

16.2.61 has obligation

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasObligationPrefixdpv
Labelhas obligation
IRIhttps://w3id.org/dpv#hasObligation
Typerdf:Property, skos:Concept
Broader/Parent types dpv:hasRule -
Sub-property of dpv:hasRule -
Domain includes dpv:Context -
Range includes dpv:Obligation -
DefinitionSpecifying applicability or inclusion of an obligation rule within specified context
Date Created2022-10-19
ContributorsHarshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan
See More: section RULES in DPV -
-
- - -

16.2.62 has organisational measure

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasOrganisationalMeasurePrefixdpv
Labelhas organisational measure
IRIhttps://w3id.org/dpv#hasOrganisationalMeasure
Typerdf:Property, skos:Concept
Broader/Parent types dpv:hasTechnicalOrganisationalMeasure -
Sub-property of dpv:hasTechnicalOrganisationalMeasure -
Range includes dpv:OrganisationalMeasure -
DefinitionIndicates use or applicability of Organisational measure
Date Created2022-02-09
ContributorsHarshvardhan J. Pandit
See More: section TOM in DPV -
-
- - -

16.2.63 has organisational unit

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasOrganisationalUnitPrefixdpv
Labelhas organisational unit
IRIhttps://w3id.org/dpv#hasOrganisationalUnit
Typerdf:Property, skos:Concept
Broader/Parent types dpv:hasEntity -
Sub-property of dpv:hasEntity -
Domain includes dpv:Entity -
Range includes dpv:OrganisationalUnit -
DefinitionIndicates the specified entity is a unit of the organisation
Date Created2024-06-10
ContributorsHarshvardhan J. Pandit
See More: section ENTITIES in DPV -
-
- - -

16.2.64 has outcome

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasOutcomePrefixdpv
Labelhas outcome
IRIhttps://w3id.org/dpv#hasOutcome
Typerdf:Property, skos:Concept
DefinitionIndicates an outcome of specified concept or context
Date Created2022-05-18
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT in DPV -
-
- - -

16.2.65 has passive entity

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasPassiveEntityPrefixdpv
Labelhas passive entity
IRIhttps://w3id.org/dpv#hasPassiveEntity
Typerdf:Property, skos:Concept
Broader/Parent types dpv:hasEntity -
Sub-property of dpv:hasEntity -
Range includes dpv:EntityPassiveInvolvement -
Definitionindicates the entity is passively involved in specified context
Date Created2024-05-11
See More: section PROCESSING-CONTEXT in DPV -
-
- - -

16.2.66 has permission

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasPermissionPrefixdpv
Labelhas permission
IRIhttps://w3id.org/dpv#hasPermission
Typerdf:Property, skos:Concept
Broader/Parent types dpv:hasRule -
Sub-property of dpv:hasRule -
Domain includes dpv:Context -
Range includes dpv:Permission -
DefinitionSpecifying applicability or inclusion of a permission rule within specified context
Examples dex:E0066 :: Specifying permissions and prohibitions
Date Created2022-10-19
ContributorsHarshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan
See More: section RULES in DEX -
-
- - -

16.2.67 has personal data

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasPersonalDataPrefixdpv
Labelhas personal data
IRIhttps://w3id.org/dpv#hasPersonalData
Typerdf:Property, skos:Concept
Broader/Parent types dpv:hasData -
Sub-property of dpv:hasData -
Range includes dpv:PersonalData -
DefinitionIndicates association with Personal Data
Examples dex:E0044 :: Specifying personal data
Date Created2022-01-19
ContributorsHarshvardhan J. Pandit
See More: section PERSONAL-DATA in DEX -
-
- - -

16.2.68 has personal data handling

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasPersonalDataHandlingPrefixdpv
Labelhas personal data handling
IRIhttps://w3id.org/dpv#hasPersonalDataHandling
Typerdf:Property, skos:Concept
Range includes dpv:PersonalDataHandling -
DefinitionIndicates association with Personal Data Handling
Date Created2022-01-19
ContributorsHarshvardhan J. Pandit, Georg P. Krog
See More: section PROCESS in DPV -
-
- - -

16.2.69 has personal data process

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasPersonalDataProcessPrefixdpv
Labelhas personal data process
IRIhttps://w3id.org/dpv#hasPersonalDataProcess
Typerdf:Property, skos:Concept
Range includes dpv:PersonalDataProcess -
DefinitionIndicates association with a Personal Data Process
Date Created2023-12-11
ContributorsHarshvardhan J. Pandit
See More: section PROCESS in DPV -
-
- - -

16.2.70 has physical measure

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasPhysicalMeasurePrefixdpv
Labelhas physical measure
IRIhttps://w3id.org/dpv#hasPhysicalMeasure
Typerdf:Property, skos:Concept
Broader/Parent types dpv:hasTechnicalOrganisationalMeasure -
Sub-property of dpv:hasTechnicalOrganisationalMeasure -
Range includes dpv:PhysicalMeasure -
DefinitionIndicates use or applicability of Physical measure
Date Created2023-12-10
See More: section TOM in DPV -
-
- - -

16.2.71 has policy

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasPolicyPrefixdpv
Labelhas policy
IRIhttps://w3id.org/dpv#hasPolicy
Typerdf:Property, skos:Concept
Broader/Parent types dpv:hasTechnicalOrganisationalMeasure -
Sub-property of dpv:hasTechnicalOrganisationalMeasure -
Range includes dpv:Policy -
DefinitionIndicates policy applicable or used
Date Created2022-01-26
ContributorsHarshvardhan J. Pandit
See More: section TOM in DPV -
-
- - -

16.2.72 has process

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasProcessPrefixdpv
Labelhas process
IRIhttps://w3id.org/dpv#hasProcess
Typerdf:Property, skos:Concept
Range includes dpv:Process -
DefinitionIndicates association with a Process
Date Created2023-12-10
ContributorsHarshvardhan J. Pandit
See More: section PROCESS in DPV -
-
- - -

16.2.73 has processing

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasProcessingPrefixdpv
Labelhas processing
IRIhttps://w3id.org/dpv#hasProcessing
Typerdf:Property, skos:Concept
Range includes dpv:Processing -
DefinitionIndicates association with Processing
SourceSPECIAL Project
Date Created2019-04-04
Date Modified2020-11-04
ContributorsAxel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger
See More: section PROCESSING in DPV -
-
- - -

16.2.74 has processing condition

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasProcessingConditionPrefixdpv
Labelhas processing condition
IRIhttps://w3id.org/dpv#hasProcessingCondition
Typerdf:Property, skos:Concept
Range includes dpv:ProcessingCondition -
DefinitionIndicates information about processing condition
Date Created2023-12-10
ContributorsHarshvardhan J. Pandit
See More: section PROCESSING-CONTEXT in DPV -
-
- - -

16.2.75 has prohibition

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasProhibitionPrefixdpv
Labelhas prohibition
IRIhttps://w3id.org/dpv#hasProhibition
Typerdf:Property, skos:Concept
Broader/Parent types dpv:hasRule -
Sub-property of dpv:hasRule -
Domain includes dpv:Context -
Range includes dpv:Prohibition -
DefinitionSpecifying applicability or inclusion of a prohibition rule within specified context
Examples dex:E0066 :: Specifying permissions and prohibitions
Date Created2022-10-19
ContributorsHarshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan
See More: section RULES in DEX -
-
- - -

16.2.76 has purpose

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasPurposePrefixdpv
Labelhas purpose
IRIhttps://w3id.org/dpv#hasPurpose
Typerdf:Property, skos:Concept
Range includes dpv:Purpose -
DefinitionIndicates association with Purpose
SourceSPECIAL Project
Date Created2019-04-04
Date Modified2020-11-04
ContributorsAxel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger
See More: section PURPOSES in DPV -
-
- - -

16.2.77 has recipient

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasRecipientPrefixdpv
Labelhas recipient
IRIhttps://w3id.org/dpv#hasRecipient
Typerdf:Property, skos:Concept
Broader/Parent types dpv:hasEntity -
Sub-property of dpv:hasEntity -
Domain includes dpv:RightExerciseActivity -
Range includes dpv:Recipient -
DefinitionIndicates Recipient of Data
Usage NoteAlso used to indicate the Recipient of a Right Exercise Activity
SourceSPECIAL Project
Date Created2019-04-04
Date Modified2020-11-04
ContributorsAxel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger
See More: section ENTITIES-LEGALROLE in DPV - , section RIGHTS in DPV -
-
- - -

16.2.78 has recipient data controller

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasRecipientDataControllerPrefixdpv
Labelhas recipient data controller
IRIhttps://w3id.org/dpv#hasRecipientDataController
Typerdf:Property, skos:Concept
Broader/Parent types dpv:hasRecipient - → dpv:hasEntity -
Sub-property of dpv:hasRecipient -
Range includes dpv:DataController -
DefinitionIndiciates inclusion or applicability of a Data Controller as a Recipient of persona data
Date Created2022-02-09
ContributorsPaul Ryan, Georg P. Krog, Harshvardhan J. Pandit
See More: section ENTITIES-LEGALROLE in DPV -
-
- - -

16.2.79 has recipient third party

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasRecipientThirdPartyPrefixdpv
Labelhas recipient third party
IRIhttps://w3id.org/dpv#hasRecipientThirdParty
Typerdf:Property, skos:Concept
Broader/Parent types dpv:hasRecipient - → dpv:hasEntity -
Sub-property of dpv:hasRecipient -
Range includes dpv:ThirdParty -
DefinitionIndiciates inclusion or applicability of a Third Party as a Recipient of persona data
Date Created2022-02-09
ContributorsPaul Ryan, Georg P. Krog, Harshvardhan J. Pandit
See More: section ENTITIES-LEGALROLE in DPV -
-
- - -

16.2.80 has record of activity

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasRecordOfActivityPrefixdpv
Labelhas record of activity
IRIhttps://w3id.org/dpv#hasRecordOfActivity
Typerdf:Property, skos:Concept
Broader/Parent types dpv:hasOrganisationalMeasure - → dpv:hasTechnicalOrganisationalMeasure -
Sub-property of dpv:hasOrganisationalMeasure -
Range includes dpv:RecordsOfActivities -
DefinitionIndicates a relevant record of activity
Date Created2024-05-05
ContributorsHarshvardhan J. Pandit
See More: section TOM in DPV -
-
- - -

16.2.81 has relation with data subject

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasRelationWithDataSubjectPrefixdpv
Labelhas relation with data subject
IRIhttps://w3id.org/dpv#hasRelationWithDataSubject
Typerdf:Property, skos:Concept
Broader/Parent types dpv:hasEntity -
Sub-property of dpv:hasEntity -
Domain includes dpv:Entity -
DefinitionIndicates the relation between specified Entity and Data Subject
Date Created2022-06-21
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
See More: section ENTITIES-DATASUBJECT in DPV -
-
- - -

16.2.82 has representative

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasRepresentativePrefixdpv
Labelhas representative
IRIhttps://w3id.org/dpv#hasRepresentative
Typerdf:Property, skos:Concept
Broader/Parent types dpv:hasEntity -
Sub-property of dpv:hasEntity -
Domain includes dpv:Entity -
Range includes dpv:Representative -
DefinitionSpecifies representative of the legal entity
Date Created2020-11-04
ContributorsHarshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves
See More: section ENTITIES in DPV -
-
- - -

16.2.83 has request status

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasRequestStatusPrefixdpv
Labelhas request status
IRIhttps://w3id.org/dpv#hasRequestStatus
Typerdf:Property, skos:Concept
Range includes dpv:RequestStatus -
DefinitionIndicates the status associated with a request
Date Created2024-06-10
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-STATUS in DPV -
-
- - -

16.2.84 has residual risk

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasResidualRiskPrefixdpv
Labelhas residual risk
IRIhttps://w3id.org/dpv#hasResidualRisk
Typerdf:Property, skos:Concept
Domain includes dpv:Risk -
Range includes dpv:ResidualRisk -
DefinitionIndicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk
Examples dex:E0068 :: Using DPV and RISK extension to represent risks
Date Created2022-07-20
ContributorsHarshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake
See More: section RISK in DEX -
-
- - -

16.2.85 has responsible entity

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasResponsibleEntityPrefixdpv
Labelhas responsible entity
IRIhttps://w3id.org/dpv#hasResponsibleEntity
Typerdf:Property, skos:Concept
Broader/Parent types dpv:hasEntity -
Sub-property of dpv:hasEntity -
Range includes dpv:Entity -
DefinitionSpecifies the indicated entity is responsible within some context
Date Created2022-03-02
ContributorsHarshvardhan J. Pandit
See More: section ENTITIES in DPV -
-
- - -

16.2.86 has right

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasRightPrefixdpv
Labelhas right
IRIhttps://w3id.org/dpv#hasRight
Typerdf:Property, skos:Concept
Range includes dpv:Right -
DefinitionIndicates use or applicability of Right
Examples dex:E0061 :: Associating justifications with right exercise non-fulfilment
dex:E0067 :: Indicating applicable rights
Date Created2020-11-18
ContributorsHarshvardhan J. Pandit
See More: section RIGHTS in DEX -
-
- - -

16.2.87 has risk

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasRiskPrefixdpv
Labelhas risk
IRIhttps://w3id.org/dpv#hasRisk
Typerdf:Property, skos:Concept
Range includes dpv:Risk -
DefinitionIndicates applicability of Risk for this concept
Examples dex:E0068 :: Using DPV and RISK extension to represent risks
Date Created2020-11-18
ContributorsHarshvardhan J. Pandit
See More: section RISK in DEX -
-
- - -

16.2.88 has risk assessment

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasRiskAssessmentPrefixdpv
Labelhas risk assessment
IRIhttps://w3id.org/dpv#hasRiskAssessment
Typerdf:Property, skos:Concept
Broader/Parent types dpv:hasAssessment - → dpv:hasOrganisationalMeasure - → dpv:hasTechnicalOrganisationalMeasure -
Sub-property of dpv:hasAssessment -
Range includes dpv:RiskAssessment -
DefinitionIndicates an associated risk assessment
Date Created2024-04-14
ContributorsHarshvardhan J. Pandit
See More: section RISK in DPV -
-
- - -

16.2.89 has risk level

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasRiskLevelPrefixdpv
Labelhas risk level
IRIhttps://w3id.org/dpv#hasRiskLevel
Typerdf:Property, skos:Concept
Domain includes dpv:Risk -
Range includes dpv:RiskLevel -
DefinitionIndicates the associated risk level associated with a risk
Examples dex:E0068 :: Using DPV and RISK extension to represent risks
dex:E0071 :: Using risk controls to express how tech/org measures address the risk
Date Created2022-07-20
ContributorsHarshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake
See More: section RISK in DEX -
-
- - -

16.2.90 has rule

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasRulePrefixdpv
Labelhas rule
IRIhttps://w3id.org/dpv#hasRule
Typerdf:Property, skos:Concept
Domain includes dpv:Context -
Range includes dpv:Rule -
DefinitionSpecifying applicability or inclusion of a rule within specified context
Date Created2022-10-19
ContributorsHarshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan
See More: section RULES in DPV -
-
- - -

16.2.91 has scale

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasScalePrefixdpv
Labelhas scale
IRIhttps://w3id.org/dpv#hasScale
Typerdf:Property, skos:Concept
Range includes dpv:Scale -
DefinitionIndicates the scale of specified concept
Date Created2022-06-15
ContributorsHarshvardhan J. Pandit
See More: section PROCESSING-SCALE in DPV -
-
- - -

16.2.92 has scope

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasScopePrefixdpv
Labelhas scope
IRIhttps://w3id.org/dpv#hasScope
Typerdf:Property, skos:Concept
Range includes dpv:Scope -
DefinitionIndicates the scope of specified concept or context
Date Created2022-06-15
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT in DPV -
-
- - -

16.2.93 has sector

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasSectorPrefixdpv
Labelhas sector
IRIhttps://w3id.org/dpv#hasSector
Typerdf:Property, skos:Concept
Range includes dpv:Sector -
DefinitionIndicates the purpose is associated with activities in the indicated (Economic) Sector(s)
Date Created2019-04-05
See More: section PURPOSES in DPV -
-
- - -

16.2.94 has sensitivity level

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasSensitivityLevelPrefixdpv
Labelhas sensitivity level
IRIhttps://w3id.org/dpv#hasSensitivityLevel
Typerdf:Property, skos:Concept
Range includes dpv:SensitivityLevel -
DefinitionIndicates the associated level of sensitivity
Date Created2023-08-24
ContributorsHarshvardhan J. Pandit
See More: section RISK in DPV -
-
- - -

16.2.95 has service

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasServicePrefixdpv
Labelhas service
IRIhttps://w3id.org/dpv#hasService
Typerdf:Property, skos:Concept
Range includes dpv:Service -
DefinitionIndicates associated with the specified service
Date Created2024-04-20
ContributorsHarshvardhan J. Pandit
See More: section PROCESS in DPV -
-
- - -

16.2.96 has service consumer

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasServiceConsumerPrefixdpv
Labelhas service consumer
IRIhttps://w3id.org/dpv#hasServiceConsumer
Typerdf:Property, skos:Concept
Broader/Parent types dpv:hasEntity -
Sub-property of dpv:hasEntity -
Domain includes dpv:Service -
Range includes dpv:ServiceConsumer -
DefinitionIndicates the entity that consumes or receives the associated service
Date Created2024-04-20
ContributorsHarshvardhan J. Pandit
See More: section ENTITIES-LEGALROLE in DPV -
-
- - -

16.2.97 has service provider

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasServiceProviderPrefixdpv
Labelhas service provider
IRIhttps://w3id.org/dpv#hasServiceProvider
Typerdf:Property, skos:Concept
Broader/Parent types dpv:hasEntity -
Sub-property of dpv:hasEntity -
Domain includes dpv:Service -
Range includes dpv:ServiceProvider -
DefinitionIndicates the entity that provides the associated service
Date Created2024-04-20
ContributorsHarshvardhan J. Pandit
See More: section ENTITIES-LEGALROLE in DPV -
-
- - -

16.2.98 has severity

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasSeverityPrefixdpv
Labelhas severity
IRIhttps://w3id.org/dpv#hasSeverity
Typerdf:Property, skos:Concept
Range includes dpv:Severity -
DefinitionIndicates the severity associated with a concept
Examples dex:E0068 :: Using DPV and RISK extension to represent risks
Date Created2022-07-20
ContributorsHarshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake
See More: section RISK in DEX -
-
- - -

16.2.99 has status

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasStatusPrefixdpv
Labelhas status
IRIhttps://w3id.org/dpv#hasStatus
Typerdf:Property, skos:Concept
Domain includes dpv:RightExerciseActivity -
Range includes dpv:Status -
DefinitionIndicates the status of specified concept
Usage NoteAlso used to Indicate the status of a Right Exercise Activity
Examples dex:E0069 :: Using DPV and RISK extension to represent incidents
Date Created2022-05-18
ContributorsHarshvardhan J. Pandit
See More: section CONTEXT-STATUS in DEX - , section RIGHTS in DEX -
-
- - -

16.2.100 has storage condition

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasStorageConditionPrefixdpv
Labelhas storage condition
IRIhttps://w3id.org/dpv#hasStorageCondition
Typerdf:Property, skos:Concept
Broader/Parent types dpv:hasProcessingCondition -
Sub-property of dpv:hasProcessingCondition -
Range includes dpv:StorageCondition -
DefinitionIndicates information about storage condition
SourceSPECIAL Project
Date Created2022-08-13
ContributorsAxel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
See More: section PROCESSING-CONTEXT in DPV -
-
- - -

16.2.101 has subsidiary

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasSubsidiaryPrefixdpv
Labelhas subsidiary
IRIhttps://w3id.org/dpv#hasSubsidiary
Typerdf:Property, skos:Concept
Broader/Parent types dpv:hasEntity -
Sub-property of dpv:hasEntity -
Domain includes dpv:Organisation -
Range includes dpv:Organisation -
DefinitionIndicates this entity has the specified entity as its subsidiary
Examples dex:E0038 :: Indicating subsidiaries of an organisation
Date Created2024-04-14
ContributorsHarshvardhan J. Pandit, Georg P. Krog
See More: section ENTITIES in DEX -
-
- - -

16.2.102 has technical measure

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasTechnicalMeasurePrefixdpv
Labelhas technical measure
IRIhttps://w3id.org/dpv#hasTechnicalMeasure
Typerdf:Property, skos:Concept
Broader/Parent types dpv:hasTechnicalOrganisationalMeasure -
Sub-property of dpv:hasTechnicalOrganisationalMeasure -
Range includes dpv:TechnicalMeasure -
DefinitionIndicates use or applicability of Technical measure
Examples dex:E0064 :: Indicating use of a technical measure and its implementation
dex:E0070 :: Indicating personal data involved in an incident
Date Created2022-02-09
ContributorsHarshvardhan J. Pandit
See More: section TOM in DEX -
-
- - -

16.2.103 has technical and organisational measure

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasTechnicalOrganisationalMeasurePrefixdpv
Labelhas technical and organisational measure
IRIhttps://w3id.org/dpv#hasTechnicalOrganisationalMeasure
Typerdf:Property, skos:Concept
Range includes dpv:TechnicalOrganisationalMeasure -
DefinitionIndicates use or applicability of Technical or Organisational measure
Date Created2019-04-04
Date Modified2020-11-04
ContributorsAxel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger
See More: section TOM in DPV -
-
- - -

16.2.104 has third country

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermhasThirdCountryPrefixdpv
Labelhas third country
IRIhttps://w3id.org/dpv#hasThirdCountry
Typerdf:Property, skos:Concept
Broader/Parent types dpv:hasCountry - → dpv:hasLocation -
Sub-property of dpv:hasCountry -
Range includes dpv:ThirdCountry -
DefinitionIndicates applicability or relevance of a 'third country'
Date Created2022-02-09
ContributorsHarshvardhan J. Pandit, Georg P. Krog
See More: section CONTEXT-JURISDICTION in DPV -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

16.2.105 is after

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermisAfterPrefixdpv
Labelis after
IRIhttps://w3id.org/dpv#isAfter
Typerdf:Property, skos:Concept
Domain includes dpv:RightExerciseActivity -
Range includes dpv:RightExerciseActivity -
DefinitionIndicates the specified concepts is 'after' this concept in some context
Usage NoteAlso used for specifying a RightExerciseActivity occurs before another RightExerciseActivity
Date Created2022-03-02
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Julian Flake
See More: section CONTEXT in DPV - , section RIGHTS in DPV -
-
- - -

16.2.106 is applicable for

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermisApplicableForPrefixdpv
Labelis applicable for
IRIhttps://w3id.org/dpv#isApplicableFor
Typerdf:Property, skos:Concept
Range includes dpv:Scope -
DefinitionIndicates the concept or information is applicable for specified context
Date Created2024-04-13
ContributorsHarshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan
See More: section CONTEXT in DPV -
-
- - -

16.2.107 is authority for

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermisAuthorityForPrefixdpv
Labelis authority for
IRIhttps://w3id.org/dpv#isAuthorityFor
Typerdf:Property, skos:Concept
Domain includes dpv:Authority -
DefinitionIndicates area, scope, or applicability of an Authority
Date Created2022-01-19
ContributorsHarshvardhan J. Pandit, Georg P. Krog
See More: section ENTITIES-AUTHORITY in DPV -
-
- - -

16.2.108 is before

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermisBeforePrefixdpv
Labelis before
IRIhttps://w3id.org/dpv#isBefore
Typerdf:Property, skos:Concept
Domain includes dpv:RightExerciseActivity -
Range includes dpv:RightExerciseActivity -
DefinitionIndicates the specified concepts is 'before' this concept in some context
Usage NoteAlso used for specifying a RightExerciseActivity occurs before another RightExerciseActivity
Date Created2022-03-02
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Julian Flake
See More: section CONTEXT in DPV - , section RIGHTS in DPV -
-
- - -

16.2.109 is determined by entity

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermisDeterminedByEntityPrefixdpv
Labelis determined by entity
IRIhttps://w3id.org/dpv#isDeterminedByEntity
Typerdf:Property, skos:Concept
Broader/Parent types dpv:hasEntity -
Sub-property of dpv:hasEntity -
Range includes dpv:Entity -
DefinitionIndicates the context is determined by the specified entity
Date Created2024-05-10
ContributorsHarshvardhan J. Pandit
See More: section PROCESSING-CONTEXT in DPV -
-
- - -

16.2.110 is exercised at

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermisExercisedAtPrefixdpv
Labelis exercised at
IRIhttps://w3id.org/dpv#isExercisedAt
Typerdf:Property, skos:Concept
Domain includes dpv:ActiveRight -
Range includes dpv:RightExerciseNotice -
DefinitionIndicates context or information about exercising a right
Date Created2022-10-22
ContributorsHarshvardhan J. Pandit
See More: section RIGHTS in DPV -
-
- - -

16.2.111 is implemented by entity

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermisImplementedByEntityPrefixdpv
Labelis implemented by entity
IRIhttps://w3id.org/dpv#isImplementedByEntity
Typerdf:Property, skos:Concept
Domain includes dpv:RightExerciseActivity -
Range includes dpv:Entity -
DefinitionIndicates implementation details such as entities or agents
Usage NoteAlso used to indicate the Entity that implements or performs a Right Exercise Activity
Usage NoteThe use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used.
Examples dex:E0037 :: Indicating type of organisation and involvement of specific orgnisational units
Date Created2019-05-07
Date Modified2022-01-26
ContributorsAxel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake
See More: section PROCESSING-CONTEXT in DEX - , section RIGHTS in DEX -
-
- - -

16.2.112 is implemented using technology

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermisImplementedUsingTechnologyPrefixdpv
Labelis implemented using technology
IRIhttps://w3id.org/dpv#isImplementedUsingTechnology
Typerdf:Property, skos:Concept
Range includes dpv:Technology -
DefinitionIndicates implementation details such as technologies or processes
Usage NoteThe term 'technology' is inclusive of technologies, processes, and methods.
Examples dex:E0064 :: Indicating use of a technical measure and its implementation
Date Created2022-01-26
Date Modified2022-06-15
ContributorsBeatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
See More: section PROCESSING-CONTEXT in DEX -
-
- - -

16.2.113 is indicated at time

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermisIndicatedAtTimePrefixdpv
Labelis indicated at time
IRIhttps://w3id.org/dpv#isIndicatedAtTime
Typerdf:Property, skos:Concept
DefinitionSpecifies the temporal information for when the entity has indicated the specific context
Date Created2022-06-21
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
See More: section LEGAL-BASIS in DPV -
-
- - -

16.2.114 is indicated by

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermisIndicatedByPrefixdpv
Labelis indicated by
IRIhttps://w3id.org/dpv#isIndicatedBy
Typerdf:Property, skos:Concept
Range includes dpv:Entity -
DefinitionSpecifies entity who indicates the specific context
Date Created2022-06-21
ContributorsGeorg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
See More: section LEGAL-BASIS in DPV -
-
- - -

16.2.115 is mitigated by measure

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermisMitigatedByMeasurePrefixdpv
Labelis mitigated by measure
IRIhttps://w3id.org/dpv#isMitigatedByMeasure
Typerdf:Property, skos:Concept
Broader/Parent types dpv:hasTechnicalOrganisationalMeasure -
Sub-property of dpv:hasTechnicalOrganisationalMeasure -
Domain includes dpv:Risk -
Range includes dpv:RiskMitigationMeasure -
DefinitionIndicate a risk is mitigated by specified measure
Examples dex:E0068 :: Using DPV and RISK extension to represent risks
Date Created2022-02-09
ContributorsHarshvardhan J. Pandit
See More: section RISK in DEX -
-
- - -

16.2.116 is not applicable for

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermisNotApplicableForPrefixdpv
Labelis not applicable for
IRIhttps://w3id.org/dpv#isNotApplicableFor
Typerdf:Property, skos:Concept
Range includes dpv:Scope -
DefinitionIndicates the concept or information is not applicable for specified context
Date Created2024-04-13
ContributorsHarshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan
See More: section CONTEXT in DPV -
-
- - -

16.2.117 is organisational unit of

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermisOrganistionalUnitOfPrefixdpv
Labelis organisational unit of
IRIhttps://w3id.org/dpv#isOrganistionalUnitOf
Typerdf:Property, skos:Concept
Broader/Parent types dpv:hasEntity -
Sub-property of dpv:hasEntity -
Domain includes dpv:OrganisationalUnit -
Range includes dpv:Entity -
DefinitionIndicates this entity is an organisational unit of the specified entity
Date Created2024-06-10
ContributorsHarshvardhan J. Pandit
See More: section ENTITIES in DPV -
-
- - -

16.2.118 is policy for

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermisPolicyForPrefixdpv
Labelis policy for
IRIhttps://w3id.org/dpv#isPolicyFor
Typerdf:Property, skos:Concept
Domain includes dpv:Policy -
DefinitionIndicates the context or application of policy
Date Created2022-01-26
ContributorsHarshvardhan J. Pandit
See More: section TOM in DPV -
-
- - -

16.2.119 is representative for

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermisRepresentativeForPrefixdpv
Labelis representative for
IRIhttps://w3id.org/dpv#isRepresentativeFor
Typerdf:Property, skos:Concept
Broader/Parent types dpv:hasEntity -
Sub-property of dpv:hasEntity -
Domain includes dpv:Representative -
Range includes dpv:Entity -
DefinitionIndicates the entity is a representative for specified entity
Date Created2022-11-09
ContributorsHarshvardhan J. Pandit
See More: section ENTITIES in DPV -
-
- - -

16.2.120 is residual risk of

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermisResidualRiskOfPrefixdpv
Labelis residual risk of
IRIhttps://w3id.org/dpv#isResidualRiskOf
Typerdf:Property, skos:Concept
Domain includes dpv:ResidualRisk -
Range includes dpv:Risk -
DefinitionIndicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk
Date Created2022-07-20
ContributorsHarshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake
See More: section RISK in DPV -
-
- - -

16.2.121 is subsidiary of

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermisSubsidiaryOfPrefixdpv
Labelis subsidiary of
IRIhttps://w3id.org/dpv#isSubsidiaryOf
Typerdf:Property, skos:Concept
Broader/Parent types dpv:hasEntity -
Sub-property of dpv:hasEntity -
Domain includes dpv:Organisation -
Range includes dpv:Organisation -
DefinitionIndicates this entity is the subsidiary of the specified entity
Date Created2024-04-14
ContributorsHarshvardhan J. Pandit, Georg P. Krog
See More: section ENTITIES in DPV -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

16.2.122 mitigates risk

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermmitigatesRiskPrefixdpv
Labelmitigates risk
IRIhttps://w3id.org/dpv#mitigatesRisk
Typerdf:Property, skos:Concept
Domain includes dpv:RiskMitigationMeasure -
Range includes dpv:Risk -
DefinitionIndicates risks mitigated by this concept
Date Created2020-11-04
ContributorsHarshvardhan J. Pandit
See More: section RISK in DPV -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

16.2.123 supports Compliance With

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
TermsupportsComplianceWithPrefixdpv
Labelsupports Compliance With
IRIhttps://w3id.org/dpv#supportsComplianceWith
Typerdf:Property, skos:Concept
Domain includes dpv:TechnicalOrganisationalMeasure -
DefinitionIndicate the measure is required for meeting specified requirement or satisfying specified condition/constraint
Date Created2024-04-14
ContributorsJulian Flake, Georg P. Krog, Harshvardhan J. Pandit
See More: section TOM in DPV -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
-

16.3 External

-

The following external concepts are re-used within DPV:

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

16.3.1 dcat:Resource

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Termdcat:ResourcePrefixdcat
Labeldcat:Resource
IRIhttp://www.w3.org/ns/dcat#Resource
Typerdfs:Class, skos:Concept
Usage NoteA dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of data
Date Created2022-11-02
See More: section RIGHTS in DPV -
-
- - -

16.3.2 dct:accessRights

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Termdct:accessRightsPrefixdct
Labeldct:accessRights
IRIhttp://purl.org/dc/terms/accessRights
Typerdf:Property, skos:Concept
Usage NoteAlso used for specifying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link)
See More: section RIGHTS in DPV -
-
- - -

16.3.3 dct:format

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Termdct:formatPrefixdct
Labeldct:format
IRIhttp://purl.org/dc/terms/format
Typerdf:Property, skos:Concept
Usage NoteAlso used for specifying the format of provided information, for example a CSV dataset
See More: section RIGHTS in DPV -
-
- - -

16.3.4 dct:hasPart

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Termdct:hasPartPrefixdct
Labeldct:hasPart
IRIhttp://purl.org/dc/terms/hasPart
Typerdf:Property, skos:Concept
Domain includes dpv:RightExerciseRecord -
Range includes dpv:RightExerciseActivity -
Usage NoteAlso used for specifying a RightExerciseRecord has RightExerciseActivity as part of its records
See More: section RIGHTS in DPV -
-
- - -

16.3.5 dct:isPartOf

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Termdct:isPartOfPrefixdct
Labeldct:isPartOf
IRIhttp://purl.org/dc/terms/isPartOf
Typerdf:Property, skos:Concept
Domain includes dpv:RightExerciseActivity -
Range includes dpv:RightExerciseRecord -
Usage NoteAlso used for specifying a RightExerciseActivity is part of a RightExerciseRecord
See More: section RIGHTS in DPV -
-
- - -

16.3.6 dct:valid

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Termdct:validPrefixdct
Labeldct:valid
IRIhttp://purl.org/dc/terms/valid
Typerdf:Property, skos:Concept
Usage NoteAlso used for specifying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information
See More: section RIGHTS in DPV -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

16.3.7 foaf:page

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Termfoaf:pagePrefixfoaf
Labelfoaf:page
IRIhttp://xmlns.com/foaf/0.1/page
Typerdf:Property, skos:Concept
Domain includes dpv:RightExerciseActivity -
Usage NoteAlso used to indicate a web page or document providing information or functionality associated with a Right Exercise
See More: section RIGHTS in DPV -
-
- -
-
- - -

17. Contributors

- -

Former Editor(s): Axel Polleres (Vienna University of Economics and Business - until 2019-12-31)

-

The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.

- -
-

Funding Acknowledgements

- - -

Funding Sponsors

-

The DPVCG was established as part of the SPECIAL H2020 Project, which received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No. 731601 from 2017 to 2019.

-

Harshvardhan J. Pandit was funded to work on DPV from 2020 to 2022 by the Irish Research Council's Government of Ireland Postdoctoral Fellowship Grant#GOIPD/2020/790.

-

The ADAPT SFI Centre for Digital Media Technology is funded by Science Foundation Ireland through the SFI Research Centres Programme and is co-funded under the European Regional Development Fund (ERDF) through Grant#13/RC/2106 (2018 to 2020) and Grant#13/RC/2106_P2 (2021 onwards).

- - -

Funding Acknowledgements for Contributors

-

The contributions of Piero Bonatti and Luigi Sauro to the DPVCG have been funded by the European Union’s Horizon 2020 research and innovation programme under grant agreement N. 731601 (project SPECIAL) until 2019, and under grant agreement N. 883464 (project TRAPEZE) from 2020 until 2023.

-

The contributions of Beatriz Esteves, Delaram Golpayegani, and Rana Saniei have received funding through the PROTECT ITN Project from the European Union’s Horizon 2020 research and innovation programme under the Marie Skłodowska-Curie grant agreement No 813497.

-

The contributions of Harshvardhan J. Pandit, Arthit Suriyawongkul, Delaram Golpayegani, and Rob Brennan have been made with the financial support of Science Foundation Ireland under Grant Agreement No. 13/RC/2106_P2 at the ADAPT SFI Research Centre.

- -
- -

A. DPV concepts across serialisations

- -

The table provides an overview of the expression of concepts across the three DPV serialisations. These may be expanded in the future, including to non-semantic-web serialisations.

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
ConceptDefaultOWL
Semantics[RDF], [RDFS], [SKOS][RDF], [RDFS], [OWL]
Concept/Termskos:Conceptowl:Class
subtype relationskos:broaderowl:subClassOf
instance/type relationrdf:typerdf:type
relations/associationrdf:Propertyowl:ObjectProperty
relation domainrdfs:domainrdfs:domain
relation rangerdfs:rangerdfs:range
-
- -

B. Changes from v1 to v2

- -
Issue: Statement on changes in v2
-
- -

C. Issue summary

- - -

D. References

D.1 Informative references

- -
[AI]
- AI Technology concepts for DPV. URL: https://w3id.org/dpv/ai -
[AIAct]
- Artificial Intelligence Act (AI Act). URL: https://www.europarl.europa.eu/doceo/document/TA-9-2024-0138_EN.html -
[DGA]
- Data Governance Act (DGA). URL: https://eur-lex.europa.eu/eli/reg/2022/868/oj -
[DPV]
- Data Privacy Vocabulary (DPV) Specification. URL: https://w3id.org/dpv -
[DPV-27560]
- DPV Profile for implementing ISO/IEC TS 27560:2023 Consent Records and Receipts. URL: https://w3id.org/dpv/schema/dpv-27560 -
[DPV-OWL]
- DPV serialised in OWL2. URL: https://w3id.org/dpv/dpv-owl -
[DPVCG]
- W3C Data Privacy Vocabularies and Controls Community Group (DPVCG). URL: https://www.w3.org/community/dpvcg/ -
[EU-AIAct]
- EU AI Act concepts for DPV. URL: https://w3id.org/dpv/legal/eu/aiact -
[EU-DGA]
- EU DGA concepts for DPV. URL: https://w3id.org/dpv/legal/eu/dga -
[EU-GDPR]
- EU GDPR concepts for DPV. URL: https://w3id.org/dpv/legal/eu/gdpr -
[EU-NIS2]
- EU NIS2 concepts for DPV. URL: https://w3id.org/dpv/legal/eu/nis2 -
[GDPR]
- General Data Protection Regulation (GDPR). URL: https://eur-lex.europa.eu/eli/reg/2016/679/oj -
[GUIDES]
- Guides for DPV. URL: https://w3id.org/dpv/guides -
[ISO-22989]
- ISO/IEC 22989:2022 Artificial intelligence concepts and terminology. URL: https://www.iso.org/standard/74296.html -
[ISO-27560]
- ISO/IEC TS 27560 Privacy technologies — Consent record information structure. URL: https://www.iso.org/standard/80392.html -
[JUSTIFICATIONS]
- Concepts representing Justifications for DPV. URL: https://w3id.org/dpv/justifications -
- Legal Jurisdiction-relevant concepts for DPV. URL: https://w3id.org/dpv/legal -
- Legal concepts for Germany (DE). URL: https://w3id.org/dpv/legal/de -
- Legal concepts for European Union (EU). URL: https://w3id.org/dpv/legal/eu -
- Legal concepts for United Kingdom of Great Britain and Northern Ireland (UK). URL: https://w3id.org/dpv/legal/gb -
- Legal concepts for Ireland (IE). URL: https://w3id.org/dpv/legal/ie -
- Legal concepts for India (IN). URL: https://w3id.org/dpv/legal/in -
- Legal concepts for United States of America (USA). URL: https://w3id.org/dpv/legal/us -
[LOC]
- Location and Geo-Political Membership concepts for DPV. URL: https://w3id.org/dpv/loc -
[NIS2]
- Network Information Security Directive (NIS2). URL: http://data.europa.eu/eli/dir/2022/2555/2022-12-27 -
[ODRL]
- Open Digital Rights Language (ODRL) Model. URL: https://www.w3.org/TR/odrl-model/ -
[OWL]
- OWL 2 Web Ontology Language Document Overview (Second Edition). URL: https://www.w3.org/TR/owl2-overview/ -
[PD]
- Personal Data categories for DPV. URL: https://w3id.org/dpv/pd -
[PRIMER]
- Primer for Data Privacy Vocabulary. URL: https://w3id.org/dpv/primer -
[RDF]
- RDF 1.1 Concepts and Abstract Syntax. URL: https://www.w3.org/TR/rdf11-concepts/ -
[RDFS]
- RDF Schema 1.1. URL: https://www.w3.org/TR/rdf-schema/ -
[RISK]
- Risk Assessment and Management concepts for DPV. URL: https://w3id.org/dpv/risk -
[RuleML]
- RuleML: Rule Markup Language. URL: www.ruleml.org/ -
[SHACL]
- Shape and Contraint Language (SHACL). URL: https://www.w3.org/TR/shacl -
[SKOS]
- SKOS Simple Knowledge Organization System. URL: https://www.w3.org/TR/skos-reference/ -
[SKOS-OWL]
- Using OWL and SKOS. URL: https://www.w3.org/2006/07/SWD/SKOS/skos-and-owl/master.html -
[TECH]
- Technology concepts for DPV. URL: https://w3id.org/dpv/tech -
-
\ No newline at end of file diff --git a/2.0/examples/dex-en.html b/2.0/examples/dex-en.html index 7a12d499a..903159ceb 100644 --- a/2.0/examples/dex-en.html +++ b/2.0/examples/dex-en.html @@ -1,720 +1,393 @@ - - - - - - - - -Examples for Data Privacy Vocabulary - - - - - - - - - - - - - - + - - - -
- -

Examples for Data Privacy Vocabulary

for Data Privacy Vocabulary (DPV)

-

- Final Community Group Report - -

-
-
This version:
- https://www.w3.org/community/reports/dpvcg/CG-FINAL-examples-20240701/ -
-
Latest published version:
- https://w3id.org/dpv/examples -
-
Latest editor's draft:
https://dev.dpvcg.org/examples
- - - - -
Editor:
- Harshvardhan J. Pandit (ADAPT Centre, Dublin City University) -
- - -
Feedback:
- GitHub w3c/dpv - (pull requests, - new issue, - open issues) -
-
Key Publications
- Data Privacy Vocabulary (DPV) -- Version 2 (2024) -
-
- - -
-
-
+ "EXAMPLES": { + "href": "https://w3id.org/dpv/examples", + "title": "DPV Examples" + }, + "UseCases-Requirements": { + "href": "https://w3id.org/dpv/use-cases", + "title": "Use-Cases and Requirements for DPV" + }, + "RDF": { + "href": "https://www.w3.org/TR/rdf11-concepts/", + "title": "RDF 1.1 Concepts and Abstract Syntax" + }, + "RDFS": { + "href": "https://www.w3.org/TR/rdf-schema/", + "title": "RDF Schema 1.1" + }, + "OWL" :{ + "href": "https://www.w3.org/TR/owl2-overview/", + "title": "OWL 2 Web Ontology Language Document Overview (Second Edition)" + }, + "SKOS": { + "href": "https://www.w3.org/TR/skos-reference/", + "title": "SKOS Simple Knowledge Organization System" + }, + "SPECIAL": { + "href": "https://www.specialprivacy.eu/", + "title": "SPECIAL H2020 Project" + }, + "GDPR": { + "href": "https://eur-lex.europa.eu/eli/reg/2016/679/oj", + "title": "General Data Protection Regulation (GDPR)" + }, + "DGA": { + "href": "https://eur-lex.europa.eu/eli/reg/2022/868/oj", + "title": "Data Governance Act (DGA)" + }, + "AIAct": { + "href": "https://www.europarl.europa.eu/doceo/document/TA-9-2024-0138_EN.html", + "title": "Artificial Intelligence Act (AI Act)" + }, + "NIS2": { + "href": "http://data.europa.eu/eli/dir/2022/2555/2022-12-27", + "title": "Network Information Security Directive (NIS2)" + }, + "NACE": { + "href": "https://ec.europa.eu/eurostat/ramon/nomenclatures/index.cfm?TargetUrl=LST_NOM_DTL&StrNom=NACE_REV2", + "title": "Statistical Classification of Economic Activities in the European Community (NACE)" + }, + "NAICS": { + "href": "https://www.census.gov/eos/www/naics/", + "title": "North American Industry Classification System (NAICS)" + }, + "ISIC": { + "href": "https://unstats.un.org/unsd/classifications", + "title": "International Standard Industrial Classification of All Economic Activities (ISIC)" + }, + "GICS": { + "href": "https://www.msci.com/gics", + "title": "Global Industry Classification Standard (GICS)" + }, + "NACE-NAICS": { + "href": "https://ec.europa.eu/eurostat/ramon/nomenclatures/index.cfm?TargetUrl=LST_NOM_DTL&StrNom=NACE_REV2", + "title": "NACE to NAICS mapping" + }, + "EnterPrivacy": { + "href": "https://enterprivacy.com/wp-content/uploads/2018/09/Categories-of-Personal-Information.pdf", + "title": "Taxonomy of Personal Data Categories" + }, + "TIME": { + "href": "https://www.w3.org/TR/owl-time/", + "title": "Time Ontology in OWL" + }, + "ISO-27017": { + "href": "https://www.iso.org/standard/43757.html", + "title": "ISO/IEC 27017:2015 Information technology — Security techniques — Code of practice for information security controls based on ISO/IEC 27002 for cloud services" + }, + "ISO-27560": { + "href": "https://www.iso.org/standard/80392.html", + "title": "ISO/IEC TS 27560 Privacy technologies — Consent record information structure" + }, + "ISO-29184": { + "href": "https://www.iso.org/standard/70331.html", + "title": "ISO/IEC 29184:2020 Privacy Notices and Consent" + }, + "ISO-22989": { + "href": "https://www.iso.org/standard/74296.html", + "title": " ISO/IEC 22989:2022 Artificial intelligence concepts and terminology" + }, + "SHACL-UseCases": { + "href": "https://www.w3.org/TR/shacl-ucr/", + "title": "SHACL Use Cases and Requirements" + }, + "SHACL": { + "href": "https://www.w3.org/TR/shacl", + "title": "Shape and Contraint Language (SHACL)" + }, + "ODRL": { + "href": "https://www.w3.org/TR/odrl-model/", + "title": "Open Digital Rights Language (ODRL) Model" + }, + "DCT": { + "title": "DCMI Metadata Terms (DCT)", + "href": "https://www.dublincore.org/specifications/dublin-core/dcmi-terms/" + }, + "DCAT": { + "title": "Data Catalog Vocabulary (DCAT)", + "href": "http://www.w3.org/ns/dcat" + }, + "RuleML": { + "title": "RuleML: Rule Markup Language", + "href": "www.ruleml.org/" + }, + "SKOS-OWL": { + "title": "Using OWL and SKOS", + "href": "https://www.w3.org/2006/07/SWD/SKOS/skos-and-owl/master.html", + }, + "DPCat": { + "title": "DPCat: Specification for an Interoperable and Machine-Readable Data Processing Catalogue Based on GDPR", + "href": "https://w3id.org/dpcat" + }, + "ISO-8601": { + "href": "https://www.iso.org/iso-8601-date-and-time-format.html", + "title": "ISO 8601 Date and time format" + }, +} }; + + + + + + +

This document lists the examples for concepts in DPV and aligned vocabularies. The examples are available in DPVCG GitHub repo under ./examples path.

-

Status of This Document

- This specification was published by the - Data Privacy Vocabularies and Controls Community Group. It is not a W3C Standard nor is it - on the W3C Standards Track. - - Please note that under the - W3C Community Final Specification Agreement (FSA) - other conditions apply. - - Learn more about - W3C Community and Business Groups. -

+
+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

-

- GitHub Issues are preferred for - discussion of this specification. - - -

+
-
- -

Data Privacy Vocabulary (DPV) Specification: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [PD], Locations [LOC], Risk Management [RISK], Technology [TECH], and [AI]. Specific [LEGAL] extensions are also provided which model jurisdiction specific regulations and concepts - see the complete list of extensions. To support understanding and applications of [DPV], various guides and resources [GUIDES] are provided, including a [PRIMER]. A Search Index of all concepts from DPV and extensions is available.

-

[DPV] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [DPVCG], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

+
+

DPV and Related Resources

+

[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts - see the complete list of extensions. To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.

+

[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

The namespaces used in this document are as follows:

- + - + -
: <<https://w3id.org/dpv/examples/vocab#>
: <<https://w3id.org/dpv/examples/vocab#>
dpv:<https://w3id.org/dpv#>
dct:<http://purl.org/dc/terms/>
rdfs:<http://www.w3.org/2000/01/rdf-schema#>
rdfs:<http://www.w3.org/2000/01/rdf-schema#>
skos:<http://www.w3.org/2004/02/skos/core#>
owl:<http://www.w3.org/2002/07/owl#>
vann:<http://purl.org/vocab/vann/>
xsd:<http://www.w3.org/2001/XMLSchema#>
sh:<http://www.w3.org/ns/shacl#>
-
+ -

1. Vocabulary

- -

1.1 Conformance

As well as sections marked as non-normative, all authoring guidelines, diagrams, examples, and notes in this specification are non-normative. Everything else in this specification is normative.

- The key words MAY and MUST in this document - are to be interpreted as described in - BCP 14 - [RFC2119] [RFC8174] - when, and only when, they appear in all capitals, as shown here. -

-

1.2 Example

- +
+

Vocabulary

+
+
+

Example

- + -
IRIhttps://w3id.org/dpv/use-cases/vocab#
IRIhttps://w3id.org/dpv/use-cases/vocab#
skos:definitionAn Example provides a description where information within the scope of DPVCG is expected to be relevant or applied, and acts as the basis for identifying requirements (including but not limited to creation of concepts). Use cases can contain descriptions of systems, their operations, actors and entities involved, restrictions or constraints, or any other pertinent detail. They can be a simple textual paragraph or elaborative structured documents (in which case we prefer to reference them here as an URL).
+
    -
  1. An Example MUST have a title (provided using dct:title)
  2. -
  3. An Example MUST have a description (provided using dct:description)
  4. -
  5. An Example MUST have an identifier with prefix 'U' (provided using dct:identifier)
  6. -
  7. An Example MAY have one or more contributors (specified using dct:contributor)
  8. -
  9. An Example MAY have a date (e.g. creation or modification) (specified using dct:date)
  10. -
  11. An Example MAY specify the source of its information (using dct:source)
  12. -
  13. An Example MAY specify its primary subject or concept (using dct:subject)
  14. -
  15. An Example MAY specify relevant requirements derived from it (using dct:references)
  16. +
  17. An Example MUST have a title (provided using dct:title)
  18. +
  19. An Example MUST have a description (provided using dct:description)
  20. +
  21. An Example MUST have an identifier with prefix 'U' (provided using dct:identifier)
  22. +
  23. An Example MAY have one or more contributors (specified using dct:contributor)
  24. +
  25. An Example MAY have a date (e.g. creation or modification) (specified using dct:date)
  26. +
  27. An Example MAY specify the source of its information (using dct:source)
  28. +
  29. An Example MAY specify its primary subject or concept (using dct:subject)
  30. +
  31. An Example MAY specify relevant requirements derived from it (using dct:references)
-

2. Examples

- +
+

Examples

-

2.1 E0001: Implications of using SKOS vs OWL

- -
-
-
-
-
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Introduction

diff --git a/2.1-dev/loc/index.html b/2.1-dev/loc/index.html index 79ae4cc47..16559a4ea 100644 --- a/2.1-dev/loc/index.html +++ b/2.1-dev/loc/index.html @@ -361,6 +361,7 @@

Locations (LOC) extension extends the [[[DPV]]] to provide additional concepts regarding locations such as countries and regions. The canonical URL for LOC is https://w3id.org/dpv/loc, the namespace is https://w3id.org/dpv/loc#, the suggested prefix is loc, and this document along with source and releases are available at https://github.com/w3c/dpv.

+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

@@ -372,7 +373,6 @@

DPV and Related Resources

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

-

Introduction

diff --git a/2.1-dev/loc/loc-en.html b/2.1-dev/loc/loc-en.html index 79ae4cc47..16559a4ea 100644 --- a/2.1-dev/loc/loc-en.html +++ b/2.1-dev/loc/loc-en.html @@ -361,6 +361,7 @@

Locations (LOC) extension extends the [[[DPV]]] to provide additional concepts regarding locations such as countries and regions. The canonical URL for LOC is https://w3id.org/dpv/loc, the namespace is https://w3id.org/dpv/loc#, the suggested prefix is loc, and this document along with source and releases are available at https://github.com/w3c/dpv.

+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

@@ -372,7 +373,6 @@

DPV and Related Resources

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

-

Introduction

diff --git a/2.1-dev/loc/loc-owl.html b/2.1-dev/loc/loc-owl.html index 012a25ded..efc51e1cf 100644 --- a/2.1-dev/loc/loc-owl.html +++ b/2.1-dev/loc/loc-owl.html @@ -355,6 +355,7 @@

This document describes (only) the OWL serialisation of Location Concepts. For information on the concepts, their usage, and further documentation, please consult the canonical page for the vocabulary at: https://w3id.org/dpv/loc

+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

@@ -366,7 +367,6 @@

DPV and Related Resources

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

-

Countries

diff --git a/2.1-dev/loc/loc.html b/2.1-dev/loc/loc.html index 79ae4cc47..16559a4ea 100644 --- a/2.1-dev/loc/loc.html +++ b/2.1-dev/loc/loc.html @@ -361,6 +361,7 @@

Locations (LOC) extension extends the [[[DPV]]] to provide additional concepts regarding locations such as countries and regions. The canonical URL for LOC is https://w3id.org/dpv/loc, the namespace is https://w3id.org/dpv/loc#, the suggested prefix is loc, and this document along with source and releases are available at https://github.com/w3c/dpv.

+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

@@ -372,7 +373,6 @@

DPV and Related Resources

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

-

Introduction

diff --git a/2.1-dev/pd/index-en.html b/2.1-dev/pd/index-en.html index d3c24f48a..6581da52e 100644 --- a/2.1-dev/pd/index-en.html +++ b/2.1-dev/pd/index-en.html @@ -371,6 +371,7 @@

The Personal Data (PD) extension provides additional concepts to represent different types and categories of personal data for use with the [[[DPV]]]. The canonical URL for PD extension is https://w3id.org/dpv/pd and the namespace for terms is https://w3id.org/dpv/pd#, the suggested prefix is pd, and this document along with source and releases are available at https://github.com/w3c/dpv.

+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

@@ -382,7 +383,6 @@

DPV and Related Resources

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

-

Categorisation of Concepts

diff --git a/2.1-dev/pd/index.html b/2.1-dev/pd/index.html index d3c24f48a..6581da52e 100644 --- a/2.1-dev/pd/index.html +++ b/2.1-dev/pd/index.html @@ -371,6 +371,7 @@

The Personal Data (PD) extension provides additional concepts to represent different types and categories of personal data for use with the [[[DPV]]]. The canonical URL for PD extension is https://w3id.org/dpv/pd and the namespace for terms is https://w3id.org/dpv/pd#, the suggested prefix is pd, and this document along with source and releases are available at https://github.com/w3c/dpv.

+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

@@ -382,7 +383,6 @@

DPV and Related Resources

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

-

Categorisation of Concepts

diff --git a/2.1-dev/pd/pd-en.html b/2.1-dev/pd/pd-en.html index d3c24f48a..6581da52e 100644 --- a/2.1-dev/pd/pd-en.html +++ b/2.1-dev/pd/pd-en.html @@ -371,6 +371,7 @@

The Personal Data (PD) extension provides additional concepts to represent different types and categories of personal data for use with the [[[DPV]]]. The canonical URL for PD extension is https://w3id.org/dpv/pd and the namespace for terms is https://w3id.org/dpv/pd#, the suggested prefix is pd, and this document along with source and releases are available at https://github.com/w3c/dpv.

+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

@@ -382,7 +383,6 @@

DPV and Related Resources

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

-

Categorisation of Concepts

diff --git a/2.1-dev/pd/pd.html b/2.1-dev/pd/pd.html index d3c24f48a..6581da52e 100644 --- a/2.1-dev/pd/pd.html +++ b/2.1-dev/pd/pd.html @@ -371,6 +371,7 @@

The Personal Data (PD) extension provides additional concepts to represent different types and categories of personal data for use with the [[[DPV]]]. The canonical URL for PD extension is https://w3id.org/dpv/pd and the namespace for terms is https://w3id.org/dpv/pd#, the suggested prefix is pd, and this document along with source and releases are available at https://github.com/w3c/dpv.

+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

@@ -382,7 +383,6 @@

DPV and Related Resources

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

-

Categorisation of Concepts

diff --git a/2.1-dev/risk/index-en.html b/2.1-dev/risk/index-en.html index 4efbea699..2f17dcd14 100644 --- a/2.1-dev/risk/index-en.html +++ b/2.1-dev/risk/index-en.html @@ -383,6 +383,7 @@

The RISK extension to [[[DPV]]] provides concepts for representing information associated with risk management, assessment, controls, and consequences. The namespace for terms in risk is https://www.w3id.org/dpv/risk#. The suggested prefix for the namespace is risk. The risk vocabulary and its documentation is available on GitHub.

+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

@@ -394,7 +395,6 @@

DPV and Related Resources

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

-

Introduction

[[DPV]] provides a minimal set of risk assessment concepts that include dpv:RiskAssessment dpv:Risk, dpv:RiskMitigation, dpv:Severity, dpv:Likelihood, dpv:Consequence, and dpv:Impact along with relations or properties to use them. To further assist tasks and representation of information regarding risk assessments, as well as to support the implementation of risk management, the [[RISK]] extension provide additional concepts and taxonomies through which risks and impacts can be defined - such as to describe incidents, data breaches, their associate reports and notices, risk matrices, and other risk management processes.

@@ -8228,7 +8228,7 @@

Incident

- + diff --git a/2.1-dev/risk/index.html b/2.1-dev/risk/index.html index 4efbea699..2f17dcd14 100644 --- a/2.1-dev/risk/index.html +++ b/2.1-dev/risk/index.html @@ -383,6 +383,7 @@

The RISK extension to [[[DPV]]] provides concepts for representing information associated with risk management, assessment, controls, and consequences. The namespace for terms in risk is https://www.w3id.org/dpv/risk#. The suggested prefix for the namespace is risk. The risk vocabulary and its documentation is available on GitHub.

+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

@@ -394,7 +395,6 @@

DPV and Related Resources

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

-

Introduction

[[DPV]] provides a minimal set of risk assessment concepts that include dpv:RiskAssessment dpv:Risk, dpv:RiskMitigation, dpv:Severity, dpv:Likelihood, dpv:Consequence, and dpv:Impact along with relations or properties to use them. To further assist tasks and representation of information regarding risk assessments, as well as to support the implementation of risk management, the [[RISK]] extension provide additional concepts and taxonomies through which risks and impacts can be defined - such as to describe incidents, data breaches, their associate reports and notices, risk matrices, and other risk management processes.

@@ -8228,7 +8228,7 @@

Incident

- + diff --git a/2.1-dev/risk/risk-en.html b/2.1-dev/risk/risk-en.html index 4efbea699..2f17dcd14 100644 --- a/2.1-dev/risk/risk-en.html +++ b/2.1-dev/risk/risk-en.html @@ -383,6 +383,7 @@

The RISK extension to [[[DPV]]] provides concepts for representing information associated with risk management, assessment, controls, and consequences. The namespace for terms in risk is https://www.w3id.org/dpv/risk#. The suggested prefix for the namespace is risk. The risk vocabulary and its documentation is available on GitHub.

+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

@@ -394,7 +395,6 @@

DPV and Related Resources

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

-

Introduction

[[DPV]] provides a minimal set of risk assessment concepts that include dpv:RiskAssessment dpv:Risk, dpv:RiskMitigation, dpv:Severity, dpv:Likelihood, dpv:Consequence, and dpv:Impact along with relations or properties to use them. To further assist tasks and representation of information regarding risk assessments, as well as to support the implementation of risk management, the [[RISK]] extension provide additional concepts and taxonomies through which risks and impacts can be defined - such as to describe incidents, data breaches, their associate reports and notices, risk matrices, and other risk management processes.

@@ -8228,7 +8228,7 @@

Incident

- + diff --git a/2.1-dev/risk/risk-owl.html b/2.1-dev/risk/risk-owl.html index 25592e7bc..77e285e05 100644 --- a/2.1-dev/risk/risk-owl.html +++ b/2.1-dev/risk/risk-owl.html @@ -6445,7 +6445,7 @@

Incident

- + diff --git a/2.1-dev/risk/risk.html b/2.1-dev/risk/risk.html index 4efbea699..2f17dcd14 100644 --- a/2.1-dev/risk/risk.html +++ b/2.1-dev/risk/risk.html @@ -383,6 +383,7 @@

The RISK extension to [[[DPV]]] provides concepts for representing information associated with risk management, assessment, controls, and consequences. The namespace for terms in risk is https://www.w3id.org/dpv/risk#. The suggested prefix for the namespace is risk. The risk vocabulary and its documentation is available on GitHub.

+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

@@ -394,7 +395,6 @@

DPV and Related Resources

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

-

Introduction

[[DPV]] provides a minimal set of risk assessment concepts that include dpv:RiskAssessment dpv:Risk, dpv:RiskMitigation, dpv:Severity, dpv:Likelihood, dpv:Consequence, and dpv:Impact along with relations or properties to use them. To further assist tasks and representation of information regarding risk assessments, as well as to support the implementation of risk management, the [[RISK]] extension provide additional concepts and taxonomies through which risks and impacts can be defined - such as to describe incidents, data breaches, their associate reports and notices, risk matrices, and other risk management processes.

@@ -8228,7 +8228,7 @@

Incident

- + diff --git a/2.1-dev/search.html b/2.1-dev/search.html index b43fcd9ed..e04f55848 100644 --- a/2.1-dev/search.html +++ b/2.1-dev/search.html @@ -107,7 +107,7 @@

DPV Search Index

-

Search through 6882 classes and 199 properties from DPV specifications version 2.1-dev.
+

Search through 6880 classes and 199 properties from DPV specifications version 2.1-dev.
Purl for this page: https://w3id.org/dpv/2.1-dev/search

@@ -126,7 +126,7 @@

DPV Search Index

- + - - +} }; + + + + + -
-

The ISO/IEC 29184:2020 Information technology — Online privacy notices and consent specifies requirements for privacy notices provided online and used for consent to enable individuals to understand and control the potential impact of the processing of their personal data and its consequences. This document provides a guide for the implementation of machine-readable privacy notices based on the information and requirements defined in ISO/IEC 29184:2020 by using the Data Privacy Vocabulary (DPV). The goal of such machine-readable notices is to enable a better mechanism for the communication and use of privacy notices, and to enable entities to keep records of notices in a consistent manner. Where ISO/IEC 29184:2020 only considers notices for consent, this document expands the scope to define notices used for all legal bases. Additionally, this document also provides guidance on using ISO/IEC 29184:2020 for meeting EU GDPR requirements regarding privacy notices.

-
+
+

This document will provide a guide for using DPV to implement Privacy Notices as per ISO/IEC 29184:2020. Currently, it is a work in progress.

+
+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

-
+

DPV and Related Resources

[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts . To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.

[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

-
- -
- -
-

Profiles

-

The following profiles are provided by DPVCG for the implementation of [[ISO-29184]] in different use-cases. They are defined under the namespace: https://w3id.org/dpv/schema/dpv-29184#, prefixed hereafter as dpv-29184:

-
    -
  1. dpv-29184:notice: Privacy notice conforming with 29184
  2. -
  3. dpv-29184:record-eu-gdpr Privacy notice conforming with 29184 and containing information as required by EU GDPR
  4. -
-
-
-

Namespaces

-

The following namespaces and prefixes are used throughout this document:

-
Date Created2024-05-192024-02-14
Date Modified
Date Created2024-05-192024-02-14
Date Modified
Date Created2024-05-192024-02-14
Date Modified
Date Created2024-05-192024-02-14
Date Modified
Date Created2024-05-192024-02-14
Date Modified
- - - - - - - - - - - -
prefixURI
dpv https://w3id.org/dpv#
pd https://w3id.org/dpv/pd#
loc https://w3id.org/dpv/loc#
tech https://w3id.org/dpv/tech#
eu-gdpr https://w3id.org/dpv/legal/eu/gdpr#
dct http://purl.org/dc/terms/
dcat http://www.w3.org/ns/dcat#
ex https://example.com/
-
- -
-

Introduction

-
-

Privacy Notices

-

Privacy Notices, also known more commonly but incorrectly as privacy policies, are an important artefact for ensuring transparency, accountability, and to support decision making by individuals - such as for informed consent. Privacy and data protection laws such as [[EU-GDPR]] require and regulate such notices by defining requirements for information to be provided in certain situations. While such requirements may not necessarily specify the term 'notice', it is understood that any information provided from one entity to another is in the form of a notice.

- -

The intent of a notice is to inform an entity, and the information present in the notice refers to the intended information to be conveyed. Privacy notices provide information about matters pertaining to privacy - in this case regarding the processing of personal data, involved entities, risks, and consequences of the specified processing. Such notices can also contain additional information for convenience - such as links to further information or where to exercise specific actions and rights.

- -

As privacy notices communicate information of importance to the individual and are also often the subject of obligations, organisations are required to keep records of notices - such as to demonstrate which information was provided along with the why, when and where. Where the information in a notice changes, e.g. the duration of storing personal data or whom it is being shared with, a new updated notice may be required to be provided to the entity. The records of notices are also required to reflect such changes, and to maintain all such different versions of notices so that it is clear which notice was in effect at a given period in time.

- -

[[[ISO-29184]]] is a International Standard (IS) that "specifies controls which shape the content and the structure of online privacy notices as well as the process of asking for consent to collect and process personal data". The specification lists information fields that represent specific information associated with the privacy notice, and requirements over the form this information can take e.g. when to display it, how to group it, and whether it is mandatory or optional to be present. A [[ISO-29184]] conformant implementation is one that fulfils all requirements by either providing all information in the manner prescribed in [[ISO-29184]], or by storing information in a form that can be converted or transformed to fulfil its requirements.

- -

While [[ISO-29184]] only defines how the information is structured, presented, and used in privacy notices and its corresponding UI/UX elements and processes, it also allows for changes to made to the information and presentation mechanisms, for example to suit and match domain-specific labels or descriptions, or to introduce additional fields or information types that are needed. To ensure such changes are interoperable and useful for entities, they are documented with relevant information in the form of schemas or profiles. Such schemas or profiles are still required to be compatible with the requirements of [[ISO-29184]], such as by requiring the same fields to be mandatory. This document, referred to as [[DPV-29184]], defines a schema or profile of [[ISO-29184]] by defining a machine-readable representation of privacy notices through the use of [[DPV]].

- -

Machine-readable notices can be used to store records of notices - such as when it was sent or received so that there is proof of the notice and its contents. Machine-readable notices can also be used to communicate the information between entities such that the sender only specifies the information in the notice and the recipient can create their own visual or other representations of the notice. This is stark contrast to conventional forms of notices where the recipient only sees a pre-conceived visual form of the notice (think cookie/consent dialogues on websites) and does not have any options to tweak or customise the notice for their convenience. The conventional method also involves the sender having to make efforts to ensure the notice is adherent to regulatory or other requirements for presentation (think requiring both accept/reject buttons) and must also perform work to ensure the notice is accessible (think structuring the notice for specific groups). While [ISO-29184] does not state any such 'benefits' of machine-readable notices and only considers what should be in a notice and how it is presented, this document provides the argument for implementing them based on the perceived benefits to the ecosystem.

- -
- - -
- -
-

Overview of Notices in DPV

- -
- -
-

Overview of 29184

- -

Goals & Scope

- -

Contents of Notice

- -

Presentation of Notice

- -

Consent Notice

- -

Updates to Notice

- -
- -
-

Mappings of Terms

- -
-

ISO 29100:2011 and EU GDPR

-

The below table provides a mapping between DPV, ISO, and GDPR terminology regarding the basic concepts associated with personal data processing.

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
DPV TermISO/IEC 29100:2011EU GDPR
dpv:ConsentSection 2.4 ConsentArticle 4-11 Consent
dpv:PersonalDataSection 2.9 PIIArticle 4-1 Personal Data
dpv:DataControllerSection 2.10 PII ControllerArticle 4-7 Controller
dpv:DataSubjectSection 2.11 PII PrincipalArticle 4-1 Data Subject
dpv:DataProcessorSection 2.12 PII ProcessorArticle 4-8 Processor
dpv:ProcessingSection 2.23 Processing of PIIArticle 4-2 Processing
dpv:SensitivePersonalData and dpv:SpecialCategoryPersonalDataSection 2.26 Sensitive PIIArticle 9 Special Categories of Personal Data
dpv:ThirdPartySection 2.27 Third PartyArticle 4-10 Third Party
-
- -
-

ISO 29184:2020, EU GDPR, and DPV

-

The table below provides a comparison between the terms and concepts used in [[ISO-29184]], [[EU-GDPR]], and [[DPV]]. It is neither exhaustive nor authoritative, and is provided as an informative resource to better understand and apply the concepts as they are expressed in the two normative documents ([[ISO-29184]] and [[EU-GDPR]]). The column req.? reflects whether having this information is mandatory or optional. Where the value of this is expressed as a dash (-) it means not applicable to reflect the concept is not present or is covered by another term in the table. Note that for GDPR, the table only reflects the information to be maintained as specified in Art.13 and Art.14, and does not cover any specific requirements such as the validity of consent as per Art.4-11 or application of principles in Art.6 as these are outside the scope of [[ISO-29184]].

- - - - - - - - - - - - - - - - - - -
ISO/IEC 29184:2020EU GDPRDPV
termrequired?clausesrequired?conceptrelation
-
- -
-

TODO: switch order of columns around: 29184, 27560, GDPR

-

ISO/IEC 27560:2023, 29184:2020, EU GDPR

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
ISO/IEC TS 27560:2023ISO/IEC 29184:2020EU GDPR
3.1 consent4-11 definition of consent
3.2 consent receiptAnnex BR42, 7-1 demonstrating consent
3.3 consent recordR42, 7-1, 13, 14, 30 recording information related to consent
3.4 consent type5.4.3 Informed and freely given consent. 3.1 explicit consentR32, R43, 6-1a, 9-2a conditions for consent. R42 demonstrating consent. 8 child’s consent. 9-2a explicit consent
6.2 recordkeeping for privacy notices and consentR42, 7-1, 13, 14, 30 recording and demonstrating consent
6.2.2.1 presentation of notice5.2.2 providing notice, 5.2.3 appropriate expression, 5.2.7 appropriate forms, 5.2.9 accessibilityR32, R42, R43, R58, 7-2 notice for consent
6.2.2.2 timeliness of notice5.2.5 appropriate timingR32, R42, R43, R60, 7-2, 13, 14 notice for providing information and requesting consent. R61, 13-2 14-3 timing of notice. R62 exceptions
6.2.2.3 obtaining consent5.2.7 appropriate formsR42, 7-1 record of consent
6.2.2.4 time and manner of consent5.2.6 appropriate locationsR32, R42, R43, 7-2
6.2.2.5 technical implementationR42, 7-1, 13, 14, 30 maintaining information for demonstrating consent
6.2.2.6 unique reference5.2.8 ongoing referenceR42, 7-1 demonstrating consent
6.2.2.7 legal complianceR39, 5 principles, 5 principles. R40, R41, 6 lawfulness and legal basis. R50 further processing. R42, 7-1 record of consent
6.3.4.1 privacy_notice3.2 noticeR32, R42, R43, R60, R61, 7-2, 13, 14 notice for providing information
6.3.4.2 language5.2.4 multi-lingual noticeR32, R42, R43 conditions for consent
6.3.4.3, 6.3.4.4 purposes5.3.2 purpose description, 5.3.3 Presentation of purpose description5, 6-1a, 13-1c, 13-3, 14-1c, 14-4, 15-a, 30-1b purpose of processing
6.3.4.6 lawful_basis5.3.15 Basis for processingR40, R41, 6-1a, 7-1a, 9-2a, 13-1c, 13-1d, 14-1c lawfulness and legal basis
6.3.4.7 pii_information3.3 element of PII4-1, 14-1d, 15-1b, 30-1c personal data
6.3.4.8 pii_controllers5.3.4 Identification of the PII controller13-1a, 14-1a, 30-1a identity of controller
6.3.4.9 collection_method5.3.5 PII collection, 5.3.6 Collection method, 5.3.7 Timing and location of the PII collectionR61, 13-1, 14-1, 14-2f, 15-1g source of personal data
6.3.4.10 processing_method5.3.8 Method of use4-2, 30-2b processing methods. 13-2f, 14-2g, 15-1h automated decision making and profiling
6.3.4.11 storage_locations5.3.9 Geo-location of, and legal jurisdiction over, stored PII13-1f, 14-1f, 15-2 storage or processing location
6.3.4.12 retention_period5.3.11 Retention period13-2a, 14-2a, 15-1d, 30-1f storage duration or time limits
6.3.4.13 processing_locations5.3.9 Geo-location of, and legal jurisdiction over, stored PII13-1f, 14-1f, 15-2 processing location (including data transfers)
6.3.4.14 geographic_restrictions5.3.9 Geo-location of, and legal jurisdiction over, stored PII13-1f, 14-1f, 15-2, 30-1e, 30-2c, 44, 45, 46, 47, 48, 49-1a geographic condition (e.g. third country)
6.3.4.16 jurisdiction5.3.9 Geo-location of, and legal jurisdiction over, stored PII13-1f, 14-1f, 15-2, 30-1e, 30-2c, 44, 45, 46, 47, 48, 49-1a geographic condition (e.g. third country)
6.3.4.17 recipient_third_parties5.3.10 Third-party transfer4-9, 4-10, 13-1e, 14-1e, 15-1c, 19, 30-1d recipients
6.3.4.18 withdrawal_method5.3.12 Participation of PII principalR42, 7-3, 13-2c, 14-2d withdrawing consent
6.3.4.19 privacy_rights5.3.12 Participation of PII principal13-2b, 13-2c, 14-2c, 14-2d, 15-1e, 16, 17, 18, 20, 21, 22 rights of data subject
6.3.4.20 codes_of_conduct24-3, 32-3, 35-8, 40 codes of conduct, 42 certification
6.3.4.21 impact_assessment5.3.16 RisksR75, R84 risks and risk evaluation. R90, R91, R92, R93, 35 Data Protection Impact Assessments (DPIA)
6.3.4.22 authority_party5.3.13 Inquiry and complaint13-2d, 14-2e, 15-1f complaint to authority. 36-1 consult with authority for impact assessment. 51 supervisory authority, 56 lead authority.
6.3.5.1 pii_type3.3 element of PII4-1, 14-1d, 15-1b, 30-1c personal data types and categories
6.3.5.2 pii_attribute_id3.3 element of PII
6.3.5.3 pii_optional5.4.6 Separate consent to necessary and optional elements of PIIR90, R91, 5, 13-2e, 35 optionality or necessity of personal data
6.3.5.4 sensitive_pii_categoryR51 protecting sensitive data
6.3.5.5 special_pii_categoryR51, R53, R71, 6, 9, 22-4, 30-1c, 35 special categories of personal data
6.3.6.6 party_name13-1a, 14-1a, 30-1a, 30-2a
6.3.6.7 party_role4-1, 4-7, 4-7, 4-8, 4-9, 4-10, 13-1a, 13-1e, 14-1a, 14-1e, 26-1, 28, 30-1a, 30-1d, 30-2a, 37
6.3.6.8 party_contact13-1a, 13-1b, 14-1a, 14-1b, 26-1
6.3.6.9 party_type4-1, 4-7, 4-7, 4-8, 4-9, 4-10, 13-1e, 14-1e, 15-1c, 19
6.3.7.1 event_time5.4.8 TimelinessR42, 7-1, 13, 14, 30 maintaining information for demonstrating consent
6.3.7.2 validity_duration5.4.7 Frequency25 Data Protection by Design and by Default
6.3.7.3 entity_idR42, 4-11, 6-1a, 7-3, 8-1, 8-2, A13, A14
6.3.7.4 event_type5.4.3 Informed and freely given consent4-11 (regular) consent. 9-2a explicit consent. R32, 7-1 given consent. R32, 7-2 request for consent
6.3.7.6 event_state5.5.2 Renewing notice, 5.5 Change of conditions, 5.5.3 Renewing consent4-11, 6-1a, 9-2a given consent. R42, 7-3 withdrawn consent.
6.4.3 consent managementR32, R42, R43, R60, R61, 7-2, 12, 13, 14 information about given consent and applicable rights, R42, 7-3 withdrawing consent
6.4.4 PII principal participation5.3.12 Participation of PII principal, 5.3.14 Information about accessing the choices made for consentR32, R42, R43, R60, R61, 7-2, 12, 13, 14 information about given consent and applicable rights, R42, 7-3 withdrawing consent
6.4.6 receipt content5.3.14 Information about accessing the choices made for consentR32, R42, R43, R60, R61, 7-2, 12, 13, 14 information about given consent and applicable rights
Annex B consent lifecycle5.5.2 Renewing notice, 5.5 Change of conditions, 5.5.3 Renewing consent4-11, 6-1a, 9-2a given consent. R42, 7-3 withdrawn consent.
Annex E security of consent records and receiptsR75, R76, R77, R78, R83, 24, 25, 30, 32, 44
Annex F signals communicating PII Principal’s preferences and decisionsR32, 7-2, 21-5
-
- -
- -

TODO: Everything after this section needs to be edited

-
-

DPV-29184 Privacy Notices

-

Record Metadata

-

Information representing the metadata in the header field containing information about the record.

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
FieldCardinalityDPV ConceptDPV Property
Schema Version1N/Adct:conformsTo
Record Identifier1..*N/Adpv:hasIdentifier
Data Subject1dpv:DataSubjectdpv:hasDataSubject
-

Schema Version

-

This field MUST be present.

-

The specific version of the schema (`schema_version` in [[ISO-29184]]) used to interpret the record and its information, indicated using dct:conformsTo with the corresponding IRI from [[[#namespaces]]]. Future changes to the schema will result in suffixes to this IRI e.g. `DPV-29184-v2`. To indicate conformance with specific requirements such as from GDPR, a separate schema or profile IRI must be utilised, as seen in [[[#profiles]]].

- - - -

Record Identifier

-

This field MUST be present.

-

The unique identifier (`record_id` in [[ISO-29184]]) associated with this record, indicated using dct:identifier. This can be a [[ISO-29184]] recommended UUID-4 string or an IRI.

-
-

Even if the IRI or `@id` field represents a unique identifier, this information must be specified using `dct:identifier` as the IRI may refer to a copy or alternate location of the same record.

-
- - - -

Data Subject

-

This field MUST be present.

-

The data subject (`pii_principal_id` in [[ISO-29184]]) associated with the consent (record), indicated using dpv:hasDataSubject. The data subject can be represented by an instance of dpv:DataSubject or an identifier.

- - - -
-

Additional Metadata

-

Information such as who maintains or published the record, when was it created or modified, and its provenance is not covered by [[ISO-29184]] as it is considered "implementation detail". To assist in maintaining this information, the following fields from [[DC-TERMS]] are suggested for documenting this information in an optional and non-normative manner:

-
    -
  • dct:accessRights: information on who can access the consent record.
  • -
  • dct:contributor: entity or entities that have contributed to the information within the consent record.
  • -
  • dct:created: date/time for when the consent record was created.
  • -
  • dct:creator: entity that created the consent record. NOTE: this entity may be different from the publisher of the consent record, e.g. a processor (creator) manages the record for a controller (publisher).
  • -
  • dct:hasPart (with inverse dct:isPartOf): to associate with a part of the consent record, e.g. where the information in a consent record may be maintained separately or partitioned based on common information for efficiency.
  • -
  • dct:hasVersion (with inverse dct:isVersionOf): to associate one consent record with its updated version, e.g. where each event in a consent record results in a new consent record.
  • -
  • dct:replaces (with inverse dct:isReplacedBy): to associate the consent record which is being replaced, e.g. where the other consent record is no longer in use and this is a new consent record intended to replace it.
  • -
  • dct:issued: date/time associated with 'formal issuance' of the consent record, e.g. where dct:created is a timestamp for when the record was generated by a machine agent and where dct:issued captures its formal acceptance as a legally relevant record.
  • -
  • dct:modified: date/time for when the consent record was modified.
  • -
  • dct:provenance: information about the provenance of the consent record, e.g. where the record has been transferred between entities.
  • -
  • dct:publisher: entity or entities that 'publish' the consent record i.e. make it available within some contextual sense, e.g. to produce it within an audit or legal investigation.
  • -
  • dct:source: information on the sources used within the consent record, e.g. other records or logs that should be associated to record the provenance of information.
  • -
  • dct:valid: date/time until when this record can be considered valid. NOTE: this refers to assessing validity of the record as a whole and does NOT refer to validity of consent events or the processing specified within the record.
  • -
-

Further, the use of [[[vocab-dcat-3]]] is also recommended to store consent records and receipts as it assists with metadata fields (see above) as well as expressing relations between collections of records/receipts (i.e. catalogues) and relations between datasets (e.g. latest version). See technical considerations.

-
-
-

Notice Fields

-

These fields refer to information about the notice that has been shown to request consent. In [[ISO-29184]], these fields are part of the Processing section.

- - - - - - - - - - - - - - - - - - - - - - - -
FieldCardinalityDPV ConceptDPV Property
Notice1..*dpv:Noticedpv:hasNotice
Notice Language1..*N/Adct:language
-

Notice

-

This field MUST be present.

-

Reference to the specific version of the notice (`privacy_notice` in [[ISO-29184]]) associated with consent, indicated using `dpv:hasNotice` and a reference to the notice or an instance of `dpv:ConsentNotice`. If there are multiple notices - then each must be indicated separately. Multiple notices can be associated where such notices are part of the same context e.g. shown one after the other, or where they are associated over time, e.g. one notice shown initially when requesting and another when re-confirming it at a later time.

-
-

In DPV, the concepts `dpv:PrivacyNotice` and `dpv:ConsentNotice` have different intended meanings - a consent notice is a specific privacy notice associated with consent, most commonly providing information in order to request consent. Whereas, a privacy notice can also refer to other documents providing information, such as what is commonly called as 'privacy policy'. For the purposes of the consent record, both documents can be included, but `dpv:ConsentNotice` MUST be used when referring to the notice used for providing information for consent.

-
- - -

Notice Language

-

This field MUST be present.

-

The language used in the communications regarding consent, such as the information provided within a notice. The language is indicated using `dct:language`, and it is recommended to use standardised notations for representing languages such as the ISO 639.

-

For examples, please refer to [[[#notice]]] section.

- -
-

Processing Fields

-

[[ISO-29184]] contains 22 fields related to processing activities, and 5 additional fields regarding personal data involved in processing. The structuring of these fields within [[ISO-29184]] is of the form where the "PII Processing" section contains an array of "purposes" where each "purpose" is expressed with its own fields regarding legal basis, collection method, storage locations, and so on. Within the DPV implementation, this is replaced with dpv:Process so that each instance represents a distinct processing activity with its fields e.g. purposes, personal data, recipients.

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
FieldCardinalityDPV ConceptDPV Property
Process1..*dpv:Processdpv:hasProcess
Purpose1..*dpv:Purposedpv:hasPurpose
Personal Data1..*dpv:dpv:hasPersonalData
Personal Data Type1..*dpv:PersonalData taxonomydpv:hasPersonalData or dct:type
Personal Data Identifier0..*N/Adct:identifier
Personal Data Necessity0..*dpv:Necessitydpv:hasNecessity
Sensitive/Special Category0..*dpv:SensitivePersonalData, dpv:SpecialCategoryPersonalDatadpv:hasPersonalData or dct:type
Processing Operations0..*dpv:Processingdpv:hasProcessing
Data Source0..*dpv:DataSourcedpv:hasDataSource
Storage Condition1..*dpv:StorageCondition, dpv:StorageLocation, dpv:StorageDuration, dpv:StorageDeletiondpv:hasStorageCondition
Processing Condition0..*dpv:ProcessingCondition, dpv:ProcessingLocation, dpv:ProcessingDurationdpv:hasProcessingCondition
Geographic Restriction0..*dpv:Ruledpv:hasRule
Data Controller1..*dpv:DataControllerdpv:hasDataController
Legal Basis0..*dpv:LegalBasisdpv:hasLegalBasis
Recipients1..*dpv:Recipientdpv:hasRecipient
Consent Change & Withdrawal1..*dpv:InvolvementControl, dpv:WithdrawingFromActivitydpv:hasInvolvementControl
Jurisdiction1..*dpv:Jurisdictiondpv:hasJurisdiction
Rights1..*dpv:DataSubjectRightdpv:hasRight
Services0..*dpv:Servicedpv:hasService
Code of Conduct0..*dpv:CodeOfConductdpv:hasOrganisationalMeasure
Impact Assessment0..*dpv:ImpactAssessmentdpv:hasAssessment
-

Process

-

This field MUST be present.

-

`dpv:Process` is a concept that represents a process or 'unit' for combining relevant details such as purposes, processing, personal data categories, recipients, and so on. Instances of `dpv:Process` can be used to differentiate between information regarding processing - such as where different purposes are used or that lead to different recipients. Such instances can also be nested within other instances to create a 'modular' structuring of processing activities.

-
-

Following the [[ISO-29184]] model requires creating a concept called 'purposes' and to utilise an array or a list to hold the associated 'purpose' instances. Given that DPV prefers a strict taxonomy expressed in a graph representation, following the same model would lead to non-intuitive structures. Further, other similar lists such as those for 'pii_type' also require creation of new concepts to represent groups or collections of the actual intended concepts.

-
- - -

Purpose

-

This field MUST be present.

-

The purpose of processing personal data, expressed in DPV using hasPurpose as an instance of Purpose.

-

[[ISO-29184]] has an additional field called 'purpose_type' that describes the category of the purpose. In DPV, this is declared by using concepts from the purpose along with dct:type. For additional information, such as descriptions, relevant DCT relations should be used.

-
-

Where multiple purposes are present within the same or single context, for example the consent record or a personal data handling instance, the interpretation is that they are all applicable for that context. For example, if a personal data handling instance contains 3 purposes - then it is presumed that the consent is for carrying out each of the 3 purposes.

-

To declare that ALL purposes must occur together i.e. they cannot be carried out independently, the appropriate semantic relations should be used to express this information - for e.g. by declaring the 3 required purposes as the 'type' for a new combined purpose.

-

Caution is advised when modelling consent as jurisdictional requirements such as those from GDPR e.g. Recital 32 states "Consent should cover all processing activities carried out for the same purpose or purposes. When the processing has multiple purposes, consent should be given for all of them.". This means all purposes listed within a record pertaining to a single consent are to be used with that single consent as the legal basis.

-
- - -

Personal Data

-

This field MUST be present.

-

The personal data ('pii information' in [[ISO-29184]]) involved in processing activities, associated using dpv:hasPersonalData and instances of dpv:PersonalData.

-

In [[ISO-29184]], the personal data fields are used to describe aspects of personal data as - type, identifier, optionality, being sensitive and being special category. In the DPV implementation, these are described as annotations or additional relations over the personal data instance.

-
Personal Data Type
-

This field MUST be present.

-

The type or category of personal data ('pii type' in [[ISO-29184]]), expressed in DPV using dct:type, and optionally using concepts from the [[PD]] taxonomy. The value for this field must use a data category from DPV either through an explicit declaration i.e. using dct:type or through an implicit definition e.g. [[PD]] taxonomy.

- -
Personal Data Identifier
-

This field MAY be present.

-

The identifier representing the data values or instances e.g. within a database, expressed in DPV using dct:identifier.

- -
Personal Data Necessity
-

This field MAY be present.

-

The necessity or optionality of this data ('pii optional' in [[ISO-29184]]) for the processing, expressed in DPV using hasNecessity and one of the provided instances of Necessity. If this field is absent, it should be inferred as the data being necessary.

- -
Sensitive and Special Category
-

This field MAY be present.

-

Indicates whether the personal data is considered sensitive ('sensitive pii category' in [[ISO-29184]]), and separately whether it is also of special category ('special pii category' in [[ISO-29184]]). Declaring either in DPV is done using dct:type with value SensitivePersonalData or SpecialCategoryPersonalData. Its absence indicates the data does not belong to either sensitive or special categories.

- - -

Processing Operations

-

This field MAY be present.

-

Indicates the processing operations or activities carried out over the specific personal data, and indicated using dpv:hasProcessing with instances of dpv:Processing. In [[ISO-29184]], this field also represents information about automated decision making - which is represented in DPV through the dpv:AutomationOfProcessing concepts and associated with dpv:hasProcessingAutomation, as well as large scale of processing which is represented through dpv:ScaleOfProcessing and associated using dpv:hasScale.

- - - -
Data Source(s)
-

This field MAY be present.

-

This field represents the source of data being processed. In [[ISO-29184]], this field is called collection method and can be about The data provided by or observed from activities of the data subjects, be inferred from existing data, or be collected from another entity or third party. In DPV, this information is represented using dpv:DataSource and associated using dpv:hasDataSource.

-

Concepts within the DPV taxonomy have an exact meaning - for example data being obtained through observation should not be stated as being collected, but as observed - even if the data source is still the same data subject. Therefore, it is best to separate the data source entity and the processing operation.

- - -
Storage Condition(s)
-

This field MUST be present.

-

Indicates information about the storage of personal data such as regarding its duration, location, and erasure, represented using dpv:StorageCondition and associated using dpv:hasStorageCondition. The existence of Storage Condition implies storing data as a processing operation. In [[ISO-29184]], this information is represented through two fields - storage locations and retention period - both of which are required to be present.

- - -
Processing Condition(s)
-

This field MAY be present.

-

Indicates information about conditions regarding the processing operations, such as regarding its duration and location, represented using dpv:ProcessingCondition and associated using dpv:hasProcessingCondition. Given that storing data is a specific type of processing operation, this field is useful for other processing activities such as collection of data. In [[ISO-29184]], the field only relates to processing locations.

- - -
Geographic Restriction(s)
-

This field MAY be present.

-

Geographic restrictions are defined in [[ISO-29184]] as restrictions related to geo-locations or jurisdictions. While DPV prefers a declarative interpretation where, for e.g., if processing location is mentioned as EU then it implies that processing will only take place within EU since no other locations are mentioned. If the intention is to explicitly state this as a restriction, it can utilise the dpv:Rule concept which provides (simplified) Permissions, Prohibitions, and Obligations. For further expressiveness of complexity, specifications such as [[[odrl-model]]] should be considered.

-

Note that while [[ISO-29184]] only considers restrictions over geographic locations for processing (including storing), DPV (and ODRL)support specifying information and restrictions over a much wider range of concepts. In theory, restrictions can be expressed over any concept or combination of concepts.

- - -

Data Controller(s)

-

This field MUST be present.

-

Indicates the Data Controllers (pii controllers in [[ISO-29184]]) responsible for the specified processing activities, expressed in DPV using hasDataController with instances of DataController.

-

Note that the notion of a 'Controller' is regarding accountability, and does not necessarily correlate with who performs the processing or has access to data - for example in GDPR. To indicate who performs the processing, DPV provides dpv:isImplementedByEntity.

-

Information about the Data Controller, such as its name or address, is described through the Entity Fields later in the document based on a similar structure in [[ISO-29184]].

- - -

Legal Basis

-

This field MAY be present.

-

The legal basis (lawful basis in [[ISO-29184]] for processing of personal data. Though the lawful basis for a consent record would always be consent, the presence of the field enables extensions of the record to other legal bases (e.g. contract) in the future. In DPV, the legal basis is associated using hasLegalBasis with a concept from the LegalBasis taxonomy.

-

In addition to defining consent as a legal basis, DPV also provides a taxonomy to express various categories of consent - such as InformedConsent and ExpressedConsent which provide a more granular and accurate definition of the legal basis being utilised. For expressing specific consent based on specific jurisdictions and regulations, the appropriate extended concept should be used, for e.g. [[EU-GDPR]] extension defines consent as a legal basis based on the specific clauses and requirements of the [[GDPR]].

- - -

Recipients

-

This field MUST be present.

-

Indicates the recipients of personal data associated with the specific processing activities, expressed as dpv:Recipient and associated using dpv:hasRecipient. In [[ISO-29184]], this field is only limited to Recipients who are Third Parties, which excludes the Data Controllers and Processors. In DPV, recipients can be any of Data Controllers, or Processors, or Third Parties.

-

Note that recipients can be specific entities i.e. their identity is known, or groups or categories of entities - for example as in GDPR's Article 13-1e. However, [[ISO-29184]] only considered explicitly indicated third parties for the recipients field.

-

In [[ISO-29184]], the recipient field is also associated with information regarding the geo-location of data being transferred to the recipient third party's and whether this constitutes a jurisdictional change. To represent this in DPV, the location of the transfer should be indicated within the processing information along with the recipient entity. The jurisdiction can also be represented in the same context - to indicate the transfer to that jurisdiction, or it can be specified in association with the recipient entity.

- - -

Consent Change & Withdrawal

-

This field MUST be present.

-
-

Indicates the information on how the data subject can change or withdraw the specified consent. This is done by expressing information using `dpv:InvolvementControl` and `dpv:hasInvolvementControl`. DPV provides specific involvement controls for consent as `dpv:ProvidingPermission`, `dpv:WithdrawingPermission`, `dpv:ConfirmingPermission`, and `dpv:AccessingPermission`. To indicate how the data subject should take action, the relation isExercisedAt is to be used.

-

In [[ISO-29184]], this field is specific to the withdrawal method or a link to the information on withdrawal. It also allows this field to be associated with the Data Controller (in the Party/Entity section) rather than per-processing activity.

- - - -

Jurisdiction(s)

-

This field MUST be present.

-

Indicates the applicable jurisdiction for the processing indicated within the receipt. The acknowledgement of jurisdiction(s) is necessary to convey applicable laws and requirements regarding consent validity and applicable rights as well as indicating the obligations on parties involved. To indicate the jurisdiction, the concept Location is to be associated using hasJurisdiction. The [[LOC]] extension can be used for this which provides a list of locations based on ISO-3166.mm

-

In [[ISO-29184]], this field can also be associated with the Data Controller (in the Party/Entity section) rather than per-processing activity.

- - - -

Rights

-

This field MUST be present.

-

Indicates the applicable rights and provides information on how to avail or exercise them. The rights are indicated using DataSubjectRight and associated using hasRight. To indicate how to exercise them, the relation isExercisedAt is to be used. To indicate provision of information regarding rights exercise, the concept RightExerciseNotice is to be used and associated using hasNotice.

-

In [[ISO-29184]], this field is optional, and is used to provide a link to information on how to exercise rights. It also allows this field to allow changes to the consent conditions such as the retention period. In [[ISO-29184]], this field can also be associated with the Data Controller (in the Party/Entity section) rather than per-processing activity.

- - -

Service(s)

-

This field MAY be present. -

Indicates the services the described processing activities are a part of or assist with, expressed as an instance of dpv:Service and associated using dpv:hasService.

-

In [[ISO-29184]], a Service can be as broad or granular as desired. A service is related to a purpose by providing a context through which the specific purpose can be understood within their context, and also to enable related purposes and activities to be associated and explained with a common service being provided.

- - -

Code of conduct(s)

-

This field MAY be present.

-

Indicates the applicability of a Code of Conduct for the specified processing activity. A code of conduct is a voluntary set of rules and responsibilities undertaken by an organisation. It is indicated using an instance of dpv:CodeOfConduct and associated using dpv:hasOrganisationalMeasure.

-

In [[ISO-29184]], this field is described as providing information regarding the name of the code of conduct and a publicly accessible reference to it. A code of conduct can also be associated with the Data Controller (in the Party/Entity section) rather than per-processing activity.

- - -

Impact assessment(s)

-

This field MAY be present.

-

Indicates the existence of an Impact Assessment for the specified processing activity. An impact assessment in this record refers to the impact of the specified processing activities on the data subject. Impact assessments are indicated using instances of dpv:ImpactAssessment and associated using dpv:hasAssessment. DPV provides concepts for specific types of impact assessments, such as dpv:PIA for Privacy Impact Assessment and dpv:DPIA for Data Protection Impact Assessment.

-

In [[ISO-29184]], this field is limited to assessments of privacy risks and potential impacts of "non-compliance" on the data subjects, whereas in common practice assessments such as PIA and DPIA concern the impact of the processing on the data subject - which is what DPV and this specification considers. Impact assessments can also be associated with the Data Controller (in the Party/Entity section) rather than per-processing activity.

- - -

Entity Fields

-

[[ISO-29184]] refers to Entity as Party.

-

Entities are expressed using instances of dpv:Entity and associated using dpv:hasEntity.

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
FieldCardinalityDPV ConceptDPV Property
Name1..*N/Adpv:hasName
Identifier1..*N/Adpv:hasIdentifier
Role1..*dpv:DataController, dpv:DataProcessor, dpv:ThirdParty, dpv:Authority, dpv:DataSubjectdpv:hasEntity, dpv:hasDataController, dpv:hasDataProcessor, dpv:hasThirdParty, dpv:hasAuthority, dpv:hasDataSubject
Contact1..*schema:ContactPointschema:contactPoint
Postal Address1..*schema:PostalAddressschema:contactPoint
Email0..*N/Aschema:email
Phone0..*N/Aschema:telephone
URL0..*N/Aschema:url
-

Name

-

This field MUST be present.

-

Indicates the legal name and identity of the Entity, expressed using dpv:hasLegalName and a string.

- -

Identifier

-

This field MUST be present.

-

Indicates the unique identifier for the entity within the record. In linked data and semantic web methods of expressing information, the IRI already acts as an unique identifier. To support interoperability, the IRI identifier MUST be declared explicitly using dpv:hasIdentifier. To denote other (unique or otherwise) identifiers as a reference to the entity, dct:identifier should be used.

-

In this specification and in [[ISO-29184]], the (IRI) identifier is used to associate the entity with specific processing roles, which is described in the next section.

- -

Role

-

This field MUST be present.

-

Indicates the role of the entity within the process activities, indicated using dct:type and an appropriate role such as dpv:DataController, dpv:DataProcessor, dpv:ThirdParty, dpv:Authority, and dpv:DataSubject.

-

In [[ISO-29184]], the entity (party) fields are separate from the processing section and therefore the role of the entity is expressed separate from processing. In DPV, the role MUST be expressed contextually within the processing fields by using an appropriate property e.g. dpv:hasDataController and the identifier of the entity. Optionally, the entity description field can also contain an explicit acknowledgement of the role by stating the entity is of type e.g. dpv:DataController.

- -

Contact

-

This field MUST be present.

-

Indicates the contact for an entity for communication purposes, indicated using schema:contactPoint and an instance of schema:ContactPoint.

-

NOTE: As in [[ISO-29184]], this field MUST be present for all entities EXCEPT data subjects as in a record it may not be necessary to record the contact for data subjects. This follows best practices regarding data minimisation and purpose limitation.

- -
Postal Address
-

This field MUST be present.

-

Indicates the potal address of the entity, expressed using schema:address and an instance of schema:PostalAddress.

-

NOTE: As in [[ISO-29184]], this field MUST be present for all entities EXCEPT data subjects as in a record it may not be necessary to record the postal address of data subjects. This follows best practices regarding data minimisation and purpose limitation.

- -
Email
-

This field MAY be present.

-

Indicates the email of the entity, expressed using schema:email.

- -
Phone
-

This field MAY be present.

-

Indicates the telephone of the entity, expressed using schema:telephone.

- -

URL

-

This field MAY be present.

-

Indicates the URL of the entity, expressed using schema:url. The type of the page can be expressed using appropriate concepts, such as dpv:PrivacyNotice.

- -

Consent Event Fields

-

[[ISO-29184]] contains 5 fields to describe events associated with consent.

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
FieldCardinalityDPV ConceptDPV Property
Consent Type1..*dpv:Consent taxonomydpv:hasLegalBasis
Consent State1..*dpv:ConsentStatus taxonomydpv:hasConsentStatus
Event Time1..*N/Adpv:isIndicatedAtTime
Event Duration1..*dpv:Durationdpv:hasDuration
Expression by Entity1..*dpv:Entitydpv:isIndicatedBy
Expression Method0..*N/Adpv:hasIndicationMethod
-

Consent Type

-

This field MUST be present.

-

Indicates the type of consent (e.g. Implicit, Expressed, Explicit) expressed by the data subject. In [[ISO-29184]], this field is called event type.

-

In DPV, dpv:ConsentType represents consent types to be used as a legal basis (dpv:hasLegalBasis) and has the following different types: - dpv:InformedConsent and dpv:UninformedConsent to indicate whether the consent is informed or not. Informed consent is further specialised as: dpv:ImpliedConsent for consent indicated through an implied or indirect action (e.g. merely browsing a website), dpv:ExpressedConsent for consent indicated through a direct expressed action (e.g. a checkbox), and dpv:ExplicitlyExpressedConsent for consent indicated through a direct action concerning solely the consent in context.

-

Consent types are also dependent on jurisdictional requirements, such as GDPR's various consent types. These can be represented by expanding on the relevant DPV concepts. For GDPR, the following consent types are provided in [[EU-GDPR]]: eu-gdpr:A6-1-a expressed consent and eu-gdpr:A9-2-a explicit consent.

-

Best practice for choosing appropriate consent types concern expressing the correct legal basis for a specific jurisdiction where possible (e.g. GDPR A.6-1a) or to indicate the type of consent (e.g. Expressed Consent) where the jurisdiction is explicitly provided or is understood from available context. Following this, the most appropriate consent types for most cases would be dpv:ExpressedConsent and dpv:ExplicitlyExpressedConsent.

- -

Consent State

-

This field MUST be present.

-

Indicate the state or status of consent reflecting its applicability or suitability to be used as a legal basis to justify the specified processing. In DPV, it is represented through dpv:ConsentStatus and associated using dpv:hasConsentStatus. Instances of consent states represent specific events concerning the use of consent as a legal basis, e.g. requesting consent, giving consent, withdrawing consent. Each event may have corresponding processes, such as giving consent enables the processing to take place and withdrawing consent stops the processing taking place.

-

DPV provides several states broadly categorised under those valid for processing and those that are not. These are:

-
    -
  • The consent states that are considered valid for processing (dpv:ConsentStatusValidForProcessing) are: dpv:ConsentGiven, dpv:RenewedConsentGiven.
  • -
  • The consent states that are NOT considered valid for processing (dpv:ConsentStatusInvalidForProcessing) are: dpv:ConsentUnknown, dpv:ConsentRequested, dpv:ConsentRequestDeferred, dpv:ConsentRefused, dpv:ConsentWithdrawn, dpv:ConsentExpired, dpv:ConsentTerminated, dpv:ConsentInvalidated. -
- - -

Event Time

-

This field MUST be present.

-

The time of the associated event (e.g. giving consent, withdrawing consent), indicated using dpv:isIndicatedAtTime. [[ISO-29184]] defines this field as the time the event was expressed or exercised by the specified entity (e.g. when data subject gave consent), and requires this field use a value as per [[ISO-8601]] UTC time to declare the timestamp associated with the event.

- - -

Event Duration

-

This field MUST be present.

-

Indicates the duration or the condition for determining validity of the duration for the event. It is indicated using dpv:Duration and associated using dpv:hasDuration. DPV provides the following duration concepts:

-
    -
  • TemporalDuration for indicating a relative temporal duration, e.g. 6 months from the indicated event date.
  • -
  • UntilTimeDuration for indicating duration that occurs until the end of specified time, e.g. until 31 DEC 2023.
  • -
  • UntilEventDuration for indicating duration that occurs until the end of specified event, e.g. until account is closed.
  • -
  • FixedOccurrencesDuration for a duration that is based on number of occurrences, e.g. using it 3 times
  • -
  • EndlessDuration for indicating a duration without an end condition or temporal notation. Note that endless duration is not considered best practice and is considered invalid in several jurisdictions.
  • -
-

[[ISO-29184]] specifies that where the duration relates to the validity of given consent, the duration also indicates that the Data Controller should request the data subject to confirm or 'refresh' their consent without which the consent cannot be valid for processing.

- - -

Expression by Entity

-

This field MUST be present.

-

Indicates which entity or agent (party in [[ISO-29184]]) exercised or expressed the specified event. For example, if it was the data subject or their guardian who expressed the given consent. In DPV, this is indicated using the appropriate dpv:Entity concept and associated using dpv:isIndicatedBy.

-

In [[ISO-29184]], this field is called entity id and is used to link to the relevant entity through their identifier (e.g. data subject identifier or to an entry in the party section). As this field MUST be present in [[ISO-29184]], the most common value expected here will be a reference to the data subject. In DPV, this can also be indicated using dpv:DataSubject instead of the identifier.

- -

Expression Method

-

This field MAY be present.

-

Indicates how the specified entity expressed or exercised the indicated event, e.g. a data subject clicked the button to give consent. This field is not present in [[ISO-29184]], but is considered best practice to document so as to record information relevant to the assessment of consent validity and legal compliance. In DPV, it is associated using dpv:hasIndicationMethod.

- - -

Examples

- - - -
- -
-

Considerations

- -
-

Security and Privacy

- -
- -
-

Supporting GDPR and DGA

-

Using ISO-29184 within the EU legal - framework: ISO-29184 is developed and governed - by the International Standards Organisation (ISO), and is not specific - to EU’s regulations and terminology. To support its use in the legal - frameworks, it needs to be approved as ‘Euronorm’ (EN) through an EU - standardisation body such as CEN, CENELEC, or ESO. At the moment, - ISO-29184 has already been approved as EN.

-

Having standards as EN provides a strong framework for their - utilisation in regulations, such as for notice and consent under GDPR. - However, merely adopting the standards on an ‘as-is’ basis will not be - sufficient. For example, the terminology in 29184 and GDPR has crucial - differences which must be identified and appropriate guidance developed - to enable using ISO-29184 with GDPR. Similarly, to address current - issues regarding consent - and further studies are required to assess the extent of these standards - in solving existing issues and what additional measures need to be - adopted beyond conformance with the standards.

-

Demonstrating notice under GDPR:

-

Notices to support rights under GDPR:

-

Common consent form under DGA:

-

Data Intermediaries under DGA:

-

Data Reuse and Altruism under DGA:

-
- -

Funding Acknowledgements

@@ -2823,9 +364,6 @@

Funding Acknowledgements for Contributors

-
- -
- + \ No newline at end of file diff --git a/guides/rights.html b/guides/rights.html index f67cb39fb..ce7d493cc 100644 --- a/guides/rights.html +++ b/guides/rights.html @@ -330,6 +330,7 @@

This document will provide a guide for using DPV for Rights Exercise and Management. Currently, it is a work in progress.

+
-

Funding Acknowledgements

diff --git a/primer/index.html b/primer/index.html index 155c842c8..373d6d195 100644 --- a/primer/index.html +++ b/primer/index.html @@ -9,7 +9,7 @@ title: "Primer", subtitle: "Data Privacy Vocabulary (DPV)", shortName: "primer", - specStatus: "CG-FINAL", + specStatus: "CG-DRAFT", group: "dpvcg", latestVersion: "https://w3id.org/dpv/primer", canonicalUri: "https://w3id.org/dpv/primer", @@ -361,6 +361,7 @@
  • Guidance towards application of DPV in use-cases and technologies.
  • [[PRIMER-concise]] is a shorter version (2 pages) of the primer intended for a quick introduction.

    +

    Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

    @@ -372,7 +373,6 @@

    DPV and Related Resources

    The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

    -

    Introduction

    The [[[DPVCG]]] was formed in 2018 through the [[[SPECIAL]]] with the ambition of providing a machine-readable and interoperable vocabulary for representing information about the use and processing of personal data, whilst inviting perspectives and contributions from a diverse set of stakeholders across computer science, IT, law, sociology, philosophy – representing academia, industry, policy-makers, and activists. It identified the following issues through the W3C Workshop on Privacy and Linked Data: