The Data Privacy Vocabulary [[DPV]] enables expressing machine-readable metadata about the use and processing of personal data based on legislative requirements such as the General Data Protection Regulation [[GDPR]]. This document describes the DPV specification along with its data model.

The canonical URL for DPV is https://w3id.org/dpv which contains (this) specification. The namespace for DPV terms is https://w3id.org/dpv#, the suggested prefix is dpv, and this document along with source and releases are available at https://github.com/w3c/dpv.

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing page for further information.

DPV Family of Documents

Introduction

Semantics

This document assumes the reader is familiar with DPV through the [[[PRIMER]]], and thus focuses on providing a topically structured documentation of concepts defined by DPV.

DPV's terms are defined using [[RDFS]] & [[SKOS]] semantics where all 'classes' and 'properties' are defined as skos:Concept in addition to rdfs:Class and rdf:Property respectively. For taxonomies or hierarchies, concepts are defined as 'instances' of a top-concept, and relationships within the hierarchy are defined using skos:broader/skos:narrower. For example, [=Purpose=] is the top concept within the purposes taxonomy, and all purposes are instances of it. [=ServiceProvision=] is the purpose associated with 'service provision', and [=RequestedServiceProvision=] as a more specific purpose is associated with it using skos:broader.

[[OWL]] is an alternate serialisation of DPV where the same concepts are defined using [[OWL]] semantics for use with OWL-based reasoners. The conversion from SKOS to OWL follows the best practices and concerns outlined in [[[SKOS-OWL]]], e.g. by replacing skos:Concept with owl:Class, and using rdfs:subClassOf instead of skos:broader/skos:narrower.

DPV consists of certain 'core concepts' that are intended to be independent representations of specific information, and are distinct from other core concepts. For example, the [=Purpose=] refers only to the purpose of why personal data is processed and is independent as a concept from the other concepts (e.g. [=PersonalData=] or [=LegalBasis=]). The structuring of DPV is based on providing rich and comprehensive taxonomies that group concepts together based on each core concept, e.g. taxonomy of purposes, taxonomy of legal basis. 'Extensions' are a separate group of concepts that expand the 'core' vocabulary to represent specific information e.g. [[PD]] for personal data categories and [[RISK]] for risk management.

Core Vocabulary

DPV core vocabulary
Overview of concepts in DPV

The 'Core' concepts and relationships in DPV represent and associate relevant information regarding the what, how, where, who, why of personal data and its processing. These are:

Concept Relation
[=PersonalData=] [=hasPersonalData=]
[=Purpose=] [=hasPurpose=]
[=Processing=] [=hasProcessing=]
[=DataController=] [=hasDataController=]
[=DataSubject=] [=hasDataSubject=]
[=Recipient=] [=hasRecipient=]
[=TechnicalOrganisationalMeasure=] [=hasTechnicalOrganisationalMeasure=]
[=LegalBasis=] [=hasLegalBasis=]
[=Right=] [=hasRight=]
[=Risk=] [=hasRisk=]
[=Context=] [=hasContext=]

To 'group' these concepts together within a specific use-case, the concept [=Process=] and relation [=hasProcess=] are useful (the concept [=PersonalDataHandling=] was used in earlier versions for the same). For example, a 'process' about a specific application can represent the associated purposes, personal data, legal basis, etc. using the relations and provided taxonomies. For a detailed representation, the following specialisations of processes are provided to indicate e.g. the process is or is not expected to involve personal data:

  • dpv:NonPersonalDataProcess: An action, activity, or method involving non-personal data, and asserting that no personal data is involved go to full definition
  • dpv:PersonalDataHandling: An abstract concept describing 'personal data handling' go to full definition
  • dpv:PersonalDataProcess: An action, activity, or method involving personal data go to full definition

Taxonomies

The rest of the document expands on the core concepts through the following taxonomies.

Process

Entities

Please refer to entities page for additional documentation, examples, references, and best practices. This document provides only a brief summary of the entities concepts.

DPV relies on existing well-founded interpretations for its concepts, which in this case relate to Entity as a generic universal concept and LegalEntity specifically referring to roles defined legally or within legal norms. Expanding on these, DPV provides a taxonomy of entities based on their application within laws and use-cases in the form of Legal roles, such as [=DataController=], [=DataSubject=], and [=Authority=]. Later, these concepts are expanded into taxonomies for different kinds of entities categorised under a common concept. For example, categories of Data Subjects such as [=Adult=], [=User=], or [=Employee=]; or kinds of Authorities, or categories of Organisations.

Legal Roles

Legal Role is the role taken on by a legal entity based on definitions or criterias from laws, regulations, or other such normative sources. Legal roles assist in representing the role and responsibility of an entity within the context of processing, and from this to determine the requirements and obligations that should apply, and their compliance or conformance.

  • dpv:DataController: The individual or organisation that decides (or controls) the purpose(s) of processing personal data. go to full definition
    • dpv:JointDataControllers: A group of Data Controllers that jointly determine the purposes and means of processing go to full definition
  • dpv:DataExporter: An entity that 'exports' data where exporting is considered a form of data transfer go to full definition
  • dpv:Recipient: Entities that receive data go to full definition
    • dpv:DataImporter: An entity that 'imports' data where importing is considered a form of data transfer go to full definition
    • dpv:DataProcessor: A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller. go to full definition
      • dpv:DataSubProcessor: A 'sub-processor' is a processor engaged by another processor go to full definition
    • dpv:ThirdParty: A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data. go to full definition

Authorities

The concept [=Authority=] is a specific Governmental Organisation authorised to enforce a law or regulation. Authorities can be associated with a specific domain, topic, or jurisdiction. DPV currently defines regional authorities for [=NationalAuthority=], [=RegionalAuthority=], and [=SupraNationalAuthority=], and [=DataProtectionAuthority=] represents authorities associated with data protection and privacy. To associate authorities with concepts, the relations [=hasAuthority=] and [=isAuthorityFor=] are provided.

  • dpv:DataProtectionAuthority: An authority tasked with overseeing legal compliance regarding privacy and data protection laws. go to full definition
  • dpv:NationalAuthority: An authority tasked with overseeing legal compliance for a nation go to full definition
  • dpv:RegionalAuthority: An authority tasked with overseeing legal compliance for a region go to full definition
  • dpv:SupraNationalAuthority: An authority tasked with overseeing legal compliance for a supra-national union e.g. EU go to full definition

Organisation

  • dpv:AcademicScientificOrganisation: Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies go to full definition
  • dpv:ForProfitOrganisation: An organisation that aims to achieve profit as its primary goal go to full definition
  • dpv:GovernmentalOrganisation: An organisation managed or part of government go to full definition
  • dpv:IndustryConsortium: A consortium established and comprising on industry organisations go to full definition
  • dpv:InternationalOrganisation: An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries go to full definition
  • dpv:NonGovernmentalOrganisation: An organisation not part of or independent from the government go to full definition
  • dpv:NonProfitOrganisation: An organisation that does not aim to achieve profit as its primary goal go to full definition

Data Subjects

DPV provides a taxonomy of data subject types to assist with describing what kind of individuals or groups are associated with an use-case. Some examples of such types are agency-based roles: [=Adult=] and [=Child=], [=ParentOfDataSubject=], [=GuardianOfDataSubject=]; those associated with vulnerability: [=VulnerableDataSubject=], [=ElderlyDataSubject=], [=AsylumSeeker=]; domain-specific roles such as [=Patient=], [=Employee=], [=Student=], jurisdictional roles such as [=Citizen=], [=NonCitizen=], [=Immigrant=]; and general roles such as [=User=], [=Member=], [=Participant=], and [=Client=].

Purposes

Overview of Purpose taxonomy in DPV (click to open in new window)

Please refer to purposes page for additional documentation, examples, references, and best practices. This document provides only a brief summary of the purposes concepts.

DPV’s taxonomy of purposes is used to represent the reason or justification for processing of personal data. For this, purposes are organised within DPV based on how they relate to the processing of personal data in terms of several factors, such as: management functions related to information (e.g. records, account, finance), fulfilment of objectives (e.g. delivery of goods), providing goods and services (e.g. service provision), intended benefits (e.g. optimisations for service provider or consumer), and legal compliance.

DPV provides a taxonomy of Purpose instances for use with [=hasPurpose=] relation. In addition, DPV also defines the concept [=Sector=] (associated using [=hasSector=]) to indicate a contextual interpretation of the purpose within a specified sector.

Processing

Please refer to processing page for additional documentation, examples, references, and best practices. This document provides only a brief summary of the processing concepts.

DPV’s taxonomy of processing concepts reflects the variety of terms used to denote processing activities or operations involving personal data, such as those from [GDPR] Article.4-2 definition of processing. Real-world use of terms associated with processing rarely uses this same wording or terms, except in cases of specific domains and in legal documentation. On the other hand, common terms associated with processing are generally restricted to: collect, use, store, share, and delete.

DPV provides a taxonomy that aligns both the legal terminologies such as those defined by GDPR with those commonly used. For this, concepts are organised based on whether they subsume other concepts, e.g. Use is a broad concept indicating data is used, which DPV extends to define specific processing concepts for Analyse, Consult, Profiling, and Retrieving. Through this mechanism, whenever an use-case indicates it consults some data, it can be inferred that it also uses that data.

For concepts related to expressing contextual information associated with processing, such as storage conditions, automation, scale, see Processing Context and Processing Scale sections.

Data & Personal Data

Please refer to personal data page for additional documentation, examples, references, and best practices. This document provides only a brief summary of the personal data concepts.

DPV provides the concept [=PersonalData=] and the relation [=hasPersonalData=] to indicate what categories or instances of personal data are being processed. The DPV specification only provides a structure for describing personal data, e.g. as being sensitive. For specific categories of personal data for use-cases, [[[PD]]] provides additional concepts that extend the DPV's personal data taxonomy. This separation is to enable adopters to decide whether the extension's concepts are useful to them, or to use other external vocabularies, or define their own.

In addition to Personal Data, there may be a need to represent Non-Personal Data within the same contextual use-cases. For this, DPV provides the concepts [=Data=], [=NonPersonalData=] and [=SyntheticData=].

To indicate data categorised based on [=DataSource=], e.g. as "collected personal data", DPV provides: [=CollectedPersonalData=], [=DerivedPersonalData=], [=InferredPersonalData=], [=GeneratedPersonalData=], and [=ObservedPersonalData=].

For indicating personal data which is sensitive, the concept [=SensitivePersonalData=] is provided. For indicating special categories of data, the concept [=SpecialCategoryPersonalData=] is provided. In this, the concept sensitive indicates that the data needs additional considerations (and perhaps caution) when processing, such as by increasing its security, reducing usage, or performing impact assessments. Special categories, by contrast, are a 'special' type of sensitive personal data requiring additional considerations or obligations defined in laws (or through other forms) that regulate how they should be used or prohibit their use until specific obligations are met.

To specify data is anonymised, DPV provides two concepts. [=AnonymisedData=] for when data is completely anonymised and cannot be de-anonymised, which is a subtype of [=NonPersonalData=]. And, [=PseudonymisedData=] for when data has only been partially anonymised or de-anonymisation is possible, which is a subtype of [=PersonalData=].

DPV defines the following concepts for expressing information about data:

Tech/Org Measures

Overview of Technical & Organisational Measures taxonomy in DPV (click to open in new window)

Please refer to Tech & Org measures page for additional documentation, examples, references, and best practices. This document provides only a brief summary of the Tech & Org measures concepts.

DPV's taxonomy of tech/org measures are structured into two groups representing and [=TechnicalMeasure=] and [=OrganisationalMeasure=] along with specific properties for each. Each term has a dedicated taxonomy that expands upon the core idea to provide a rich list of technial and organisational measures that are intended to protect personal data (and its associated entities and consequences).

This taxonomy also includes relations that are associated with measures, such as [=hasNotice=] or [=hasPolicy=], which are generic and can be applied to other contexts (e.g. notice for consent, policy for data storage).

Technical Measures

Overview of Technical Measures taxonomy in DPV (click to open in new window)
  • dpv:AccessControlMethod: Methods which restrict access to a place or resource go to full definition
    • dpv:UsageControl: Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls go to full definition
  • dpv:ActivityMonitoring: Monitoring of activities including assessing whether they have been successfully initiated and completed go to full definition
  • dpv:AuthenticationProtocols: Protocols involving validation of identity i.e. authentication of a person or information go to full definition
    • dpv:BiometricAuthentication: Use of biometric data for authentication go to full definition
    • dpv:CryptographicAuthentication: Use of cryptography for authentication go to full definition
      • dpv:Authentication-ABC: Use of Attribute Based Credentials (ABC) to perform and manage authentication go to full definition
      • dpv:Authentication-PABC: Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication go to full definition
      • dpv:HashMessageAuthenticationCode: Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key go to full definition
      • dpv:MessageAuthenticationCodes: Use of cryptographic methods to authenticate messages go to full definition
    • dpv:MultiFactorAuthentication: An authentication system that uses two or more methods to authenticate go to full definition
    • dpv:PasswordAuthentication: Use of passwords to perform authentication go to full definition
    • dpv:SingleSignOn: Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. go to full definition
    • dpv:ZeroKnowledgeAuthentication: Authentication using Zero-Knowledge proofs go to full definition
  • dpv:AuthorisationProtocols: Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges go to full definition
  • dpv:CryptographicMethods: Use of cryptographic methods to perform tasks go to full definition
    • dpv:AsymmetricCryptography: Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys go to full definition
    • dpv:CryptographicAuthentication: Use of cryptography for authentication go to full definition
      • dpv:Authentication-ABC: Use of Attribute Based Credentials (ABC) to perform and manage authentication go to full definition
      • dpv:Authentication-PABC: Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication go to full definition
      • dpv:HashMessageAuthenticationCode: Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key go to full definition
      • dpv:MessageAuthenticationCodes: Use of cryptographic methods to authenticate messages go to full definition
    • dpv:CryptographicKeyManagement: Management of cryptographic keys, including their generation, storage, assessment, and safekeeping go to full definition
    • dpv:DifferentialPrivacy: Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements go to full definition
    • dpv:DigitalSignatures: Expression and authentication of identity through digital information containing cryptographic signatures go to full definition
    • dpv:HashFunctions: Use of hash functions to map information or to retrieve a prior categorisation go to full definition
    • dpv:HomomorphicEncryption: Use of Homomorphic encryption that permits computations on encrypted data without decrypting it go to full definition
    • dpv:PostQuantumCryptography: Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer go to full definition
    • dpv:PrivacyPreservingProtocol: Use of protocols designed with the intention of provided additional guarantees regarding privacy go to full definition
    • dpv:PrivateInformationRetrieval: Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved go to full definition
    • dpv:QuantumCryptography: Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks go to full definition
    • dpv:SecretSharingSchemes: Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals go to full definition
    • dpv:SecureMultiPartyComputation: Use of cryptographic methods for entities to jointly compute functions without revealing inputs go to full definition
    • dpv:SymmetricCryptography: Use of cryptography where the same keys are utilised for encryption and decryption of information go to full definition
    • dpv:TrustedComputing: Use of cryptographic methods to restrict access and execution to trusted parties and code go to full definition
    • dpv:TrustedExecutionEnvironment: Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment go to full definition
    • dpv:ZeroKnowledgeAuthentication: Authentication using Zero-Knowledge proofs go to full definition
  • dpv:DataBackupProtocols: Protocols or plans for backing up of data go to full definition
  • dpv:DataSanitisationTechnique: Cleaning or any removal or re-organisation of elements in data based on selective criteria go to full definition
    • dpv:DataRedaction: Removal of sensitive information from a data or document go to full definition
    • dpv:Deidentification: Removal of identity or information to reduce identifiability go to full definition
      • dpv:Anonymisation: Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources go to full definition
      • dpv:Pseudonymisation: Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; go to full definition
        • dpv:DeterministicPseudonymisation: Pseudonymisation achieved through a deterministic function go to full definition
        • dpv:DocumentRandomisedPseudonymisation: Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database go to full definition
        • dpv:FullyRandomisedPseudonymisation: Use of randomised pseudonymisation where the same elements are assigned different values each time they occur go to full definition
        • dpv:MonotonicCounterPseudonymisation: A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter go to full definition
        • dpv:RNGPseudonymisation: A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) go to full definition
  • dpv:DigitalRightsManagement: Management of access, use, and other operations associated with digital content go to full definition
  • dpv:Encryption: Technical measures consisting of encryption go to full definition
    • dpv:AsymmetricEncryption: Use of asymmetric cryptography to encrypt data go to full definition
    • dpv:EncryptionAtRest: Encryption of data when being stored (persistent encryption) go to full definition
    • dpv:EncryptionInTransfer: Encryption of data in transit e.g. when being transferred from one location to another, including sharing go to full definition
    • dpv:EncryptionInUse: Encryption of data when it is being used go to full definition
    • dpv:EndToEndEncryption: Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party go to full definition
    • dpv:SymmetricEncryption: Use of symmetric cryptography to encrypt data go to full definition
  • dpv:InformationFlowControl: Use of measures to control information flows go to full definition
  • dpv:SecurityMethod: Methods that relate to creating and providing security go to full definition
    • dpv:DistributedSystemSecurity: Security implementations provided using or over a distributed system go to full definition
    • dpv:DocumentSecurity: Security measures enacted over documents to protect against tampering or restrict access go to full definition
    • dpv:FileSystemSecurity: Security implemented over a file system go to full definition
    • dpv:HardwareSecurityProtocols: Security protocols implemented at or within hardware go to full definition
    • dpv:IntrusionDetectionSystem: Use of measures to detect intrusions and other unauthorised attempts to gain access to a system go to full definition
    • dpv:MobilePlatformSecurity: Security implemented over a mobile platform go to full definition
    • dpv:NetworkProxyRouting: Use of network routing using proxy go to full definition
    • dpv:NetworkSecurityProtocols: Security implemented at or over networks protocols go to full definition
    • dpv:OperatingSystemSecurity: Security implemented at or through operating systems go to full definition
    • dpv:PenetrationTestingMethods: Use of penetration testing to identify weaknesses and vulnerabilities through simulations go to full definition
    • dpv:UseSyntheticData: Use of synthetic data to preserve privacy, security, or other effects and side-effects go to full definition
    • dpv:VirtualisationSecurity: Security implemented at or through virtualised environments go to full definition
    • dpv:VulnerabilityTestingMethods: Methods that assess or discover vulnerabilities in a system go to full definition
    • dpv:WebBrowserSecurity: Security implemented at or over web browsers go to full definition
    • dpv:WebSecurityProtocols: Security implemented at or over web-based protocols go to full definition
    • dpv:WirelessSecurityProtocols: Security implemented at or over wireless communication protocols go to full definition

Organisational Measures

Overview of Organisational Measures taxonomy in DPV (click to open in new window)
  • dpv:Assessment: The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments go to full definition
    • dpv:ComplianceAssessment: Assessment regarding compliance (e.g. internal policy, regulations) go to full definition
    • dpv:ConformanceAssessment: Assessment regarding conformance with standards or norms or guidelines or similar instruments go to full definition
    • dpv:DataInteroperabilityAssessment: Measures associated with assessment of data interoperability go to full definition
    • dpv:DataQualityAssessment: Measures associated with assessment of data quality go to full definition
    • dpv:EffectivenessDeterminationProcedures: Procedures intended to determine effectiveness of other measures go to full definition
    • dpv:LegitimateInterestAssessment: Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller go to full definition
  • dpv:CertificationSeal: Certifications, seals, and marks indicating compliance to regulations or practices go to full definition
    • dpv:Certification: Certification mechanisms, seals, and marks for the purpose of demonstrating compliance go to full definition
    • dpv:Seal: A seal or a mark indicating proof of certification to some certification or standard go to full definition
  • dpv:Consultation: Consultation is a process of receiving feedback, advice, or opinion from an external agency go to full definition
    • dpv:ConsultationWithAuthority: Consultation with an authority or authoritative entity go to full definition
    • dpv:ConsultationWithDataSubject: Consultation with data subject(s) or their representative(s) go to full definition
      • dpv:ConsultationWithDataSubjectRepresentative: Consultation with representative of data subject(s) go to full definition
    • dpv:ConsultationWithDPO: Consultation with Data Protection Officer(s) go to full definition
  • dpv:GovernanceProcedures: Procedures related to governance (e.g. organisation, unit, team, process, system) go to full definition
    • dpv:AssetManagementProcedures: Procedures related to management of assets go to full definition
    • dpv:ComplianceMonitoring: Monitoring of compliance (e.g. internal policy, regulations) go to full definition
    • dpv:DisasterRecoveryProcedures: Procedures related to management of disasters and recovery go to full definition
    • dpv:IncidentManagementProcedures: Procedures related to management of incidents go to full definition
    • dpv:IncidentReportingCommunication: Procedures related to management of incident reporting go to full definition
    • dpv:Policy: A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. go to full definition
    • dpv:ReviewProcedure: A procedure or process that reviews the correctness and validity of other procedures and policies e.g. to ensure continued validity, adequacy for intended purposes, and conformance of processes with findings go to full definition
      • dpv:ReviewImpactAssessment: Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings go to full definition
    • dpv:StandardsConformance: Purposes associated with activities undertaken to ensure or achieve conformance with standards go to full definition
  • dpv:GuidelinesPrinciple: Guidelines or Principles regarding processing and operational measures go to full definition
    • dpv:CodeOfConduct: A set of rules or procedures outlining the norms and practices for conducting activities go to full definition
    • dpv:DesignStandard: A set of rules or guidelines outlining criterias for design go to full definition
    • dpv:PrivacyByDefault: Practices regarding setting the default configurations of information and services to implement data protection and privacy (synonymous with Data Protection by Default) go to full definition
    • dpv:PrivacyByDesign: Practices regarding incorporating data protection and privacy in the design of information and services (synonymous with Data Protection by Design) go to full definition
  • dpv:Notice: A notice is an artefact for providing information, choices, or controls go to full definition
    • dpv:DataTransferNotice: Notice for the legal entity for the transfer of its data go to full definition
    • dpv:PrivacyNotice: Represents a notice or document outlining information regarding privacy go to full definition
    • dpv:SecurityIncidentNotice: A notice providing information about security incident(s) go to full definition
      • dpv:DataBreachNotifice: A notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data go to full definition
  • dpv:Notification: Notification represents the provision of a notice i.e. notifying go to full definition
    • dpv:SecurityIncidentNotification: Notification of information about security incident(s) go to full definition
      • dpv:DataBreachNotification: Notification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data go to full definition
  • dpv:RecordsOfActivities: Records of activities within some context such as maintainence tasks or governance functions go to full definition
  • dpv:RightsManagement: Methods associated with rights management where 'rights' refer to controlling who can do what with a resource go to full definition
    • dpv:DataSubjectRightsManagement: Methods to provide, implement, and exercise data subjects' rights go to full definition
    • dpv:IPRManagement: Management of Intellectual Property Rights with a view to identify and safeguard and enforce them go to full definition
    • dpv:PermissionManagement: Methods to obtain, provide, modify, and withdraw permissions alongwith maintaining a record of permissions, retrieving records, and processing changes in permission states go to full definition
      • dpv:ConsentManagement: Methods to obtain, provide, modify, and withdraw consent alongwith maintaining a record of consent, retrieving records, and processing changes in consent states go to full definition
  • dpv:Safeguard: A safeguard is a precautionary measure for the protection against or mitigation of negative effects go to full definition
    • dpv:SafeguardForDataTransfer: Represents a safeguard used for data transfer. Can include technical or organisational measures. go to full definition
  • dpv:SecurityProcedure: Procedures associated with assessing, implementing, and evaluating security go to full definition
    • dpv:AuthorisationProcedure: Procedures for determining authorisation through permission or authority go to full definition
      • dpv:CredentialManagement: Management of credentials and their use in authorisations go to full definition
      • dpv:IdentityManagementMethod: Management of identity and identity-based processes go to full definition
    • dpv:BackgroundChecks: Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role go to full definition
    • dpv:DataSecurityManagement: Measures associated with management of data security go to full definition
    • dpv:SecureProcessingEnvironment: A physical or virtual environment supported by organisational means that integrates security and compliance requirements and allows supervising data processing actions go to full definition
    • dpv:SecurityRoleProcedures: Procedures related to security roles go to full definition
    • dpv:ThirdPartySecurityProcedures: Procedures related to security associated with Third Parties go to full definition
  • dpv:StaffTraining: Practices and policies regarding training of staff members go to full definition
    • dpv:CybersecurityTraining: Training methods related to cybersecurity go to full definition
    • dpv:DataProtectionTraining: Training intended to increase knowledge regarding data protection go to full definition
    • dpv:EducationalTraining: Training methods that are intended to provide education on topic(s) go to full definition
    • dpv:ProfessionalTraining: Training methods that are intended to provide professional knowledge and expertise go to full definition
    • dpv:SecurityKnowledgeTraining: Training intended to increase knowledge regarding security go to full definition
  • dpv:SupportEntityDecisionMaking: Supporting entities, including individuals, in making decisions go to full definition
    • dpv:SupportContractNegotiation: Supporting entities, including individuals, with negotiating a contract and its terms and conditions go to full definition
    • dpv:SupportExchangeOfViews: Supporting inviduals and entities in exchanging views e.g. regarding data processing purposes for their best interests go to full definition
    • dpv:SupportInformedConsentDecision: Supporting individuals with making a decision regarding their informed consent go to full definition

Physical Measures

Overview of Physical Measures taxonomy in DPV (click to open in new window)
  • dpv:EnvironmentalProtection: Physical protection against environmental threats such as fire, floods, storms, etc. go to full definition
  • dpv:PhysicalAuthentication: Physical implementation of authentication e.g. by matching the person to their ID card go to full definition
  • dpv:PhysicalAuthorisation: Physical implementation of authorisation e.g. by stamping a visitor pass go to full definition
  • dpv:PhysicalDeviceSecurity: Physical protection for devices and equipment go to full definition
  • dpv:PhysicalInterceptionProtection: Physical protection against interception e.g. by posting a guard go to full definition
  • dpv:PhysicalInterruptionProtection: Physical protection against interruptions e.g. electrical supply interruption go to full definition
  • dpv:PhysicalNetworkSecurity: Physical protection for networks and networking related infrastructure e.g. by isolating networking equipments go to full definition
  • dpv:PhysicalSecureStorage: Physical protection for storage of information or equipment e.g. secure storage for files go to full definition
  • dpv:PhysicalSupplySecurity: Physically securing the supply of resources go to full definition
  • dpv:PhysicalSurveillance: Physically monitoring areas via surveillance go to full definition

Entity Controls

Overview of Entity Controls taxonomy in DPV (click to open in new window)
  • dpv:ControlAssess: Control or measure provided to (another) Entity for assessing information or action go to full definition
  • dpv:ControlDemonstrate: Control or measure provided to (another) Entity for demonstrating information or action go to full definition
  • dpv:ControlModify: Control or measure provided to (another) Entity for modifying information or action go to full definition
  • dpv:ControlObject: Control or measure provided to (another) Entity for objecting to information or action go to full definition
  • dpv:ControlObtain: Control or measure provided to (another) Entity for obtaining information or action go to full definition
  • dpv:ControlProcessChange: Control or measure provided to (another) Entity for processing change in information or action go to full definition
  • dpv:ControlProvide: Control or measure provided to (another) Entity for providing information or action go to full definition
  • dpv:ControlReaffirm: Control or measure provided to (another) Entity for reaffirming information or action go to full definition
  • dpv:ControlRecord: Control or measure provided to (another) Entity for recording information or action go to full definition
  • dpv:ControlRetrieve: Control or measure provided to (another) Entity for retrieving information or action go to full definition
  • dpv:ControlTerminate: Control or measure provided to (another) Entity for terminating information or action go to full definition
  • dpv:ControlWithdraw: Control or measure provided to (another) Entity for withdrawing information or action go to full definition

Context of Processing

Please refer to processing context page for additional documentation, examples, references, and best practices. This document provides only a brief summary of the processing context concepts.

Storage Conditions, Automation

This taxonomy provides concepts for representing information about storage conditions, e.g. how long the data will be stored for, its erasure, or its restoration. It also enables representing the source(s) of data, the use of automation, and the extent of human involvement within the automation.

The processing taxonomy uses the concept [=Store=] to indicate data is being stored. To specify additionally information such as its location, erasure or deletion, the generic concepts and relations associated with processing (i.e. location and duration) can be used. However, to emphasise that information about storage - such as policies, conditions, rules, or documentation - are critical on considerations of data protection and privacy as well as legal compliance, DPV provide specific concepts related to these.

The concept [=StorageCondition=] and the relation [=hasStorageCondition=] represent the general or abstract conditions associated with storage of data. This is specialised to indicate [=StorageDuration=], [=StorageDeletion=], [=StorageRestoration=], and [=StorageLocation=]. This enables a document to directly specify information such as: "storage duration is 6 months" or "storage restoration uses 3 geo-distinct backup servers".

For declaring the source of data, the [=DataSource=] concept along with [=hasDataSource=] relationship is provided to indicate where the data is collected or acquired from. For example, data can be obtained from the data subject directly (e.g. given via forms) or indirectly (e.g observed from activity, or inferred from existing data), or from another entity such as a third party.

DPV provides AutomationOfProcessing to represent the degree of automation, and the relation hasProcessingAutomation to associate it with contextual concepts. The degrees of automation are represented by FullyAutomatedProcessing, PartiallyAutomatedProcessing, and CompletelyManualProcessing.

To represent how humans are involved, the concept [=HumanInvolvement=] and relation [=hasHumanInvolvement=] are provided. Specific types of [=HumanInvolvement=] include [=HumanInvolvementForOversight=], and [=HumanInvolvementForVerification=].

To indicate more specific applications: [=DecisionMaking=] and [=AutomatedDecisionMaking=] refer to use of processing to make decisions, [=AlgorithmicLogic=] for explaining the use of algorithms and specifics of processing logic, [=EvaluationScoring=] to indicate the processing evaluates or assigns scores (or metrics), [=InnovativeUseOfNewTechnologies=] to indicate there are innovative uses of novel technologies, and [=SystematicMonitoring=] to indicate the processing performs a systematic (or systemic) monitoring. These additional concepts are intended to model areas or topics that are considered sensitive or high-risk or require caution.

  • dpv:AlgorithmicLogic: The algorithmic logic applied or used go to full definition
  • dpv:Automation: Indication of degree or level of automation associated with specified context go to full definition
    • dpv:AssistiveAutomation: The system assists an operator go to full definition
    • dpv:Autonomous: The system is capable of modifying its operation domain or its goals without external intervention, control or oversight go to full definition
    • dpv:ConditionalAutomation: Sustained and specific performance by a system, with an external agent ready to take over when necessary go to full definition
    • dpv:FullAutomation: The system is capable of performing its entire mission without external intervention go to full definition
    • dpv:HighAutomation: The system performs parts of its mission without external intervention go to full definition
    • dpv:NotAutomated: The operator fully controls the system go to full definition
    • dpv:PartialAutomation: Some sub-functions of the system are fully automated while the system remains under the control of an external agent go to full definition
  • dpv:DataSource: The source or origin of data go to full definition
    • dpv:DataControllerDataSource: Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data go to full definition
    • dpv:DataSubjectDataSource: Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities go to full definition
    • dpv:NonPublicDataSource: A source of data that is not publicly accessible or available go to full definition
    • dpv:PublicDataSource: A source of data that is publicly accessible or available go to full definition
    • dpv:ThirdPartyDataSource: Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject go to full definition
  • dpv:DecisionMaking: Processing that involves decision making go to full definition
  • dpv:EvaluationScoring: Processing that involves evaluation and scoring of individuals go to full definition
  • dpv:HumanInvolvement: The involvement of humans in specified context go to full definition
    • dpv:HumanInvolved: Humans are involved in the specified context go to full definition
    • dpv:HumanInvolvementForControl: Human involvement for the purposes of exercising control over the specified operations in context go to full definition
    • dpv:HumanInvolvementForDecision: Human involvement for the purposes of exercising decisions over the specified operations in context go to full definition
    • dpv:HumanInvolvementForInput: Human involvement for the purposes of providing inputs to the specified context go to full definition
    • dpv:HumanInvolvementForIntervention: Human involvement for the purposes of exercising interventions over the specified operations in context go to full definition
    • dpv:HumanInvolvementForOversight: Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs go to full definition
    • dpv:HumanInvolvementForVerification: Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable. go to full definition
    • dpv:HumanNotInvolved: Humans are not involved in the specified context go to full definition
  • dpv:InnovativeUseOfTechnology: Indicates that technology is being used in an innovative manner go to full definition
    • dpv:InnovativeUseOfExistingTechnology: Involvement of existing technologies used in an innovative manner go to full definition
    • dpv:InnovativeUseOfNewTechnologies: Involvement of a new (innovative) technologies go to full definition
  • dpv:ProcessingCondition: Conditions required or followed regarding processing of data or use of technologies go to full definition
    • dpv:ProcessingDuration: Conditions regarding Duration for processing of data or use of technologies go to full definition
    • dpv:ProcessingLocation: Conditions regarding Location for processing of data or use of technologies go to full definition
    • dpv:StorageCondition: Conditions required or followed regarding storage of data go to full definition
      • dpv:StorageDeletion: Deletion or Erasure of data including any deletion guarantees go to full definition
      • dpv:StorageDuration: Duration or temporal limitation on storage of data go to full definition
      • dpv:StorageLocation: Location or geospatial scope where the data is stored go to full definition
      • dpv:StorageRestoration: Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved go to full definition
  • dpv:SystematicMonitoring: Processing that involves systematic monitoring of individuals go to full definition

Scale of Processing

DPV provides (qualitative) scales for expressing Data Volume, Data subjects, and Geographical Coverage of processing. Along with these, DPV also provides a Processing Scale to express combinations of these. NOTE: The actual meaning or quantified amounts for each concept are not defined due to their interpretation based on contextual factors such as legislations, guidelines, domains, and variations across industries.

  • dpv:DataSubjectScale: Scale of Data Subject(s) go to full definition
    • dpv:HugeScaleOfDataSubjects: Scale of data subjects considered huge or more than large within the context go to full definition
    • dpv:LargeScaleOfDataSubjects: Scale of data subjects considered large within the context go to full definition
    • dpv:MediumScaleOfDataSubjects: Scale of data subjects considered medium i.e. neither large nor small within the context go to full definition
    • dpv:SingularScaleOfDataSubjects: Scale of data subjects considered singular i.e. a specific data subject go to full definition
    • dpv:SmallScaleOfDataSubjects: Scale of data subjects considered small or limited within the context go to full definition
    • dpv:SporadicScaleOfDataSubjects: Scale of data subjects considered sporadic or sparse within the context go to full definition
  • dpv:DataVolume: Volume or Scale of Data go to full definition
    • dpv:HugeDataVolume: Data volume that is considered huge or more than large within the context go to full definition
    • dpv:LargeDataVolume: Data volume that is considered large within the context go to full definition
    • dpv:MediumDataVolume: Data volume that is considered medium i.e. neither large nor small within the context go to full definition
    • dpv:SingularDataVolume: Data volume that is considered singular i.e. a specific instance or single item go to full definition
    • dpv:SmallDataVolume: Data volume that is considered small or limited within the context go to full definition
    • dpv:SporadicDataVolume: Data volume that is considered sporadic or sparse within the context go to full definition
  • dpv:GeographicCoverage: Indicate of scale in terms of geographic coverage go to full definition
  • dpv:ProcessingScale: Scale of Processing go to full definition
    • dpv:LargeScaleProcessing: Processing that takes place at large scales (as specified by some criteria) go to full definition
    • dpv:MediumScaleProcessing: Processing that takes place at medium scales (as specified by some criteria) go to full definition
    • dpv:SmallScaleProcessing: Processing that takes place at small scales (as specified by some criteria) go to full definition

General Context

Please refer to context page for additional documentation, examples, references, and best practices. This document provides only a brief summary of the context concepts.

Duration and Frequency

To express the duration of events or operations, such as how long processing will take or the validity of consent, the concept [=Duration=] can be used. Duration is indicated using the relation [=hasDuration=], and has the following subtypes:

[=Frequency=] indicates how frequently something occurs. Statistically, this can be expressed as the combination of number of occurences and a time period, which can further be expressed as a probabilitic value or a percentage. For example, for something occuring once every year, the frequency is: 1 or 100% for 1 year. While such quantified representations are important for determining metrics and performing operations, DPV focuses on the qualitative labelling of such representations within a specific context.

The relation [=hasFrequency=] associates a frequency with a context, and can be expressed using the following subtypes:

DPV provides two subtypes of concepts to denote contextual - [=Importance=] and [=Necessity=], which can be applied to specific contexts such as [=PersonalDataHandling=], [=Purpose=], [=PersonalData=].

[=Importance=] is similar in application to [=Necessity=], and provides a way to indicate how central or significant the indicated operation(s) are to the context (e.g. to the Controller). Subtypes of importance are [=PrimaryImportance=] to indicate 'main' or 'central' or 'primary' importance, and [=SecondaryImportance=] to indicate 'auxiliary' or 'peripheral' or 'secondary' importance.

[=Necessity=] enables specifying whether the contextual information is [=Required=], is [=Optional=], or is [=NotRequired=]. These can be used to indicate, for example, which parts of processing operations (e.g. purposes, personal data) are optional, and whether a particular processing operation is required to be carried out.

  • dpv:Applicability: Concept provided to represent indication of cases where the information or context is not applicable (N/A) or not available or this is not known or determined yet. If the information is applicable and available, this concept should not be used. go to full definition
    • dpv:NotApplicable: Concept indicating the information or context is not applicable go to full definition
    • dpv:NotAvailable: Concept indicating the information or context is applicable but information is not yet available go to full definition
    • dpv:UnknownApplicability: Concept indicating information or context availability is unknown i.e. it is not known if the information exists or is applicable and therefore statements about its availability cannot be made (yet) go to full definition
  • dpv:Duration: The duration or temporal limitation go to full definition
    • dpv:EndlessDuration: Duration that is (known or intended to be) open ended or without an end go to full definition
    • dpv:FixedOccurencesDuration: Duration that takes place a fixed number of times e.g. 3 times go to full definition
    • dpv:IndeterminateDuration: Duration that is indeterminate or cannot be determined go to full definition
    • dpv:TemporalDuration: Duration that has a fixed temporal duration e.g. 6 months go to full definition
    • dpv:UntilEventDuration: Duration that takes place until a specific event occurs e.g. Account Closure go to full definition
    • dpv:UntilTimeDuration: Duration that has a fixed end date e.g. 2022-12-31 go to full definition
  • dpv:Frequency: The frequency or information about periods and repetitions in terms of recurrence. go to full definition
    • dpv:ContinousFrequency: Frequency where occurences are continous go to full definition
    • dpv:OftenFrequency: Frequency where occurences are often or frequent, but not continous go to full definition
    • dpv:SingularFrequency: Frequency where occurences are singular i.e. they take place only once go to full definition
    • dpv:SporadicFrequency: Frequency where occurences are sporadic or infrequent or sparse go to full definition
  • dpv:Importance: An indication of 'importance' within a context go to full definition
    • dpv:PrimaryImportance: Indication of 'primary' or 'main' or 'core' importance go to full definition
    • dpv:SecondaryImportance: Indication of 'secondary' or 'minor' or 'auxiliary' importance go to full definition
  • dpv:Justification: A form of documentation providing reaosns, explanations, or justifications go to full definition
  • dpv:Necessity: An indication of 'necessity' within a context go to full definition
  • dpv:Scope: Indication of the extent or range or boundaries associated with(in) a context go to full definition

Status

To assist with expressing the state or status associated with various activities, DPV provides the [=Status=] concept that can be associated contextually using the [=hasStatus=] relation. Specific subtypes are provided as [=ActivityStatus=], [=ComplianceStatus=] including [=Lawfulness=], [=AuditStatus=], [=ConformanceStatus=], and [=RequestStatus=].

[=ActivityStatus=] represents a state or status of an activity's operations and lifecycle, which includes [=ActivityProposed=], [=ActivityOngoing=], [=ActivityHalted=], [=ActivityCompleted=], and [=ActivityNotCompleted=].

[=ComplianceStatus=] represents status associated with compliance with some norms, objectives, or requirements. Types include [=Compliant=], [=PartiallyCompliant=], [=NonCompliant=], [=ComplianceViolation=], [=ComplianceUnknown=], [=ComplianceIndeterminate=]. The association with a law or objective can be specified using [=hasApplicableLaw=] or [=hasPolicy=] directly for the status or indirectly through the concept whose status is being represented.

[=Lawfulness=] represents a special type of [=ComplianceStatus=] which relates to legal compliance, or lawfulness, and has types [=Lawful=], [=Unlawful=], and [=LawfulnessUnkown=].

[=AuditStatus=] represents the state or status of an audit, where the term audit is loosely defined, and may or may not relate to legal compliance - for e.g. for impact assessments, or as part of certification, or organisational quality assurance processes. Types of audits include [=AuditApproved=], [=AuditConditionallyApproved=], [=AuditRejected=], [=AuditRequested=], [=AuditNotRequired=], and [=AuditRequired=].

[=ConformanceStatus=] represents the status of conformance, which is defined distinctly from compliance by considering voluntary association or following of a guideline, requirement, standard, or policy, and where compliance is related to the (legal or other systematically defined) conformity of a given system or use-case with rules which may dictate obligations and prohibitions that must be followed. To provide an illustrative example, consider conformance with a standard on best practices regarding security may assist in the demonstration of compliance with a legal norm requiring organisational measures of security. Types of conformance defined are: [=Conformant=] and [=NonConformant=].

[=RequestStatus=] represents the state or status of requests, which can be between entities such as data subjects and controllers regarding exercising of rights, or between controllers and processors regarding processing operations, or between authorities and controllers regarding compliance related communications. Types of request statues are: [=RequestInitiated=], [=RequestAcknowledged=], [=RequestAccepted=], [=RequestRejected=], [=RequestFulfilled=], [=RequestUnfulfilled=], [=RequestRequiresAction=], [=RequestRequiredActionPerformed=], [=RequestActionDelayed=], and [=RequestStatusQuery=].

Location & Jurisdiction

Please refer to location & jurisdiction page for additional documentation, examples, references, and best practices. This document provides only a brief summary of the location & jurisdiction concepts.

To represent location, the concept [=Location=] along with relations [=hasLocation=] is provided. For geo-political locations, the concepts such as [=Country=] and [=SupraNationalUnion=] are subtyped, with [=hasCountry=] and [=ThirdCountry=] with [=hasThirdCountry=] provided for convenience in common uses (e.g. data storage, transfers).

To define contextual location concepts, such as there being several locations, or that the location is 'local' to an event, DPV provides two concepts. [=LocationFixture=] specifies whether the location is 'fixed' or 'deterministic', with subtypes for fixed single, fixed multiple, and variable locations. [=LocationLocality=] specifies whether the location is 'local' within the context, with subtypes for local, remote, within a device, or in cloud.

To represent locations as jurisdictions, the relation [=hasJurisdiction=] is provided. The concept [=Law=] represents an official or authoritative law or regulation created by a government or an authority. To indicate applicability of laws within a jurisdiction, the relation [=hasApplicableLaw=] is provided.

The [[[LEGAL]]] provides taxonomies extending these concepts, such as to represent specific countries, their laws, authorities, memberships, adequacy decisions, and other information.

Risk and Impacts

Please refer to risk page for additional documentation, examples, references, and best practices. This document provides only a brief summary of the risk concepts.

For risk management, DPV's provides a lightweight risk ontology based on commonly utilised concepts regarding risk mitigation and risk management. While these concepts permit rudimentary association of risks and mitigations within a use-case, it is important to note that DPV (currently) does not provide comprehensive concepts for risk management.

For more developed representations of risk assessment, mitigation, and management vocabularies, we suggest the adoption of relevant standards, such as the ISO/IEC 31000 series, and welcome contribution for their representation within DPV through [[[RISK]]].

Rights

Please refer to rights page for additional documentation, examples, references, and best practices. This document provides only a brief summary of the rights concepts.

The concept [=Right=] represents a normative concept for what is permissible or necessary in accordance with a system such as laws. To associate rights with concepts that are relevant or within which those rights occur, the relation [=hasRight=] is used. Rights can be passive, which means they are always applicable without requiring anything to be done, or active where they require some action to be taken to initiate or exercise them. To represent these concepts, DPV uses [=PassiveRight=] and [=ActiveRight=] respectively. Rights can be applicable to different contexts or entities. To differentiate rights applicable or afforded to data subjects, the concept [=DataSubjectRight=] is used.

The information regarding hwo to exercise a right is provided through [=RightExerciseNotice=] and associated using the [=isExercisedAt=] relation. This information can specify contextual information through use of other concepts such as [=PersonalDataHandling=] to denote a necessary [=Purpose=] of [=IdentityVerification=] as part of the rights exercise.

A [=RightExerciseActivity=] represents a concrete instance of a right being exercised. It can include contextual information such as timestamps, durations, entities, etc. that can be part of record-keeping. An activity can be a single step related to rights exercise -- such as the initial request to exercise that right, or its acknowledgement, or the final step taken to fulfil the right (e.g. provide some information), or it can also be a single activity describing the entire rights exercise process(es). To collate related activities associated with a rights exercise (e.g. associated with a specific data subject or a specific request), the concept [=RightExerciseRecord=] is useful. The information provided to describe or in fulfilment of a right exercise is represented by [=RightFulfilmentNotice=] and that associated when a right exercise cannot be fulfilled is represented by [=RightNonFulfilmentNotice=].

To indicate contextual information about Right Exercise activities, DPV suggests reuse of existing relations, such as those from DPV itself and [[[DCT]]]. For example, dct:accessRights can be used to specify constraints or requirements regarding access (e.g. log in required), or dct:hasPart and dct:isPartOf to express records and its contents, dct:valid to express validity constraints on the exercising being made available, foaf:page to specify the location or provision of notice, and [=hasStatus with [=RequestStatus=] to represent the status of a rights exercise activity.

When rights require the provision of information which beyond a static common notice, for example a document personalised to the individual's information, or a dataset containing the individual's data, DPV recommends using [[[DCAT]]] to model the contents as a dcat:Resource or other relevant concepts from [[DCAT]] and [[DCT]] such as dct:format, dct:accessRights, and dct:valid.

Rules

Please refer to rules page for additional documentation, examples, references, and best practices. This document provides only a brief summary of the rules concepts.

DPV provides the concept [=Rule=] to specify requirements, constraints, and other forms of 'rules' that are associated with specific contexts (e.g., processing activities) using the relation [=hasRule=]. DPV provides three forms of Rules to represent [=Permission=], [=Prohibition=] and [=Obligation=], and their corresponding relations [=hasPermission=], [=hasProhibition=] and [=hasObligation=], to indicate a Rule that specifies whether something is permitted, prohibited or an obligation, respectively. DPV does not define additional semantics for rules and limits its scope and focus to provide a simple way to specify permissions, prohibitions, and obligations as common rules associated with personal data and its processing activities. For a more extensive and richer set of semantics and concepts to represent rules, DPVCG suggests looking towards other languages, such as [[ODRL]], [[SHACL]], and [[RuleML]] that have been developed with the specific goal of representing and applying rules. We welcome contributions for aligning DPV with these, and for providing guidance on how to complement DPV's rule-based concepts with external languages.

In representing Rules, DPV only provides the concept and does not express any inherent semantics on what those rules mean in relation to each other. For example, DPV does not express Permission to be non-compatible or disjoint from Prohibition. This is to separate the interpretation and application of rules based on the necessities of a use-case. For example, in a legal investigation it may be prudent to specify permission and prohibition can never occur together, but this may not be true if there are different legal requirements that allow a prohibition to be resolved or deferred, such as through another permission that overrides the prohibition.

DPV does not specify 'default' in relation to rules, i.e. it does not provide an interpretation of whether some rules apply automatically unless otherwise declared. For example, in declaring an instance of Personal Data Handling, the assumption is that the activities are modelled for what is happening or what is intended/planned to happen. The explicit annotation using a Permission rule adds information about whether some activity is permitted (and its associated information). Instead, if the use-case is using DPV to only document activities that are permitted, there is no need to explicitly specify the permissions. Similarly, just because something is happening or planned to happen, it cannot be assumed to be permitted (e.g., from evaluation of legal requirements).

To associate a rule with a specific context, which can be a PersonalDataHandling or PersonalData or Purposes, the relations [=hasPermission=], [=hasProhibition=] and [=hasObligation=] are provided. Additional types of rules can be added to DPV by extending the Rule Concept (e.g., :MyRule rdfs:isSubClassOf dpv:Rule).

Vocabulary Index

Classes

Academic Research

Term AcademicResearch Prefix dpv
Label Academic Research
IRI https://w3id.org/dpv#AcademicResearch
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:ResearchAndDevelopmentdpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities
Related svpu:Education
Date Created 2019-04-05
Contributors Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
See More section PURPOSES in DPV

Academic or Scientific Organisation

Term AcademicScientificOrganisation Prefix dpv
Label Academic or Scientific Organisation
IRI https://w3id.org/dpv#AcademicScientificOrganisation
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Organisationdpv:LegalEntitydpv:Entity
Object of relation dpv:hasEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor, dpv:isSubsidiaryOf
Definition Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies
Source ADMS controlled vocabulary
Date Created 2022-02-02
Date Modified 2020-10-05
Contributors Harshvardhan J. Pandit
See More section ENTITIES-ORGANISATION in DPV

Access

Term Access Prefix dpv
Label Access
IRI https://w3id.org/dpv#Access
Type rdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Usedpv:Processing
Object of relation dpv:hasProcessing
Definition to access data
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit, Georg P Krog
See More section PROCESSING in DPV

Access Control Method

Term AccessControlMethod Prefix dpv
Label Access Control Method
IRI https://w3id.org/dpv#AccessControlMethod
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Methods which restrict access to a place or resource
Examples Protecting data using encryption and access control (E0016)
Date Created 2019-04-05
Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
See More section TOM-TECHNICAL in DEX

Account Management

Term AccountManagement Prefix dpv
Label Account Management
IRI https://w3id.org/dpv#AccountManagement
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:Purpose
Object of relation dpv:hasPurpose
Definition Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts
Date Created 2021-09-08
Contributors Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves
See More section PURPOSES in DPV

Acquire

Term Acquire Prefix dpv
Label Acquire
IRI https://w3id.org/dpv#Acquire
Type rdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Obtaindpv:Processing
Object of relation dpv:hasProcessing
Definition to come into possession or control of the data
Source GDPR Art.4-2
Date Created 2019-05-07
See More section PROCESSING in DPV

Active Right

Term ActiveRight Prefix dpv
Label Active Right
IRI https://w3id.org/dpv#ActiveRight
Type rdfs:Class, skos:Concept, dpv:Right
Broader/Parent types dpv:Right
Subject of relation dpv:isExercisedAt
Object of relation dpv:hasRight
Definition The right(s) applicable, provided, or expected that need to be (actively) exercised
Usage Note Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent.
Date Created 2022-10-22
Contributors Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan
See More section RIGHTS in DPV

Activity Completed

Term ActivityCompleted Prefix dpv
Label Activity Completed
IRI https://w3id.org/dpv#ActivityCompleted
Type rdfs:Class, skos:Concept, dpv:ActivityStatus
Broader/Parent types dpv:ActivityStatusdpv:Statusdpv:Context
Object of relation dpv:hasActivityStatus, dpv:hasContext, dpv:hasStatus
Definition State of an activity that has completed i.e. is fully in the past
Date Created 2022-05-18
Contributors Harshvardhan J. Pandit
See More section CONTEXT-STATUS in DPV

Activity Halted

Term ActivityHalted Prefix dpv
Label Activity Halted
IRI https://w3id.org/dpv#ActivityHalted
Type rdfs:Class, skos:Concept, dpv:ActivityStatus
Broader/Parent types dpv:ActivityStatusdpv:Statusdpv:Context
Object of relation dpv:hasActivityStatus, dpv:hasContext, dpv:hasStatus
Definition State of an activity that was occuring in the past, and has been halted or paused or stoped
Date Created 2022-05-18
Contributors Harshvardhan J. Pandit
See More section CONTEXT-STATUS in DPV

Activity Monitoring

Term ActivityMonitoring Prefix dpv
Label Activity Monitoring
IRI https://w3id.org/dpv#ActivityMonitoring
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Monitoring of activities including assessing whether they have been successfully initiated and completed
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-TECHNICAL in DPV

Acitivity Not Completed

Term ActivityNotCompleted Prefix dpv
Label Acitivity Not Completed
IRI https://w3id.org/dpv#ActivityNotCompleted
Type rdfs:Class, skos:Concept, dpv:ActivityStatus
Broader/Parent types dpv:ActivityStatusdpv:Statusdpv:Context
Object of relation dpv:hasActivityStatus, dpv:hasContext, dpv:hasStatus
Definition State of an activity that could not be completed, but has reached some end state
Usage Note This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Acitivity can be resumed or continued towards completion.
Date Created 2022-11-30
Contributors Harshvardhan J. Pandit
See More section CONTEXT-STATUS in DPV

Activity Ongoing

Term ActivityOngoing Prefix dpv
Label Activity Ongoing
IRI https://w3id.org/dpv#ActivityOngoing
Type rdfs:Class, skos:Concept, dpv:ActivityStatus
Broader/Parent types dpv:ActivityStatusdpv:Statusdpv:Context
Object of relation dpv:hasActivityStatus, dpv:hasContext, dpv:hasStatus
Definition State of an activity occuring in continuation i.e. currently ongoing
Date Created 2022-05-18
Contributors Harshvardhan J. Pandit
See More section CONTEXT-STATUS in DPV

Activity Proposed

Term ActivityProposed Prefix dpv
Label Activity Proposed
IRI https://w3id.org/dpv#ActivityProposed
Type rdfs:Class, skos:Concept, dpv:ActivityStatus
Broader/Parent types dpv:ActivityStatusdpv:Statusdpv:Context
Object of relation dpv:hasActivityStatus, dpv:hasContext, dpv:hasStatus
Definition State of an activity being proposed or planned i.e. yet to occur
Date Created 2022-05-18
Contributors Harshvardhan J. Pandit
See More section CONTEXT-STATUS in DPV

Activity Status

Term ActivityStatus Prefix dpv
Label Activity Status
IRI https://w3id.org/dpv#ActivityStatus
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Statusdpv:Context
Object of relation dpv:hasActivityStatus, dpv:hasContext, dpv:hasStatus
Definition Status associated with activity operations and lifecycles
Date Created 2022-05-18
Contributors Harshvardhan J. Pandit
See More section CONTEXT-STATUS in DPV

Adapt

Term Adapt Prefix dpv
Label Adapt
IRI https://w3id.org/dpv#Adapt
Type rdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Transformdpv:Processing
Object of relation dpv:hasProcessing
Definition to modify the data, often rewritten into a new form for a new use
Source GDPR Art.4-2
Date Created 2019-05-07
See More section PROCESSING in DPV

Adult

Term Adult Prefix dpv
Label Adult
IRI https://w3id.org/dpv#Adult
Type rdfs:Class, skos:Concept, dpv:DataSubject
Broader/Parent types dpv:DataSubjectdpv:LegalEntitydpv:Entity
Object of relation dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor
Definition A natural person that is not a child i.e. has attained some legally specified age of adulthood
Date Created 2022-03-30
Contributors Georg Krog
See More section ENTITIES-DATASUBJECT in DPV

Advertising

Term Advertising Prefix dpv
Label Advertising
IRI https://w3id.org/dpv#Advertising
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:Marketingdpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication
Usage Note Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads.
Date Created 2020-11-04
Contributors Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves
See More section PURPOSES in DPV

Age Verification

Term AgeVerification Prefix dpv
Label Age Verification
IRI https://w3id.org/dpv#AgeVerification
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:Verificationdpv:EnforceSecuritydpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with verifying or authenticating age or age related information as a form of security
Usage Note Age Verification can include verification of the exact age, e.g. being 21 years old, a date, e.g. birth date is 01 January 1969, or a condition, e.g. age is over 21 years and the person is an adult. Specific dedicated resources should be used to further express information and processes associated with Age Verification, for example the Age Verification Vocabulary https://w3id.org/age/
Date Created 2024-02-14
Contributors Beatriz Esteves, Arthit Suriyawongkul, Harshvardhan J. Pandit
See More section PURPOSES in DPV

Aggregate

Term Aggregate Prefix dpv
Label Aggregate
IRI https://w3id.org/dpv#Aggregate
Type rdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Alterdpv:Transformdpv:Processing
Object of relation dpv:hasProcessing
Definition to aggregate data
Source SPECIAL Project
Related svpr:Aggregate
Date Created 2024-04-14
Contributors Beatriz Esteves, Harshvardhan J. Pandit
See More section PROCESSING in DPV

Algorithmic Logic

Term AlgorithmicLogic Prefix dpv
Label Algorithmic Logic
IRI https://w3id.org/dpv#AlgorithmicLogic
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:ProcessingContextdpv:Context
Object of relation dpv:hasAlgorithmicLogic, dpv:hasContext
Definition The algorithmic logic applied or used
Usage Note Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept.
Date Created 2022-01-26
Date Modified 2023-12-10
Contributors Harshvardhan J. Pandit
See More section PROCESSING-CONTEXT in DPV

Align

Term Align Prefix dpv
Label Align
IRI https://w3id.org/dpv#Align
Type rdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Transformdpv:Processing
Object of relation dpv:hasProcessing
Definition to adjust the data to be in relation to another data
Source GDPR Art.4-2
Date Created 2019-05-07
See More section PROCESSING in DPV

Alter

Term Alter Prefix dpv
Label Alter
IRI https://w3id.org/dpv#Alter
Type rdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Transformdpv:Processing
Object of relation dpv:hasProcessing
Definition to change the data without changing it into something else
Source GDPR Art.4-2
Date Created 2019-05-07
See More section PROCESSING in DPV

Analyse

Term Analyse Prefix dpv
Label Analyse
IRI https://w3id.org/dpv#Analyse
Type rdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Usedpv:Processing
Object of relation dpv:hasProcessing
Definition to study or examine the data in detail
Source SPECIAL Project
Related svpr:Analyse
Date Created 2019-05-07
See More section PROCESSING in DPV

Anonymisation

Term Anonymisation Prefix dpv
Label Anonymisation
IRI https://w3id.org/dpv#Anonymisation
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:Deidentificationdpv:DataSanitisationTechniquedpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources
Source ISO 29100:2011
Date Created 2019-04-05
Date Modified 2022-11-24
Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
See More section TOM-TECHNICAL in DPV

Anonymise

Term Anonymise Prefix dpv
Label Anonymise
IRI https://w3id.org/dpv#Anonymise
Type rdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Transformdpv:Processing
Object of relation dpv:hasProcessing
Definition to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data
Source SPECIAL Project
Related svpr:Anonymise
Date Created 2019-05-07
See More section PROCESSING in DPV

Anonymised Data

Term AnonymisedData Prefix dpv
Label Anonymised Data
IRI https://w3id.org/dpv#AnonymisedData
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:NonPersonalDatadpv:Data
Object of relation dpv:hasData
Definition Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data
Usage Note It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData.
Date Created 2022-01-19
Contributors Piero Bonatti
See More section PERSONAL-DATA in DPV

Applicability

Term Applicability Prefix dpv
Label Applicability
IRI https://w3id.org/dpv#Applicability
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Context
Object of relation dpv:hasApplicability, dpv:hasContext
Definition Concept provided to represent indication of cases where the information or context is not applicable (N/A) or not available or this is not known or determined yet. If the information is applicable and available, this concept should not be used.
Usage Note These concepts are useful in closed-world interpretations, for example in forms where a field must have a value to explicitly denote it is not applicable or the information is not available yet.
Date Created 2023-08-24
Contributors Harshvardhan J. Pandit
See More section CONTEXT in DPV

Applicant

Term Applicant Prefix dpv
Label Applicant
IRI https://w3id.org/dpv#Applicant
Type rdfs:Class, skos:Concept, dpv:DataSubject
Broader/Parent types dpv:DataSubjectdpv:LegalEntitydpv:Entity
Object of relation dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor
Definition Data subjects that are applicants in some context
Date Created 2022-04-06
Contributors Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
See More section ENTITIES-DATASUBJECT in DPV

Assess

Term Assess Prefix dpv
Label Assess
IRI https://w3id.org/dpv#Assess
Type rdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Usedpv:Processing
Object of relation dpv:hasProcessing
Definition to assess data for some criteria
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit, Georg P Krog
See More section PROCESSING in DPV

Assessment

Term Assessment Prefix dpv
Label Assessment
IRI https://w3id.org/dpv#Assessment
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasAssessment, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments
Date Created 2021-09-08
Contributors Harshvardhan J. Pandit
See More section TOM-ORGANISATIONAL in DPV

Asset Management Procedures

Term AssetManagementProcedures Prefix dpv
Label Asset Management Procedures
IRI https://w3id.org/dpv#AssetManagementProcedures
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:GovernanceProceduresdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Procedures related to management of assets
Source ENISA 5G Cybersecurity Standards
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-ORGANISATIONAL in DPV

Assistive Automation

Term AssistiveAutomation Prefix dpv
Label Assistive Automation
IRI https://w3id.org/dpv#AssistiveAutomation
Type rdfs:Class, skos:Concept, dpv:Automation
Broader/Parent types dpv:Automationdpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext
Definition The system assists an operator
Usage Note Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification
Date Created 2023-12-10
See More section PROCESSING-CONTEXT in DPV

Asylum Seeker

Term AsylumSeeker Prefix dpv
Label Asylum Seeker
IRI https://w3id.org/dpv#AsylumSeeker
Type rdfs:Class, skos:Concept, dpv:DataSubject
Broader/Parent types dpv:VulnerableDataSubjectdpv:DataSubjectdpv:LegalEntitydpv:Entity
Object of relation dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor
Definition Data subjects that are asylum seekers
Date Created 2022-06-15
Contributors Georg P Krog
See More section ENTITIES-DATASUBJECT in DPV

Asymmetric Cryptography

Term AsymmetricCryptography Prefix dpv
Label Asymmetric Cryptography
IRI https://w3id.org/dpv#AsymmetricCryptography
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:CryptographicMethodsdpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-TECHNICAL in DPV

Asymmetric Encryption

Term AsymmetricEncryption Prefix dpv
Label Asymmetric Encryption
IRI https://w3id.org/dpv#AsymmetricEncryption
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:Encryptiondpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Use of asymmetric cryptography to encrypt data
Source ENISA Data Pseudonymisation: Advanced Techniques and Use Cases
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-TECHNICAL in DPV

Audit Approved

Term AuditApproved Prefix dpv
Label Audit Approved
IRI https://w3id.org/dpv#AuditApproved
Type rdfs:Class, skos:Concept, dpv:AuditStatus
Broader/Parent types dpv:AuditStatusdpv:Statusdpv:Context
Object of relation dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus
Definition State of being approved through the audit
Date Created 2022-05-18
Contributors Harshvardhan J. Pandit
See More section CONTEXT-STATUS in DPV

Audit Conditionally Approved

Term AuditConditionallyApproved Prefix dpv
Label Audit Conditionally Approved
IRI https://w3id.org/dpv#AuditConditionallyApproved
Type rdfs:Class, skos:Concept, dpv:AuditStatus
Broader/Parent types dpv:AuditStatusdpv:Statusdpv:Context
Object of relation dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus
Definition State of being conditionally approved through the audit
Usage Note A "conditional approval" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them.
Date Created 2022-06-29
Contributors Paul Ryan
See More section CONTEXT-STATUS in DPV

Audit Not Required

Term AuditNotRequired Prefix dpv
Label Audit Not Required
IRI https://w3id.org/dpv#AuditNotRequired
Type rdfs:Class, skos:Concept, dpv:AuditStatus
Broader/Parent types dpv:AuditStatusdpv:Statusdpv:Context
Object of relation dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus
Definition State where an audit is determined as not being required
Date Created 2022-05-18
Contributors Harshvardhan J. Pandit
See More section CONTEXT-STATUS in DPV

Audit Rejected

Term AuditRejected Prefix dpv
Label Audit Rejected
IRI https://w3id.org/dpv#AuditRejected
Type rdfs:Class, skos:Concept, dpv:AuditStatus
Broader/Parent types dpv:AuditStatusdpv:Statusdpv:Context
Object of relation dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus
Definition State of not being approved or being rejected through the audit
Date Created 2022-05-18
Contributors Harshvardhan J. Pandit
See More section CONTEXT-STATUS in DPV

Audit Requested

Term AuditRequested Prefix dpv
Label Audit Requested
IRI https://w3id.org/dpv#AuditRequested
Type rdfs:Class, skos:Concept, dpv:AuditStatus
Broader/Parent types dpv:AuditStatusdpv:Statusdpv:Context
Object of relation dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus
Definition State of an audit being requested whose outcome is not yet known
Date Created 2022-05-18
Contributors Harshvardhan J. Pandit
See More section CONTEXT-STATUS in DPV

Audit Required

Term AuditRequired Prefix dpv
Label Audit Required
IRI https://w3id.org/dpv#AuditRequired
Type rdfs:Class, skos:Concept, dpv:AuditStatus
Broader/Parent types dpv:AuditStatusdpv:Statusdpv:Context
Object of relation dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus
Definition State where an audit is determined as being required but has not been conducted
Date Created 2022-05-18
Contributors Harshvardhan J. Pandit
See More section CONTEXT-STATUS in DPV

Audit Status

Term AuditStatus Prefix dpv
Label Audit Status
IRI https://w3id.org/dpv#AuditStatus
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Statusdpv:Context
Object of relation dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus
Definition Status associated with Auditing or Investigation
Date Created 2022-05-18
Contributors Harshvardhan J. Pandit
See More section CONTEXT-STATUS in DPV

Authentication using ABC

Term Authentication-ABC Prefix dpv
Label Authentication using ABC
IRI https://w3id.org/dpv#Authentication-ABC
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:CryptographicAuthenticationdpv:AuthenticationProtocolsdpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Broader/Parent types dpv:CryptographicAuthenticationdpv:CryptographicMethodsdpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Use of Attribute Based Credentials (ABC) to perform and manage authentication
Source ENISA Data Protection Engineering
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-TECHNICAL in DPV

Authentication using PABC

Term Authentication-PABC Prefix dpv
Label Authentication using PABC
IRI https://w3id.org/dpv#Authentication-PABC
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:CryptographicAuthenticationdpv:AuthenticationProtocolsdpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Broader/Parent types dpv:CryptographicAuthenticationdpv:CryptographicMethodsdpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication
Source ENISA Data Protection Engineering
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-TECHNICAL in DPV

Authentication Protocols

Term AuthenticationProtocols Prefix dpv
Label Authentication Protocols
IRI https://w3id.org/dpv#AuthenticationProtocols
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Protocols involving validation of identity i.e. authentication of a person or information
Date Created 2019-04-05
Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
See More section TOM-TECHNICAL in DPV

Authorisation Procedure

Term AuthorisationProcedure Prefix dpv
Label Authorisation Procedure
IRI https://w3id.org/dpv#AuthorisationProcedure
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:SecurityProceduredpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Procedures for determining authorisation through permission or authority
Usage Note non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data
Date Created 2019-04-05
Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
See More section TOM-ORGANISATIONAL in DPV

Authorisation Protocols

Term AuthorisationProtocols Prefix dpv
Label Authorisation Protocols
IRI https://w3id.org/dpv#AuthorisationProtocols
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-TECHNICAL in DPV

Authority

Term Authority Prefix dpv
Label Authority
IRI https://w3id.org/dpv#Authority
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:GovernmentalOrganisationdpv:Organisationdpv:LegalEntitydpv:Entity
Subject of relation dpv:isAuthorityFor
Object of relation dpv:hasAuthority, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor, dpv:isSubsidiaryOf
Definition An authority with the power to create or enforce laws, or determine their compliance.
Date Created 2020-11-04
Contributors Georg Krog, Paul Ryan, Harshvardhan Pandit
See More section ENTITIES-AUTHORITY in DPV

Automated Decision Making

Term AutomatedDecisionMaking Prefix dpv
Label Automated Decision Making
IRI https://w3id.org/dpv#AutomatedDecisionMaking
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:DecisionMakingdpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext
Definition Processing that involves automated decision making
Usage Note Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8)
Source GDPR Art.4-2
Date Created 2020-11-04
Date Modified 2022-09-07
Contributors Harshvardhan J. Pandit, Piero Bonatti
See More section PROCESSING-CONTEXT in DPV

Automated Scoring of Individuals

Term AutomatedScoringOfIndividuals Prefix dpv
Label Automated Scoring of Individuals
IRI https://w3id.org/dpv#AutomatedScoringOfIndividuals
Type rdfs:Class, skos:Concept, dpv:ScoringOfIndividuals
Broader/Parent types dpv:ScoringOfIndividualsdpv:EvaluationScoringdpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext
Definition Processing that involves automated scoring of individuals
Usage Note Scoring can lead to the action being considered Decision Making if the scoring is itself a decision - see 2023-MAR-16 opinion of Advocate General on Case C 634/21. Therefore, the assessment of whether scoring was automated or not is important given the legal obligations surrounding automated decision making e.g. in GDPR
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
See More section PROCESSING-CONTEXT in DPV

Automation

Term Automation Prefix dpv
Label Automation
IRI https://w3id.org/dpv#Automation
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext
Definition Indication of degree or level of automation associated with specified context
Examples Automated Processing with Human Involvement (E0013)
Date Created 2023-12-10
See More section PROCESSING-CONTEXT in DEX

Autonomous

Term Autonomous Prefix dpv
Label Autonomous
IRI https://w3id.org/dpv#Autonomous
Type rdfs:Class, skos:Concept, dpv:Automation
Broader/Parent types dpv:Automationdpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext
Definition The system is capable of modifying its operation domain or its goals without external intervention, control or oversight
Usage Note Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification
Source ISO/IEC 22989:2022 Artificial intelligence concepts and terminology
Date Created 2023-12-10
See More section PROCESSING-CONTEXT in DPV

Background Checks

Term BackgroundChecks Prefix dpv
Label Background Checks
IRI https://w3id.org/dpv#BackgroundChecks
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:SecurityProceduredpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role
Source ENISA 5G Cybersecurity Standards
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-ORGANISATIONAL in DPV

Benefit

Term Benefit Prefix dpv
Label Benefit
IRI https://w3id.org/dpv#Benefit
Type rdfs:Class, skos:Concept, dpv:Impact
Broader/Parent types dpv:Impactdpv:Consequence
Subject of relation dpv:hasImpactOn
Object of relation dpv:hasConsequence, dpv:hasImpact
Definition Impact(s) that acts as or causes benefits
Date Created 2022-03-23
Contributors Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves, Axel Polleres
See More section RISK in DPV

Biometric Authentication

Term BiometricAuthentication Prefix dpv
Label Biometric Authentication
IRI https://w3id.org/dpv#BiometricAuthentication
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:AuthenticationProtocolsdpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Use of biometric data for authentication
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-TECHNICAL in DPV

Certification

Term Certification Prefix dpv
Label Certification
IRI https://w3id.org/dpv#Certification
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:CertificationSealdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Certification mechanisms, seals, and marks for the purpose of demonstrating compliance
Date Created 2019-04-05
Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
See More section TOM-ORGANISATIONAL in DPV

Certification and Seal

Term CertificationSeal Prefix dpv
Label Certification and Seal
IRI https://w3id.org/dpv#CertificationSeal
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Certifications, seals, and marks indicating compliance to regulations or practices
Date Created 2019-04-05
Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
See More section TOM-ORGANISATIONAL in DPV

Child

Term Child Prefix dpv
Label Child
IRI https://w3id.org/dpv#Child
Type rdfs:Class, skos:Concept, dpv:DataSubject
Broader/Parent types dpv:DataSubjectdpv:LegalEntitydpv:Entity
Object of relation dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor
Definition A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction.
Usage Note The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age.
Date Created 2020-11-25
Date Modified 2022-06-22
Contributors Harshvardhan J. Pandit
See More section ENTITIES-DATASUBJECT in DPV

Citizen

Term Citizen Prefix dpv
Label Citizen
IRI https://w3id.org/dpv#Citizen
Type rdfs:Class, skos:Concept, dpv:DataSubject
Broader/Parent types dpv:DataSubjectdpv:LegalEntitydpv:Entity
Object of relation dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor
Definition Data subjects that are citizens (for a jurisdiction)
Date Created 2022-04-06
Contributors Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
See More section ENTITIES-DATASUBJECT in DPV

City

Term City Prefix dpv
Label City
IRI https://w3id.org/dpv#City
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Regiondpv:Countrydpv:Location
Object of relation dpv:hasCountry, dpv:hasJurisdiction, dpv:hasLocation
Definition A region consisting of urban population and commerce
Date Created 2022-10-22
Contributors Harshvardhan J. Pandit
See More section CONTEXT-JURISDICTION in DPV

Client

Term Client Prefix dpv
Label Client
IRI https://w3id.org/dpv#Client
Type rdfs:Class, skos:Concept, dpv:DataSubject
Broader/Parent types dpv:Customerdpv:DataSubjectdpv:LegalEntitydpv:Entity
Object of relation dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor
Definition Data subjects that are clients or recipients of services
Date Created 2022-04-06
Contributors Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
See More section ENTITIES-DATASUBJECT in DPV

Cloud Location

Term CloudLocation Prefix dpv
Label Cloud Location
IRI https://w3id.org/dpv#CloudLocation
Type rdfs:Class, skos:Concept, dpv:Location
Broader/Parent types dpv:RemoteLocationdpv:LocationLocalitydpv:Location
Object of relation dpv:hasJurisdiction, dpv:hasLocation
Definition Location that is in the 'cloud' i.e. a logical location operated over the internet
Date Created 2022-06-15
Date Modified 2020-10-05
Contributors Harshvardhan J. Pandit
See More section CONTEXT-JURISDICTION in DPV

Code of Conduct

Term CodeOfConduct Prefix dpv
Label Code of Conduct
IRI https://w3id.org/dpv#CodeOfConduct
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:GuidelinesPrincipledpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition A set of rules or procedures outlining the norms and practices for conducting activities
Date Created 2019-04-05
Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
See More section TOM-ORGANISATIONAL in DPV

Collect

Term Collect Prefix dpv
Label Collect
IRI https://w3id.org/dpv#Collect
Type rdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Obtaindpv:Processing
Object of relation dpv:hasProcessing
Definition to gather data from someone
Examples Notice used in an activity (E0018)
Source GDPR Art.4-2, SPECIAL Project
Related svpr:Collect
Date Created 2019-05-07
See More section PROCESSING in DEX

Collected Data

Term CollectedData Prefix dpv
Label Collected Data
IRI https://w3id.org/dpv#CollectedData
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Data
Object of relation dpv:hasData
Definition Data that has been obtained by collecting it from a source
Date Created 2023-12-10
See More section PERSONAL-DATA in DPV

Collected Personal Data

Term CollectedPersonalData Prefix dpv
Label Collected Personal Data
IRI https://w3id.org/dpv#CollectedPersonalData
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:CollectedDatadpv:Data
Broader/Parent types dpv:PersonalDatadpv:Data
Object of relation dpv:hasData, dpv:hasPersonalData
Definition Personal Data that has been collected from another source such as the Data Subject
Usage Note To indicate the source of data, use the DataSource concept with the hasDataSource relation
Date Created 2022-03-30
Date Modified 2023-12-10
Contributors Harshvardhan J. Pandit
See More section PERSONAL-DATA in DPV

Combat Climate Change

Term CombatClimateChange Prefix dpv
Label Combat Climate Change
IRI https://w3id.org/dpv#CombatClimateChange
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:PublicBenefitdpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with combating the causes and consequences of climate change, including reducing gas emissions and fighting emergencies such as floods or wildfires
Source
Contributors Beatriz Esteves, Harshvardhan J. Pandit
See More section PURPOSES in DPV

Combine

Term Combine Prefix dpv
Label Combine
IRI https://w3id.org/dpv#Combine
Type rdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Transformdpv:Processing
Object of relation dpv:hasProcessing
Definition to join or merge data
Source GDPR Art.4-2, SPECIAL Project
Related svpr:Aggregate
Date Created 2019-05-07
See More section PROCESSING in DPV

CommerciallyConfidentialData

Term CommerciallyConfidentialData Prefix dpv
Label CommerciallyConfidentialData
IRI https://w3id.org/dpv#CommerciallyConfidentialData
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Data
Object of relation dpv:hasData
Definition Data protected through Commercial Confidentiality Agreements
Source
See More section PERSONAL-DATA in DPV

Commercial Purpose

Term CommercialPurpose Prefix dpv
Label Commercial Purpose
IRI https://w3id.org/dpv#CommercialPurpose
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with processing activities performed in a commercial setting or with intention to commercialise
Source
Contributors Beatriz Esteves, Harshvardhan J. Pandit
See More section PURPOSES in DPV

Commercial Research

Term CommercialResearch Prefix dpv
Label Commercial Research
IRI https://w3id.org/dpv#CommercialResearch
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:CommercialPurposedpv:Purpose
Broader/Parent types dpv:ResearchAndDevelopmentdpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company
Related svpu:Develop
Date Created 2019-04-05
Date Modified 2024-04-14
Contributors Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
See More section PURPOSES in DPV

Communication for Customer Care

Term CommunicationForCustomerCare Prefix dpv
Label Communication for Customer Care
IRI https://w3id.org/dpv#CommunicationForCustomerCare
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:CommunicationManagementdpv:Purpose
Broader/Parent types dpv:CustomerCaredpv:CustomerManagementdpv:Purpose
Object of relation dpv:hasPurpose
Definition Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided
Date Created 2020-11-04
Contributors Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves
See More section PURPOSES in DPV

Communication Management

Term CommunicationManagement Prefix dpv
Label Communication Management
IRI https://w3id.org/dpv#CommunicationManagement
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:Purpose
Object of relation dpv:hasPurpose
Definition Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information
Usage Note This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment.
Date Created 2021-09-01
Contributors Georg P Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit
See More section PURPOSES in DPV

Compensation

Term Compensation Prefix dpv
Label Compensation
IRI https://w3id.org/dpv#Compensation
Type rdfs:Class, skos:Concept, dpv:Impact
Broader/Parent types dpv:Benefitdpv:Impactdpv:Consequence
Subject of relation dpv:hasImpactOn
Object of relation dpv:hasConsequence, dpv:hasImpact
Definition Compensation provided (as an impact)
Date Created 2024-04-14
Contributors Georg P Krog, Harshvardhan J. Pandit
See More section RISK in DPV

Compliance Assessment

Term ComplianceAssessment Prefix dpv
Label Compliance Assessment
IRI https://w3id.org/dpv#ComplianceAssessment
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:Assessmentdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasAssessment, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Assessment regarding compliance (e.g. internal policy, regulations)
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit, Georg P Krog
See More section TOM-ORGANISATIONAL in DPV

Compliance Indeterminate

Term ComplianceIndeterminate Prefix dpv
Label Compliance Indeterminate
IRI https://w3id.org/dpv#ComplianceIndeterminate
Type rdfs:Class, skos:Concept, dpv:ComplianceStatus
Broader/Parent types dpv:ComplianceStatusdpv:Statusdpv:Context
Object of relation dpv:hasComplianceStatus, dpv:hasContext, dpv:hasStatus
Definition State where the status of compliance has not been fully assessed, evaluated, or determined
Date Created 2022-09-07
Contributors Harshvardhan J. Pandit
See More section CONTEXT-STATUS in DPV

Compliance Monitoring

Term ComplianceMonitoring Prefix dpv
Label Compliance Monitoring
IRI https://w3id.org/dpv#ComplianceMonitoring
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:GovernanceProceduresdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Monitoring of compliance (e.g. internal policy, regulations)
Source ENISA 5G Cybersecurity Standards
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-ORGANISATIONAL in DPV

Compliance Status

Term ComplianceStatus Prefix dpv
Label Compliance Status
IRI https://w3id.org/dpv#ComplianceStatus
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Statusdpv:Context
Object of relation dpv:hasComplianceStatus, dpv:hasContext, dpv:hasStatus
Definition Status associated with Compliance with some norms, objectives, or requirements
Date Created 2022-05-18
Contributors Harshvardhan J. Pandit
See More section CONTEXT-STATUS in DPV

Compliance Unknown

Term ComplianceUnknown Prefix dpv
Label Compliance Unknown
IRI https://w3id.org/dpv#ComplianceUnknown
Type rdfs:Class, skos:Concept, dpv:ComplianceStatus
Broader/Parent types dpv:ComplianceStatusdpv:Statusdpv:Context
Object of relation dpv:hasComplianceStatus, dpv:hasContext, dpv:hasStatus
Definition State where the status of compliance is unknown
Date Created 2022-09-07
Contributors Harshvardhan J. Pandit
See More section CONTEXT-STATUS in DPV

Compliance Violation

Term ComplianceViolation Prefix dpv
Label Compliance Violation
IRI https://w3id.org/dpv#ComplianceViolation
Type rdfs:Class, skos:Concept, dpv:ComplianceStatus
Broader/Parent types dpv:ComplianceStatusdpv:Statusdpv:Context
Object of relation dpv:hasComplianceStatus, dpv:hasContext, dpv:hasStatus
Definition State where compliance cannot be achieved due to requirements being violated
Usage Note Changed from "violation of compliance" for consistency with other terms
Date Created 2022-05-18
Date Modified 2022-09-07
Contributors Harshvardhan J. Pandit
See More section CONTEXT-STATUS in DPV

Compliant

Term Compliant Prefix dpv
Label Compliant
IRI https://w3id.org/dpv#Compliant
Type rdfs:Class, skos:Concept, dpv:ComplianceStatus
Broader/Parent types dpv:ComplianceStatusdpv:Statusdpv:Context
Object of relation dpv:hasComplianceStatus, dpv:hasContext, dpv:hasStatus
Definition State of being fully compliant
Date Created 2022-05-18
Contributors Harshvardhan J. Pandit
See More section CONTEXT-STATUS in DPV

Conditional Automation

Term ConditionalAutomation Prefix dpv
Label Conditional Automation
IRI https://w3id.org/dpv#ConditionalAutomation
Type rdfs:Class, skos:Concept, dpv:Automation
Broader/Parent types dpv:Automationdpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext
Definition Sustained and specific performance by a system, with an external agent ready to take over when necessary
Usage Note Human Involvement is implied here, e.g. for intervention, input, decisions
Date Created 2023-12-10
See More section PROCESSING-CONTEXT in DPV

ConfidentialData

Term ConfidentialData Prefix dpv
Label ConfidentialData
IRI https://w3id.org/dpv#ConfidentialData
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Data
Object of relation dpv:hasData
Definition Data deemed confidential
Source
See More section PERSONAL-DATA in DPV

Confidentiality Agreement

Term ConfidentialityAgreement Prefix dpv
Label Confidentiality Agreement
IRI https://w3id.org/dpv#ConfidentialityAgreement
Type rdfs:Class, skos:Concept, dpv:LegalMeasure
Broader/Parent types dpv:LegalAgreementdpv:LegalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Agreements that enforce confidentiality for e.g. to protect business, professional, or company secrets
Source
See More section TOM-LEGAL in DPV

Conformance Assessment

Term ConformanceAssessment Prefix dpv
Label Conformance Assessment
IRI https://w3id.org/dpv#ConformanceAssessment
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:Assessmentdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasAssessment, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Assessment regarding conformance with standards or norms or guidelines or similar instruments
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit, Georg P Krog
See More section TOM-ORGANISATIONAL in DPV

Conformance Status

Term ConformanceStatus Prefix dpv
Label Conformance Status
IRI https://w3id.org/dpv#ConformanceStatus
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Statusdpv:Context
Object of relation dpv:hasContext, dpv:hasStatus
Definition Status associated with conformance to a standard, guideline, code, or recommendation
Date Created 2022-10-22
Contributors Harshvardhan J. Pandit
See More section CONTEXT-STATUS in DPV

Conformant

Term Conformant Prefix dpv
Label Conformant
IRI https://w3id.org/dpv#Conformant
Type rdfs:Class, skos:Concept, dpv:ConformanceStatus
Broader/Parent types dpv:ConformanceStatusdpv:Statusdpv:Context
Object of relation dpv:hasContext, dpv:hasStatus
Definition State of being conformant
Date Created 2022-10-22
Contributors Harshvardhan J. Pandit
See More section CONTEXT-STATUS in DPV

Consent Expired

Term ConsentExpired Prefix dpv
Label Consent Expired
IRI https://w3id.org/dpv#ConsentExpired
Type rdfs:Class, skos:Concept, dpv:ConsentStatus
Broader/Parent types dpv:ConsentStatusInvalidForProcessingdpv:ConsentStatusdpv:Statusdpv:Context
Object of relation dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus
Definition The state where the temporal or contextual validity of consent has 'expired'
Usage Note An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data
Source GConsent
Date Created 2022-06-22
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
See More section LEGAL-BASIS-CONSENT-STATUS in DPV

Consent Given

Term ConsentGiven Prefix dpv
Label Consent Given
IRI https://w3id.org/dpv#ConsentGiven
Type rdfs:Class, skos:Concept, dpv:ConsentStatus
Broader/Parent types dpv:ConsentStatusValidForProcessingdpv:ConsentStatusdpv:Statusdpv:Context
Object of relation dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus
Definition The state where consent has been given
Usage Note An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data
Source GConsent
Date Created 2022-06-22
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
See More section LEGAL-BASIS-CONSENT-STATUS in DPV

Consent Invalidated

Term ConsentInvalidated Prefix dpv
Label Consent Invalidated
IRI https://w3id.org/dpv#ConsentInvalidated
Type rdfs:Class, skos:Concept, dpv:ConsentStatus
Broader/Parent types dpv:ConsentStatusInvalidForProcessingdpv:ConsentStatusdpv:Statusdpv:Context
Object of relation dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus
Definition The state where consent has been deemed to be invalid
Usage Note An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing
Source GConsent
Date Created 2022-06-22
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
See More section LEGAL-BASIS-CONSENT-STATUS in DPV

Consent Management

Term ConsentManagement Prefix dpv
Label Consent Management
IRI https://w3id.org/dpv#ConsentManagement
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:PermissionManagementdpv:RightsManagementdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Methods to obtain, provide, modify, and withdraw consent alongwith maintaining a record of consent, retrieving records, and processing changes in consent states
Source
Date Created 2024-04-14
Contributors Beatriz Esteves, Harshvardhan J. Pandit, Georg P Krog
See More section TOM-ORGANISATIONAL in DPV

Consent Notice

Term ConsentNotice Prefix dpv
Label Consent Notice
IRI https://w3id.org/dpv#ConsentNotice
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:PrivacyNoticedpv:Noticedpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition A Notice for information provision associated with Consent
Date Created 2022-06-21
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
See More section TOM-ORGANISATIONAL in DPV

Consent Record

Term ConsentRecord Prefix dpv
Label Consent Record
IRI https://w3id.org/dpv#ConsentRecord
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:DataProcessingRecorddpv:RecordsOfActivitiesdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition A Record of Consent or Consent related activities
Examples Consent record (E0019)
Date Created 2022-06-22
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
See More section TOM-ORGANISATIONAL in DEX

Consent Refused

Term ConsentRefused Prefix dpv
Label Consent Refused
IRI https://w3id.org/dpv#ConsentRefused
Type rdfs:Class, skos:Concept, dpv:ConsentStatus
Broader/Parent types dpv:ConsentStatusInvalidForProcessingdpv:ConsentStatusdpv:Statusdpv:Context
Object of relation dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus
Definition The state where consent has been refused
Usage Note An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked
Source GConsent
Date Created 2022-06-22
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
See More section LEGAL-BASIS-CONSENT-STATUS in DPV

Consent Request Deferred

Term ConsentRequestDeferred Prefix dpv
Label Consent Request Deferred
IRI https://w3id.org/dpv#ConsentRequestDeferred
Type rdfs:Class, skos:Concept, dpv:ConsentStatus
Broader/Parent types dpv:ConsentStatusInvalidForProcessingdpv:ConsentStatusdpv:Statusdpv:Context
Object of relation dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus
Definition State where a request for consent has been deferred without a decision
Usage Note An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused
Source GConsent
Date Created 2022-06-22
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
See More section LEGAL-BASIS-CONSENT-STATUS in DPV

Consent Requested

Term ConsentRequested Prefix dpv
Label Consent Requested
IRI https://w3id.org/dpv#ConsentRequested
Type rdfs:Class, skos:Concept, dpv:ConsentStatus
Broader/Parent types dpv:ConsentStatusInvalidForProcessingdpv:ConsentStatusdpv:Statusdpv:Context
Object of relation dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus
Definition State where a request for consent has been made and is awaiting a decision
Usage Note An example of this state is when a notice has been presented to the individual but they have not made a decision
Source GConsent
Date Created 2022-06-22
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
See More section LEGAL-BASIS-CONSENT-STATUS in DPV

Consent Revoked

Term ConsentRevoked Prefix dpv
Label Consent Revoked
IRI https://w3id.org/dpv#ConsentRevoked
Type rdfs:Class, skos:Concept, dpv:ConsentStatus
Broader/Parent types dpv:ConsentStatusInvalidForProcessingdpv:ConsentStatusdpv:Statusdpv:Context
Object of relation dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus
Definition The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state
Usage Note An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists
Source GConsent
Date Created 2022-06-22
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
See More section LEGAL-BASIS-CONSENT-STATUS in DPV

Consent Status

Term ConsentStatus Prefix dpv
Label Consent Status
IRI https://w3id.org/dpv#ConsentStatus
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Statusdpv:Context
Object of relation dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus
Definition The state or status of 'consent' that provides information reflecting its operational status and validity for processing data
Usage Note States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices
Examples Consent record (E0019); Details of Consent (E0024); Consent Notice (E0025); Using consent types (E0026)
Source GConsent
Date Created 2022-06-22
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
See More section LEGAL-BASIS-CONSENT-STATUS in DEX

Consent Status Invalid for Processing

Term ConsentStatusInvalidForProcessing Prefix dpv
Label Consent Status Invalid for Processing
IRI https://w3id.org/dpv#ConsentStatusInvalidForProcessing
Type rdfs:Class, skos:Concept, dpv:ConsentStatus
Broader/Parent types dpv:ConsentStatusdpv:Statusdpv:Context
Object of relation dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus
Definition States of consent that cannot be used as valid justifications for processing data
Usage Note This identifies the stages associated with consent that should not be used to process data
Source GConsent
Date Created 2022-06-22
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
See More section LEGAL-BASIS-CONSENT-STATUS in DPV

Consent Status Valid for Processing

Term ConsentStatusValidForProcessing Prefix dpv
Label Consent Status Valid for Processing
IRI https://w3id.org/dpv#ConsentStatusValidForProcessing
Type rdfs:Class, skos:Concept, dpv:ConsentStatus
Broader/Parent types dpv:ConsentStatusdpv:Statusdpv:Context
Object of relation dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus
Definition States of consent that can be used as valid justifications for processing data
Usage Note Practically, given consent is the only valid state for processing
Source GConsent
Date Created 2022-06-22
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
See More section LEGAL-BASIS-CONSENT-STATUS in DPV

Consent Unknown

Term ConsentUnknown Prefix dpv
Label Consent Unknown
IRI https://w3id.org/dpv#ConsentUnknown
Type rdfs:Class, skos:Concept, dpv:ConsentStatus
Broader/Parent types dpv:ConsentStatusInvalidForProcessingdpv:ConsentStatusdpv:Statusdpv:Context
Object of relation dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus
Definition State where information about consent is not available or is unknown
Usage Note Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate
Source GConsent
Date Created 2022-06-22
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
See More section LEGAL-BASIS-CONSENT-STATUS in DPV

Consent Withdrawn

Term ConsentWithdrawn Prefix dpv
Label Consent Withdrawn
IRI https://w3id.org/dpv#ConsentWithdrawn
Type rdfs:Class, skos:Concept, dpv:ConsentStatus
Broader/Parent types dpv:ConsentStatusInvalidForProcessingdpv:ConsentStatusdpv:Statusdpv:Context
Object of relation dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus
Definition The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state
Usage Note This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject
Source GConsent
Date Created 2022-06-22
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
See More section LEGAL-BASIS-CONSENT-STATUS in DPV

Consequence

Term Consequence Prefix dpv
Label Consequence
IRI https://w3id.org/dpv#Consequence
Type rdfs:Class, skos:Concept
Subject of relation dpv:hasConsequenceOn
Object of relation dpv:hasConsequence
Definition The consequence(s) possible or arising from specified context
Examples Risk and Consequence (E0029)
Date Created 2022-01-26
Contributors Harshvardhan J. Pandit
See More section RISK in DEX

Consequence as Side-Effect

Term ConsequenceAsSideEffect Prefix dpv
Label Consequence as Side-Effect
IRI https://w3id.org/dpv#ConsequenceAsSideEffect
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Consequence
Object of relation dpv:hasConsequence
Definition The consequence(s) possible or arising as a side-effect of specified context
Date Created 2022-03-30
Contributors Harshvardhan J. Pandit
See More section RISK in DPV

Consequence of Failure

Term ConsequenceOfFailure Prefix dpv
Label Consequence of Failure
IRI https://w3id.org/dpv#ConsequenceOfFailure
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Consequence
Object of relation dpv:hasConsequence
Definition The consequence(s) possible or arising from failure of specified context
Date Created 2022-03-23
Contributors Harshvardhan J. Pandit, Georg P Krog
See More section RISK in DPV

Consequence of Success

Term ConsequenceOfSuccess Prefix dpv
Label Consequence of Success
IRI https://w3id.org/dpv#ConsequenceOfSuccess
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Consequence
Object of relation dpv:hasConsequence
Definition The consequence(s) possible or arising from success of specified context
Date Created 2022-03-23
Contributors Harshvardhan J. Pandit, Georg P Krog
See More section RISK in DPV

Consult

Term Consult Prefix dpv
Label Consult
IRI https://w3id.org/dpv#Consult
Type rdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Usedpv:Processing
Object of relation dpv:hasProcessing
Definition to consult or query data
Source GDPR Art.4-2, SPECIAL Project
Related svpr:Query
Date Created 2019-05-07
See More section PROCESSING in DPV

Consultation

Term Consultation Prefix dpv
Label Consultation
IRI https://w3id.org/dpv#Consultation
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Consultation is a process of receiving feedback, advice, or opinion from an external agency
Date Created 2020-11-04
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan
See More section TOM-ORGANISATIONAL in DPV

Consultation with Authority

Term ConsultationWithAuthority Prefix dpv
Label Consultation with Authority
IRI https://w3id.org/dpv#ConsultationWithAuthority
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:Consultationdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Consultation with an authority or authoritative entity
Date Created 2020-11-04
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan
See More section TOM-ORGANISATIONAL in DPV

Consultation with Data Subject

Term ConsultationWithDataSubject Prefix dpv
Label Consultation with Data Subject
IRI https://w3id.org/dpv#ConsultationWithDataSubject
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:Consultationdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Consultation with data subject(s) or their representative(s)
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit, Georg P Krog
See More section TOM-ORGANISATIONAL in DPV

Consultation with Data Subject Representative

Term ConsultationWithDataSubjectRepresentative Prefix dpv
Label Consultation with Data Subject Representative
IRI https://w3id.org/dpv#ConsultationWithDataSubjectRepresentative
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:ConsultationWithDataSubjectdpv:Consultationdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Consultation with representative of data subject(s)
Date Created 2022-10-22
Contributors Harshvardhan J. Pandit, Georg P Krog
See More section TOM-ORGANISATIONAL in DPV

Consultation with DPO

Term ConsultationWithDPO Prefix dpv
Label Consultation with DPO
IRI https://w3id.org/dpv#ConsultationWithDPO
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:Consultationdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Consultation with Data Protection Officer(s)
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit, Georg P Krog
See More section TOM-ORGANISATIONAL in DPV

Consumer

Term Consumer Prefix dpv
Label Consumer
IRI https://w3id.org/dpv#Consumer
Type rdfs:Class, skos:Concept, dpv:DataSubject
Broader/Parent types dpv:DataSubjectdpv:LegalEntitydpv:Entity
Object of relation dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor
Definition Data subjects that consume goods or services for direct use
Date Created 2022-04-06
Contributors Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
See More section ENTITIES-DATASUBJECT in DPV

Context

Term Context Prefix dpv
Label Context
IRI https://w3id.org/dpv#Context
Type rdfs:Class, skos:Concept
Subject of relation dpv:hasObligation, dpv:hasPermission, dpv:hasProhibition, dpv:hasRule
Object of relation dpv:hasContext
Definition Contextually relevant information
Usage Note Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases.
Examples Contextual Necessity (E0028)
Date Created 2019-04-05
Date Modified 2022-06-15
Contributors Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
See More section CONTEXT in DEX

Continous Frequency

Term ContinousFrequency Prefix dpv
Label Continous Frequency
IRI https://w3id.org/dpv#ContinousFrequency
Type rdfs:Class, skos:Concept, dpv:Frequency
Broader/Parent types dpv:Frequencydpv:Context
Object of relation dpv:hasContext, dpv:hasFrequency
Definition Frequency where occurences are continous
Date Created 2022-06-15
Date Modified 2020-10-05
Contributors Harshvardhan J. Pandit
See More section CONTEXT in DPV

Contract

Term Contract Prefix dpv
Label Contract
IRI https://w3id.org/dpv#Contract
Type rdfs:Class, skos:Concept, dpv:LegalBasis
Broader/Parent types dpv:LegalAgreementdpv:LegalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies
Date Created 2021-04-07
Contributors Harshvardhan J. Pandit
See More section LEGAL-BASIS in DPV

Contract Performance

Term ContractPerformance Prefix dpv
Label Contract Performance
IRI https://w3id.org/dpv#ContractPerformance
Type rdfs:Class, skos:Concept, dpv:LegalBasis
Broader/Parent types dpv:Contractdpv:LegalAgreementdpv:LegalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Fulfilment or performance of a contract involving specified processing
Date Created 2021-04-07
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan
See More section LEGAL-BASIS in DPV

Contractual Terms

Term ContractualTerms Prefix dpv
Label Contractual Terms
IRI https://w3id.org/dpv#ContractualTerms
Type rdfs:Class, skos:Concept, dpv:LegalMeasure
Broader/Parent types dpv:LegalAgreementdpv:LegalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Contractual terms governing data handling within or with an entity
Date Created 2019-04-05
Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
See More section TOM-LEGAL in DPV

Control Assess

Term ControlAssess Prefix dpv
Label Control Assess
IRI https://w3id.org/dpv#ControlAssess
Type rdfs:Class, skos:Concept, dpv:EntityControl
Broader/Parent types dpv:EntityControldpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasEntityControl, dpv:hasTechnicalOrganisationalMeasure
Definition Control or measure provided to (another) Entity for assessing information or action
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
See More section TOM-ENTITYCONTROL in DPV

Control Demonstrate

Term ControlDemonstrate Prefix dpv
Label Control Demonstrate
IRI https://w3id.org/dpv#ControlDemonstrate
Type rdfs:Class, skos:Concept, dpv:EntityControl
Broader/Parent types dpv:EntityControldpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasEntityControl, dpv:hasTechnicalOrganisationalMeasure
Definition Control or measure provided to (another) Entity for demonstrating information or action
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
See More section TOM-ENTITYCONTROL in DPV

Controller-Processor Agreement

Term ControllerProcessorAgreement Prefix dpv
Label Controller-Processor Agreement
IRI https://w3id.org/dpv#ControllerProcessorAgreement
Type rdfs:Class, skos:Concept, dpv:LegalMeasure
Broader/Parent types dpv:DataProcessingAgreementdpv:LegalAgreementdpv:LegalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor
Examples Controller-Processor agreement (E0020); Data transfer safeguards (E0021)
Date Created 2022-01-26
Contributors Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake
See More section TOM-LEGAL in DEX

Control Modify

Term ControlModify Prefix dpv
Label Control Modify
IRI https://w3id.org/dpv#ControlModify
Type rdfs:Class, skos:Concept, dpv:EntityControl
Broader/Parent types dpv:EntityControldpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasEntityControl, dpv:hasTechnicalOrganisationalMeasure
Definition Control or measure provided to (another) Entity for modifying information or action
Usage Note Modify control can be used e.g. to indicate how another entity can modify a previously given consent, or permission, or contract
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
See More section TOM-ENTITYCONTROL in DPV

Control Object

Term ControlObject Prefix dpv
Label Control Object
IRI https://w3id.org/dpv#ControlObject
Type rdfs:Class, skos:Concept, dpv:EntityControl
Broader/Parent types dpv:EntityControldpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasEntityControl, dpv:hasTechnicalOrganisationalMeasure
Definition Control or measure provided to (another) Entity for objecting to information or action
Usage Note Object control can be used e.g. to indicate how another entity can object to processing of data, or use of legitimate interest
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
See More section TOM-ENTITYCONTROL in DPV

Control Obtain

Term ControlObtain Prefix dpv
Label Control Obtain
IRI https://w3id.org/dpv#ControlObtain
Type rdfs:Class, skos:Concept, dpv:EntityControl
Broader/Parent types dpv:EntityControldpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasEntityControl, dpv:hasTechnicalOrganisationalMeasure
Definition Control or measure provided to (another) Entity for obtaining information or action
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
See More section TOM-ENTITYCONTROL in DPV

Control Process Change

Term ControlProcessChange Prefix dpv
Label Control Process Change
IRI https://w3id.org/dpv#ControlProcessChange
Type rdfs:Class, skos:Concept, dpv:EntityControl
Broader/Parent types dpv:EntityControldpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasEntityControl, dpv:hasTechnicalOrganisationalMeasure
Definition Control or measure provided to (another) Entity for processing change in information or action
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
See More section TOM-ENTITYCONTROL in DPV

Control Provide

Term ControlProvide Prefix dpv
Label Control Provide
IRI https://w3id.org/dpv#ControlProvide
Type rdfs:Class, skos:Concept, dpv:EntityControl
Broader/Parent types dpv:EntityControldpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasEntityControl, dpv:hasTechnicalOrganisationalMeasure
Definition Control or measure provided to (another) Entity for providing information or action
Usage Note Provide control can be used e.g. to indicate how another entity will provide consent or establish a contract
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
See More section TOM-ENTITYCONTROL in DPV

Control Reaffirm

Term ControlReaffirm Prefix dpv
Label Control Reaffirm
IRI https://w3id.org/dpv#ControlReaffirm
Type rdfs:Class, skos:Concept, dpv:EntityControl
Broader/Parent types dpv:EntityControldpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasEntityControl, dpv:hasTechnicalOrganisationalMeasure
Definition Control or measure provided to (another) Entity for reaffirming information or action
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
See More section TOM-ENTITYCONTROL in DPV

Control Record

Term ControlRecord Prefix dpv
Label Control Record
IRI https://w3id.org/dpv#ControlRecord
Type rdfs:Class, skos:Concept, dpv:EntityControl
Broader/Parent types dpv:EntityControldpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasEntityControl, dpv:hasTechnicalOrganisationalMeasure
Definition Control or measure provided to (another) Entity for recording information or action
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
See More section TOM-ENTITYCONTROL in DPV

Control Retrieve

Term ControlRetrieve Prefix dpv
Label Control Retrieve
IRI https://w3id.org/dpv#ControlRetrieve
Type rdfs:Class, skos:Concept, dpv:EntityControl
Broader/Parent types dpv:EntityControldpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasEntityControl, dpv:hasTechnicalOrganisationalMeasure
Definition Control or measure provided to (another) Entity for retrieving information or action
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
See More section TOM-ENTITYCONTROL in DPV

Control Terminate

Term ControlTerminate Prefix dpv
Label Control Terminate
IRI https://w3id.org/dpv#ControlTerminate
Type rdfs:Class, skos:Concept, dpv:EntityControl
Broader/Parent types dpv:EntityControldpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasEntityControl, dpv:hasTechnicalOrganisationalMeasure
Definition Control or measure provided to (another) Entity for terminating information or action
Usage Note Terminate control can be used e.g. to indicate how another entity can terminate a contract, or a service
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
See More section TOM-ENTITYCONTROL in DPV

Control Withdraw

Term ControlWithdraw Prefix dpv
Label Control Withdraw
IRI https://w3id.org/dpv#ControlWithdraw
Type rdfs:Class, skos:Concept, dpv:EntityControl
Broader/Parent types dpv:EntityControldpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasEntityControl, dpv:hasTechnicalOrganisationalMeasure
Definition Control or measure provided to (another) Entity for withdrawing information or action
Usage Note Withdraw control can be used e.g. to indicate how another entity can withdraw from a prior agreement, permission, or consent
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
See More section TOM-ENTITYCONTROL in DPV

Copy

Term Copy Prefix dpv
Label Copy
IRI https://w3id.org/dpv#Copy
Type rdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Processing
Object of relation dpv:hasProcessing
Definition to produce an exact reproduction of the data
Source SPECIAL Project
Related svpr:Copy
Date Created 2019-05-07
See More section PROCESSING in DPV

Counter Money Laundering

Term CounterMoneyLaundering Prefix dpv
Label Counter Money Laundering
IRI https://w3id.org/dpv#CounterMoneyLaundering
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:FraudPreventionAndDetectiondpv:MisusePreventionAndDetectiondpv:EnforceSecuritydpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with detection, prevention, and mitigation of mitigate money laundering
Date Created 2022-04-20
Contributors Harshvardhan J. Pandit
See More section PURPOSES in DPV

Counterterrorism

Term Counterterrorism Prefix dpv
Label Counterterrorism
IRI https://w3id.org/dpv#Counterterrorism
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:PublicBenefitdpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism)
Date Created 2022-04-20
Date Modified 2024-04-14
Contributors Harshvardhan J. Pandit
See More section PURPOSES in DPV

Country

Term Country Prefix dpv
Label Country
IRI https://w3id.org/dpv#Country
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Location
Object of relation dpv:hasCountry, dpv:hasJurisdiction, dpv:hasLocation
Definition A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas
Usage Note The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO.
Date Created 2022-01-19
Contributors Harshvardhan J. Pandit, Georg P Krog
See More section CONTEXT-JURISDICTION in DPV

Credential Management

Term CredentialManagement Prefix dpv
Label Credential Management
IRI https://w3id.org/dpv#CredentialManagement
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:AuthorisationProceduredpv:SecurityProceduredpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Management of credentials and their use in authorisations
Date Created 2022-06-15
Contributors Georg P Krog
See More section TOM-ORGANISATIONAL in DPV

Credit Checking

Term CreditChecking Prefix dpv
Label Credit Checking
IRI https://w3id.org/dpv#CreditChecking
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:CustomerSolvencyMonitoringdpv:CustomerManagementdpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with monitoring, performing, or assessing credit worthiness or solvency
Date Created 2022-04-20
Contributors Harshvardhan J. Pandit
See More section PURPOSES in DPV

Cross-Border Transfer

Term CrossBorderTransfer Prefix dpv
Label Cross-Border Transfer
IRI https://w3id.org/dpv#CrossBorderTransfer
Type rdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Transferdpv:Processing
Object of relation dpv:hasProcessing
Definition to move data from one jurisdiction (border) to another
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
See More section PROCESSING in DPV

Cryptographic Authentication

Term CryptographicAuthentication Prefix dpv
Label Cryptographic Authentication
IRI https://w3id.org/dpv#CryptographicAuthentication
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:AuthenticationProtocolsdpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Broader/Parent types dpv:CryptographicMethodsdpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Use of cryptography for authentication
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-TECHNICAL in DPV

Cryptographic Key Management

Term CryptographicKeyManagement Prefix dpv
Label Cryptographic Key Management
IRI https://w3id.org/dpv#CryptographicKeyManagement
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:CryptographicMethodsdpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Management of cryptographic keys, including their generation, storage, assessment, and safekeeping
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-TECHNICAL in DPV

Cryptographic Methods

Term CryptographicMethods Prefix dpv
Label Cryptographic Methods
IRI https://w3id.org/dpv#CryptographicMethods
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Use of cryptographic methods to perform tasks
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-TECHNICAL in DPV

Customer

Term Customer Prefix dpv
Label Customer
IRI https://w3id.org/dpv#Customer
Type rdfs:Class, skos:Concept, dpv:DataSubject
Broader/Parent types dpv:DataSubjectdpv:LegalEntitydpv:Entity
Object of relation dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor
Definition Data subjects that purchase goods or services
Usage Note note: for B2B relations where customers are organisations, this concept only applies for data subjects
Date Created 2022-04-06
Contributors Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
See More section ENTITIES-DATASUBJECT in DPV

Customer Care

Term CustomerCare Prefix dpv
Label Customer Care
IRI https://w3id.org/dpv#CustomerCare
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:CustomerManagementdpv:Purpose
Object of relation dpv:hasPurpose
Definition Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided
Related svpu:Feedback
Date Created 2019-04-05
Contributors Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
See More section PURPOSES in DPV

Customer Claims Management

Term CustomerClaimsManagement Prefix dpv
Label Customer Claims Management
IRI https://w3id.org/dpv#CustomerClaimsManagement
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:CustomerManagementdpv:Purpose
Object of relation dpv:hasPurpose
Definition Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed
Source Belgian DPA ROPA Template
Date Created 2021-09-08
Contributors Georg P Krog, Harshvardhan J. Pandit, Beatriz
See More section PURPOSES in DPV

Customer Management

Term CustomerManagement Prefix dpv
Label Customer Management
IRI https://w3id.org/dpv#CustomerManagement
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:Purpose
Object of relation dpv:hasPurpose
Definition Customer Management refers to purposes associated with managing activities related with past, current, and future customers
Date Created 2021-09-08
Contributors Georg P Krog, Harshvardhan J. Pandit, Beatriz
See More section PURPOSES in DPV

Customer Order Management

Term CustomerOrderManagement Prefix dpv
Label Customer Order Management
IRI https://w3id.org/dpv#CustomerOrderManagement
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:CustomerManagementdpv:Purpose
Object of relation dpv:hasPurpose
Definition Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services
Source Belgian DPA ROPA Template
Date Created 2021-09-08
Contributors Georg P Krog, Harshvardhan J. Pandit, Beatriz
See More section PURPOSES in DPV

Customer Relationship Management

Term CustomerRelationshipManagement Prefix dpv
Label Customer Relationship Management
IRI https://w3id.org/dpv#CustomerRelationshipManagement
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:CustomerManagementdpv:Purpose
Object of relation dpv:hasPurpose
Definition Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers
Date Created 2021-09-08
Contributors Georg P Krog, Harshvardhan J. Pandit, Beatriz
See More section PURPOSES in DPV

Customer Solvency Monitoring

Term CustomerSolvencyMonitoring Prefix dpv
Label Customer Solvency Monitoring
IRI https://w3id.org/dpv#CustomerSolvencyMonitoring
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:CustomerManagementdpv:Purpose
Object of relation dpv:hasPurpose
Definition Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence
Source Belgian DPA ROPA Template
Date Created 2021-09-08
Contributors Georg P Krog, Harshvardhan J. Pandit, Beatriz
See More section PURPOSES in DPV

Cybersecurity Assessment

Term CybersecurityAssessment Prefix dpv
Label Cybersecurity Assessment
IRI https://w3id.org/dpv#CybersecurityAssessment
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:SecurityAssessmentdpv:RiskAssessmentdpv:Assessmentdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasAssessment, dpv:hasOrganisationalMeasure, dpv:hasRiskAssessment, dpv:hasTechnicalOrganisationalMeasure
Definition Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls
Source ENISA 5G Cybersecurity Standards
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section RISK in DPV

Cybersecurity Training

Term CybersecurityTraining Prefix dpv
Label Cybersecurity Training
IRI https://w3id.org/dpv#CybersecurityTraining
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:StaffTrainingdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Training methods related to cybersecurity
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-ORGANISATIONAL in DPV

Damage

Term Damage Prefix dpv
Label Damage
IRI https://w3id.org/dpv#Damage
Type rdfs:Class, skos:Concept, dpv:Impact
Broader/Parent types dpv:Impactdpv:Consequence
Subject of relation dpv:hasImpactOn
Object of relation dpv:hasConsequence, dpv:hasImpact
Definition Impact that acts as or causes damages
Date Created 2022-03-30
Contributors Harshvardhan J. Pandit
See More section RISK in DPV

Data

Term Data Prefix dpv
Label Data
IRI https://w3id.org/dpv#Data
Type rdfs:Class, skos:Concept
Object of relation dpv:hasData
Definition A broad concept representing 'data' or 'information'
Date Created 2022-01-19
Contributors Harshvardhan J. Pandit
See More section PERSONAL-DATA in DPV

Data Altruism

Term DataAltruism Prefix dpv
Label Data Altruism
IRI https://w3id.org/dpv#DataAltruism
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:PublicBenefitdpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate change
Usage Note Data Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination.
Source
Contributors Beatriz Esteves, Harshvardhan J. Pandit
See More section PURPOSES in DPV

Data Backup Protocols

Term DataBackupProtocols Prefix dpv
Label Data Backup Protocols
IRI https://w3id.org/dpv#DataBackupProtocols
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Protocols or plans for backing up of data
Date Created 2022-06-15
Contributors Georg P Krog
See More section TOM-TECHNICAL in DPV

Data Breach Impact Assessment (DBIA)

Term DataBreachImpactAssessment Prefix dpv
Label Data Breach Impact Assessment (DBIA)
IRI https://w3id.org/dpv#DataBreachImpactAssessment
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:ImpactAssessmentdpv:RiskAssessmentdpv:Assessmentdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasAssessment, dpv:hasImpactAssessment, dpv:hasOrganisationalMeasure, dpv:hasRiskAssessment, dpv:hasTechnicalOrganisationalMeasure
Definition Impact Assessment concerning the consequences and impacts of a data breach
Usage Note Data Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment
Date Created 2024-04-15
Contributors Harshvardhan J. Pandit
See More section RISK in DPV

Data Breach Notification

Term DataBreachNotification Prefix dpv
Label Data Breach Notification
IRI https://w3id.org/dpv#DataBreachNotification
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:SecurityIncidentNotificationdpv:Notificationdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Notification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data
Source DGA 12.k
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
See More section TOM-ORGANISATIONAL in DPV

Data Breach Notice

Term DataBreachNotifice Prefix dpv
Label Data Breach Notice
IRI https://w3id.org/dpv#DataBreachNotifice
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:SecurityIncidentNoticedpv:Noticedpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition A notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data
Source DGA 12.k
Date Created 2024-04-14
Contributors Georg P Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit
See More section TOM-ORGANISATIONAL in DPV

Data Breach Record

Term DataBreachRecord Prefix dpv
Label Data Breach Record
IRI https://w3id.org/dpv#DataBreachRecord
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:RecordsOfActivitiesdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Record of a data breach incident
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
See More section TOM-ORGANISATIONAL in DPV

Data Controller

Term DataController Prefix dpv
Label Data Controller
IRI https://w3id.org/dpv#DataController
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:LegalEntitydpv:Entity
Object of relation dpv:hasDataController, dpv:hasEntity, dpv:hasRecipientDataController, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor
Definition The individual or organisation that decides (or controls) the purpose(s) of processing personal data.
Usage Note The terms 'Controller', 'Data Controller', and 'PII Controller' refer to the same concept
Examples Consent record (E0019); Controller-Processor agreement (E0020)
Source GDPR Art.4-7g
Date Created 2019-04-05
Date Modified 2020-11-04
Contributors Axel Polleres, Javier Fernández
See More section ENTITIES-LEGALROLE in DEX

Data Controller Contract

Term DataControllerContract Prefix dpv
Label Data Controller Contract
IRI https://w3id.org/dpv#DataControllerContract
Type rdfs:Class, skos:Concept, dpv:LegalBasis
Broader/Parent types dpv:Contractdpv:LegalAgreementdpv:LegalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing
Date Created 2023-12-10
See More section LEGAL-BASIS in DPV

Data Controller as Data Source

Term DataControllerDataSource Prefix dpv
Label Data Controller as Data Source
IRI https://w3id.org/dpv#DataControllerDataSource
Type rdfs:Class, skos:Concept, dpv:DataSource
Broader/Parent types dpv:DataSourcedpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext, dpv:hasDataSource
Definition Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data
Date Created 2023-10-12
See More section PROCESSING-CONTEXT in DPV

Data Deletion Policy

Term DataDeletionPolicy Prefix dpv
Label Data Deletion Policy
IRI https://w3id.org/dpv#DataDeletionPolicy
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:DataProcessingPolicydpv:Policydpv:GovernanceProceduresdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure
Definition Policy regarding deletion of data
Usage Note Deletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicy
Date Created 2024-04-14
Contributors Georg P Krog, Harshvardhan J. Pandit
See More section TOM-ORGANISATIONAL in DPV

Data Erasure Policy

Term DataErasurePolicy Prefix dpv
Label Data Erasure Policy
IRI https://w3id.org/dpv#DataErasurePolicy
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:DataProcessingPolicydpv:Policydpv:GovernanceProceduresdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure
Definition Policy regarding erasure of data
Usage Note Erasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
See More section TOM-ORGANISATIONAL in DPV

Data Exporter

Term DataExporter Prefix dpv
Label Data Exporter
IRI https://w3id.org/dpv#DataExporter
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:LegalEntitydpv:Entity
Object of relation dpv:hasDataExporter, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor
Definition An entity that 'exports' data where exporting is considered a form of data transfer
Usage Note The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition.
Source EDPB Recommendations 01/2020 on Data Transfers
Date Created 2021-09-08
Contributors David Hickey, Georg Krog, Paul Ryan, Harshvardhan Pandit
See More section ENTITIES-LEGALROLE in DPV

Data Governance

Term DataGovernance Prefix dpv
Label Data Governance
IRI https://w3id.org/dpv#DataGovernance
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:OrganisationGovernancedpv:Purpose
Object of relation dpv:hasPurpose
Definition Measures associated with topics typically considered to be part of 'Data Governance'
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
See More section TOM-ORGANISATIONAL in DPV

Data Importer

Term DataImporter Prefix dpv
Label Data Importer
IRI https://w3id.org/dpv#DataImporter
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Recipientdpv:LegalEntitydpv:Entity
Object of relation dpv:hasDataImporter, dpv:hasEntity, dpv:hasRecipient, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor
Definition An entity that 'imports' data where importing is considered a form of data transfer
Usage Note The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition.
Source EDPB Recommendations 01/2020 on Data Transfers
Date Created 2021-09-08
Contributors David Hickey, Georg Krog, Paul Ryan, Harshvardhan Pandit
See More section ENTITIES-LEGALROLE in DPV

Data Interoperability Assessment

Term DataInteroperabilityAssessment Prefix dpv
Label Data Interoperability Assessment
IRI https://w3id.org/dpv#DataInteroperabilityAssessment
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:Assessmentdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Broader/Parent types dpv:DataInteroperabilityManagementdpv:DataGovernancedpv:OrganisationGovernancedpv:Purpose
Object of relation dpv:hasAssessment, dpv:hasOrganisationalMeasure, dpv:hasPurpose, dpv:hasTechnicalOrganisationalMeasure
Definition Measures associated with assessment of data interoperability
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
See More section TOM-ORGANISATIONAL in DPV

Data Interoperability Improvement

Term DataInteroperabilityImprovement Prefix dpv
Label Data Interoperability Improvement
IRI https://w3id.org/dpv#DataInteroperabilityImprovement
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:DataInteroperabilityManagementdpv:DataGovernancedpv:OrganisationGovernancedpv:Purpose
Object of relation dpv:hasPurpose
Definition Measures associated with improvement of data interoperability
Source
Date Created 2024-04-14
Contributors Beatriz Esteves, Harshvardhan J. Pandit
See More section TOM-ORGANISATIONAL in DPV

Data Interoperability Management

Term DataInteroperabilityManagement Prefix dpv
Label Data Interoperability Management
IRI https://w3id.org/dpv#DataInteroperabilityManagement
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:DataGovernancedpv:OrganisationGovernancedpv:Purpose
Object of relation dpv:hasPurpose
Definition Measures associated with management of data interoperablity
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
See More section TOM-ORGANISATIONAL in DPV

Data Inventory Management

Term DataInventoryManagement Prefix dpv
Label Data Inventory Management
IRI https://w3id.org/dpv#DataInventoryManagement
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:DataGovernancedpv:OrganisationGovernancedpv:Purpose
Object of relation dpv:hasPurpose
Definition Measures associated with management of data inventory or a data asset list
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
See More section TOM-ORGANISATIONAL in DPV

Data Jurisdiction Policy

Term DataJurisdictionPolicy Prefix dpv
Label Data Jurisdiction Policy
IRI https://w3id.org/dpv#DataJurisdictionPolicy
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:DataProcessingPolicydpv:Policydpv:GovernanceProceduresdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure
Definition Policy specifying jurisdictional requirements for data processing
Usage Note Jurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
See More section TOM-ORGANISATIONAL in DPV

Data Processing Agreement

Term DataProcessingAgreement Prefix dpv
Label Data Processing Agreement
IRI https://w3id.org/dpv#DataProcessingAgreement
Type rdfs:Class, skos:Concept, dpv:LegalMeasure
Broader/Parent types dpv:LegalAgreementdpv:LegalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data
Usage Note For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements.
Date Created 2022-01-26
Contributors Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake
See More section TOM-LEGAL in DPV

Data Processing Policy

Term DataProcessingPolicy Prefix dpv
Label Data Processing Policy
IRI https://w3id.org/dpv#DataProcessingPolicy
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:Policydpv:GovernanceProceduresdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure
Definition Policy regarding data processing activities
Usage Note This only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
See More section TOM-ORGANISATIONAL in DPV

Data Processing Record

Term DataProcessingRecord Prefix dpv
Label Data Processing Record
IRI https://w3id.org/dpv#DataProcessingRecord
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:RecordsOfActivitiesdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Record of data processing, whether ex-ante or ex-post
Date Created 2021-09-08
Contributors Harshvardhan J. Pandit
See More section TOM-ORGANISATIONAL in DPV

Data Processor

Term DataProcessor Prefix dpv
Label Data Processor
IRI https://w3id.org/dpv#DataProcessor
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Recipientdpv:LegalEntitydpv:Entity
Object of relation dpv:hasDataProcessor, dpv:hasEntity, dpv:hasRecipient, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor
Definition A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller.
Examples Storage Conditions (E0011)
Source GDPR Art.4-8
Date Created 2019-06-04
Contributors Harshvardhan J. Pandit
See More section ENTITIES-LEGALROLE in DEX

Data Processor Contract

Term DataProcessorContract Prefix dpv
Label Data Processor Contract
IRI https://w3id.org/dpv#DataProcessorContract
Type rdfs:Class, skos:Concept, dpv:LegalBasis
Broader/Parent types dpv:Contractdpv:LegalAgreementdpv:LegalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing
Date Created 2023-12-10
See More section LEGAL-BASIS in DPV

Data Protection Authority

Term DataProtectionAuthority Prefix dpv
Label Data Protection Authority
IRI https://w3id.org/dpv#DataProtectionAuthority
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Authoritydpv:GovernmentalOrganisationdpv:Organisationdpv:LegalEntitydpv:Entity
Object of relation dpv:hasAuthority, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor, dpv:isSubsidiaryOf
Definition An authority tasked with overseeing legal compliance regarding privacy and data protection laws.
Date Created 2020-11-04
Contributors Georg Krog, Paul Ryan, Harshvardhan Pandit
See More section ENTITIES-AUTHORITY in DPV

Data Protection Officer

Term DataProtectionOfficer Prefix dpv
Label Data Protection Officer
IRI https://w3id.org/dpv#DataProtectionOfficer
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Representativedpv:LegalEntitydpv:Entity
Object of relation dpv:hasDataProtectionOfficer, dpv:hasEntity, dpv:hasRepresentative, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor
Definition An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority.
Source GDPR Art.37
Date Created 2020-11-04
Date Modified 2021-12-08
Contributors Georg Krog, Paul Ryan
See More section ENTITIES-LEGALROLE in DPV

Data Protection Training

Term DataProtectionTraining Prefix dpv
Label Data Protection Training
IRI https://w3id.org/dpv#DataProtectionTraining
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:StaffTrainingdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Training intended to increase knowledge regarding data protection
Source ENISA 5G Cybersecurity Standards
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-ORGANISATIONAL in DPV

Data published by Data Subject

Term DataPublishedByDataSubject Prefix dpv
Label Data published by Data Subject
IRI https://w3id.org/dpv#DataPublishedByDataSubject
Type rdfs:Class, skos:Concept, dpv:DataSubjectDataSource
Broader/Parent types dpv:DataSubjectDataSourcedpv:DataSourcedpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext, dpv:hasDataSource
Definition Data is published by the data subject
Usage Note This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible.
Date Created 2022-08-24
Date Modified 2023-12-10
Contributors Julian Flake
See More section PROCESSING-CONTEXT in DPV

Data Quality Assessment

Term DataQualityAssessment Prefix dpv
Label Data Quality Assessment
IRI https://w3id.org/dpv#DataQualityAssessment
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:Assessmentdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Broader/Parent types dpv:DataQualityManagementdpv:DataGovernancedpv:OrganisationGovernancedpv:Purpose
Object of relation dpv:hasAssessment, dpv:hasOrganisationalMeasure, dpv:hasPurpose, dpv:hasTechnicalOrganisationalMeasure
Definition Measures associated with assessment of data quality
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
See More section TOM-ORGANISATIONAL in DPV

Data Quality Improvement

Term DataQualityImprovement Prefix dpv
Label Data Quality Improvement
IRI https://w3id.org/dpv#DataQualityImprovement
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:DataQualityManagementdpv:DataGovernancedpv:OrganisationGovernancedpv:Purpose
Object of relation dpv:hasPurpose
Definition Measures associated with improvement of data quality
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
See More section TOM-ORGANISATIONAL in DPV

Data Quality Management

Term DataQualityManagement Prefix dpv
Label Data Quality Management
IRI https://w3id.org/dpv#DataQualityManagement
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:DataGovernancedpv:OrganisationGovernancedpv:Purpose
Object of relation dpv:hasPurpose
Definition Measures associated with management of data quality
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
See More section TOM-ORGANISATIONAL in DPV

Data Redaction

Term DataRedaction Prefix dpv
Label Data Redaction
IRI https://w3id.org/dpv#DataRedaction
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:DataSanitisationTechniquedpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Removal of sensitive information from a data or document
Date Created 2020-10-01
Contributors Harshvardhan J. Pandit
See More section TOM-TECHNICAL in DPV

Data Restoration Policy

Term DataRestorationPolicy Prefix dpv
Label Data Restoration Policy
IRI https://w3id.org/dpv#DataRestorationPolicy
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:DataProcessingPolicydpv:Policydpv:GovernanceProceduresdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure
Definition Policy regarding restoration of data
Usage Note Restoration can refer to how data is restored from a backup
Date Created 2024-04-14
Contributors Georg P Krog, Harshvardhan J. Pandit
See More section TOM-ORGANISATIONAL in DPV

Data Reuse Policy

Term DataReusePolicy Prefix dpv
Label Data Reuse Policy
IRI https://w3id.org/dpv#DataReusePolicy
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:DataProcessingPolicydpv:Policydpv:GovernanceProceduresdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure
Definition Policy regarding reuse of data i.e. using data for purposes other than its initial purpose
Usage Note This policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposes
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
See More section TOM-ORGANISATIONAL in DPV

Data Sanitisation Technique

Term DataSanitisationTechnique Prefix dpv
Label Data Sanitisation Technique
IRI https://w3id.org/dpv#DataSanitisationTechnique
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Cleaning or any removal or re-organisation of elements in data based on selective criteria
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-TECHNICAL in DPV

Data Security Management

Term DataSecurityManagement Prefix dpv
Label Data Security Management
IRI https://w3id.org/dpv#DataSecurityManagement
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:DataGovernancedpv:OrganisationGovernancedpv:Purpose
Broader/Parent types dpv:SecurityProceduredpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasPurpose, dpv:hasTechnicalOrganisationalMeasure
Definition Measures associated with management of data security
Usage Note Examples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actions
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
See More section TOM-ORGANISATIONAL in DPV

Data Source

Term DataSource Prefix dpv
Label Data Source
IRI https://w3id.org/dpv#DataSource
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext, dpv:hasDataSource
Definition The source or origin of data
Usage Note Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from.
Examples Data Sources (E0012); Controller-Processor agreement (E0020)
Date Created 2020-11-04
Contributors Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves
See More section PROCESSING-CONTEXT in DEX

Data Storage Policy

Term DataStoragePolicy Prefix dpv
Label Data Storage Policy
IRI https://w3id.org/dpv#DataStoragePolicy
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:DataProcessingPolicydpv:Policydpv:GovernanceProceduresdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure
Definition Policy regarding storage of data, including the manner, duration, location, and conditions for storage
Date Created 2024-04-14
Contributors Georg P Krog, Harshvardhan J. Pandit
See More section TOM-ORGANISATIONAL in DPV

Data Subject

Term DataSubject Prefix dpv
Label Data Subject
IRI https://w3id.org/dpv#DataSubject
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:LegalEntitydpv:Entity
Object of relation dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor
Definition The individual (or category of individuals) whose personal data is being processed
Usage Note The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle'
Source GDPR Art.4-1g
Date Created 2019-04-05
Date Modified 2020-11-04
Contributors Axel Polleres, Javier Fernández
See More section ENTITIES-DATASUBJECT in DPV

Data Subject Contract

Term DataSubjectContract Prefix dpv
Label Data Subject Contract
IRI https://w3id.org/dpv#DataSubjectContract
Type rdfs:Class, skos:Concept, dpv:LegalBasis
Broader/Parent types dpv:Contractdpv:LegalAgreementdpv:LegalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing
Date Created 2023-12-10
See More section LEGAL-BASIS in DPV

Data Subject as Data Source

Term DataSubjectDataSource Prefix dpv
Label Data Subject as Data Source
IRI https://w3id.org/dpv#DataSubjectDataSource
Type rdfs:Class, skos:Concept, dpv:DataSource
Broader/Parent types dpv:DataSourcedpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext, dpv:hasDataSource
Definition Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities
Date Created 2023-10-12
See More section PROCESSING-CONTEXT in DPV

Data Subject Right

Term DataSubjectRight Prefix dpv
Label Data Subject Right
IRI https://w3id.org/dpv#DataSubjectRight
Type rdfs:Class, skos:Concept, dpv:Right
Broader/Parent types dpv:Right
Object of relation dpv:hasRight
Definition The rights applicable or provided to a Data Subject
Usage Note Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person'
Date Created 2020-11-18
Contributors Beatriz Esteves, Georg P Krog, Harshvardhan Pandit
See More section RIGHTS in DPV

Data Subject Rights Management

Term DataSubjectRightsManagement Prefix dpv
Label Data Subject Rights Management
IRI https://w3id.org/dpv#DataSubjectRightsManagement
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:RightsManagementdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Methods to provide, implement, and exercise data subjects' rights
Usage Note This concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights.
Source
Date Created 2024-04-14
Contributors Beatriz Esteves, Harshvardhan J. Pandit, Georg P Krog
See More section TOM-ORGANISATIONAL in DPV

Data Subject Scale

Term DataSubjectScale Prefix dpv
Label Data Subject Scale
IRI https://w3id.org/dpv#DataSubjectScale
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Scaledpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext, dpv:hasDataSubjectScale, dpv:hasScale
Definition Scale of Data Subject(s)
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit, Georg P Krog, Rana Saniei
See More section PROCESSING-SCALE in DPV

Data Sub-Processor

Term DataSubProcessor Prefix dpv
Label Data Sub-Processor
IRI https://w3id.org/dpv#DataSubProcessor
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:DataProcessordpv:Recipientdpv:LegalEntitydpv:Entity
Object of relation dpv:hasDataProcessor, dpv:hasEntity, dpv:hasRecipient, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor
Definition A 'sub-processor' is a processor engaged by another processor
Usage Note A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller'
Date Created 2020-11-25
Contributors Harshvardhan J. Pandit
See More section ENTITIES-LEGALROLE in DPV

Data Transfer Impact Assessment

Term DataTransferImpactAssessment Prefix dpv
Label Data Transfer Impact Assessment
IRI https://w3id.org/dpv#DataTransferImpactAssessment
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:ImpactAssessmentdpv:RiskAssessmentdpv:Assessmentdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasAssessment, dpv:hasImpactAssessment, dpv:hasOrganisationalMeasure, dpv:hasRiskAssessment, dpv:hasTechnicalOrganisationalMeasure
Definition Impact Assessment for conducting data transfers
Date Created 2021-09-08
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan
See More section RISK in DPV

Data Transfer Legal Basis

Term DataTransferLegalBasis Prefix dpv
Label Data Transfer Legal Basis
IRI https://w3id.org/dpv#DataTransferLegalBasis
Type rdfs:Class, skos:Concept, dpv:LegalBasis
Broader/Parent types dpv:LegalBasis
Object of relation dpv:hasLegalBasis
Definition Specific or special categories and instances of legal basis intended for justifying data transfers
Date Created 2021-09-08
Contributors David Hickey, Georg P Krogg
See More section LEGAL-BASIS in DPV

Data Transfer Notice

Term DataTransferNotice Prefix dpv
Label Data Transfer Notice
IRI https://w3id.org/dpv#DataTransferNotice
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:Noticedpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Notice for the legal entity for the transfer of its data
Source
Date Created 2024-04-14
Contributors Georg P Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit
See More section TOM-ORGANISATIONAL in DPV

Data Transfer Record

Term DataTransferRecord Prefix dpv
Label Data Transfer Record
IRI https://w3id.org/dpv#DataTransferRecord
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:DataProcessingRecorddpv:RecordsOfActivitiesdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Record of data transfer activities
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
See More section TOM-ORGANISATIONAL in DPV

Data Volume

Term DataVolume Prefix dpv
Label Data Volume
IRI https://w3id.org/dpv#DataVolume
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Scaledpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext, dpv:hasDataVolume, dpv:hasScale
Definition Volume or Scale of Data
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit, Georg P Krog, Rana Saniei
See More section PROCESSING-SCALE in DPV

Decentralised Locations

Term DecentralisedLocations Prefix dpv
Label Decentralised Locations
IRI https://w3id.org/dpv#DecentralisedLocations
Type rdfs:Class, skos:Concept, dpv:LocationFixture
Broader/Parent types dpv:LocationFixture
Definition Location that is spread across multiple separate areas with no distinction between their importance
Date Created 2022-06-15
Date Modified 2020-10-05
Contributors Harshvardhan J. Pandit
See More section CONTEXT-JURISDICTION in DPV

Decision Making

Term DecisionMaking Prefix dpv
Label Decision Making
IRI https://w3id.org/dpv#DecisionMaking
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext
Definition Processing that involves decision making
Date Created 2022-09-07
Contributors Harshvardhan J. Pandit
See More section PROCESSING-CONTEXT in DPV

De-Identification

Term Deidentification Prefix dpv
Label De-Identification
IRI https://w3id.org/dpv#Deidentification
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:DataSanitisationTechniquedpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Removal of identity or information to reduce identifiability
Source NISTIR 8053
Date Created 2019-04-05
Date Modified 2022-11-24
Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
See More section TOM-TECHNICAL in DPV

Delete

Term Delete Prefix dpv
Label Delete
IRI https://w3id.org/dpv#Delete
Type rdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Removedpv:Processing
Object of relation dpv:hasProcessing
Definition to remove data in a logical fashion i.e. with the possibility of retrieval
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
See More section PROCESSING in DPV

Delivery of Goods

Term DeliveryOfGoods Prefix dpv
Label Delivery of Goods
IRI https://w3id.org/dpv#DeliveryOfGoods
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:RequestedServiceProvisiondpv:ServiceProvisiondpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with delivering goods and services requested or asked by consumer
Related svpu:Delivery
Date Created 2019-04-05
Contributors Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
See More section PURPOSES in DPV

Derive

Term Derive Prefix dpv
Label Derive
IRI https://w3id.org/dpv#Derive
Type rdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Obtaindpv:Processing
Object of relation dpv:hasProcessing
Definition to create new derivative data from the original data
Usage Note Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer.
Examples Derivation and inference of personal data (E0014)
Source SPECIAL Project
Related svpr:Derive
Date Created 2019-05-07
See More section PROCESSING in DEX

Derived Data

Term DerivedData Prefix dpv
Label Derived Data
IRI https://w3id.org/dpv#DerivedData
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Data
Object of relation dpv:hasData
Definition Data that has been obtained through derivations of other data
Date Created 2023-12-10
See More section PERSONAL-DATA in DPV

Derived Personal Data

Term DerivedPersonalData Prefix dpv
Label Derived Personal Data
IRI https://w3id.org/dpv#DerivedPersonalData
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:DerivedDatadpv:Data
Broader/Parent types dpv:PersonalDatadpv:Data
Object of relation dpv:hasData, dpv:hasPersonalData
Definition Personal Data that is obtained or derived from other data
Usage Note Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used.
Source DPVCG
Related svd:Derived
Date Created 2019-05-07
Date Modified 2023-12-10
Contributors Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra
See More section PERSONAL-DATA in DPV

Design Standard

Term DesignStandard Prefix dpv
Label Design Standard
IRI https://w3id.org/dpv#DesignStandard
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:GuidelinesPrincipledpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition A set of rules or guidelines outlining criterias for design
Date Created 2019-04-05
Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
See More section TOM-ORGANISATIONAL in DPV

Destruct

Term Destruct Prefix dpv
Label Destruct
IRI https://w3id.org/dpv#Destruct
Type rdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Removedpv:Processing
Object of relation dpv:hasProcessing
Definition to process data in a way it no longer exists or cannot be repaired
Source GDPR Art.4-2
Date Created 2019-05-07
See More section PROCESSING in DPV

Deterministic Pseudonymisation

Term DeterministicPseudonymisation Prefix dpv
Label Deterministic Pseudonymisation
IRI https://w3id.org/dpv#DeterministicPseudonymisation
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:Pseudonymisationdpv:Deidentificationdpv:DataSanitisationTechniquedpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Pseudonymisation achieved through a deterministic function
Source ENISA Data Pseudonymisation: Advanced Techniques and Use Cases
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-TECHNICAL in DPV

Detriment

Term Detriment Prefix dpv
Label Detriment
IRI https://w3id.org/dpv#Detriment
Type rdfs:Class, skos:Concept, dpv:Impact
Broader/Parent types dpv:Impactdpv:Consequence
Subject of relation dpv:hasImpactOn
Object of relation dpv:hasConsequence, dpv:hasImpact
Definition Impact that acts as or causes detriments
Date Created 2022-03-23
Contributors Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves
See More section RISK in DPV

Differential Privacy

Term DifferentialPrivacy Prefix dpv
Label Differential Privacy
IRI https://w3id.org/dpv#DifferentialPrivacy
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:CryptographicMethodsdpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements
Source ENISA Data Protection Engineering
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-TECHNICAL in DPV

Digital Rights Management

Term DigitalRightsManagement Prefix dpv
Label Digital Rights Management
IRI https://w3id.org/dpv#DigitalRightsManagement
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Management of access, use, and other operations associated with digital content
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-TECHNICAL in DPV

Digital Signatures

Term DigitalSignatures Prefix dpv
Label Digital Signatures
IRI https://w3id.org/dpv#DigitalSignatures
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:CryptographicMethodsdpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Expression and authentication of identity through digital information containing cryptographic signatures
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-TECHNICAL in DPV

Direct Marketing

Term DirectMarketing Prefix dpv
Label Direct Marketing
IRI https://w3id.org/dpv#DirectMarketing
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:Marketingdpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual
Date Created 2020-11-04
Contributors Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves
See More section PURPOSES in DPV

Disaster Recovery Procedures

Term DisasterRecoveryProcedures Prefix dpv
Label Disaster Recovery Procedures
IRI https://w3id.org/dpv#DisasterRecoveryProcedures
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:GovernanceProceduresdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Procedures related to management of disasters and recovery
Source ENISA 5G Cybersecurity Standards
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-ORGANISATIONAL in DPV

Disclose

Term Disclose Prefix dpv
Label Disclose
IRI https://w3id.org/dpv#Disclose
Type rdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Processing
Object of relation dpv:hasProcessing
Definition to make data known
Source GDPR Art.4-2
Date Created 2019-05-07
See More section PROCESSING in DPV

Disclose by Transmission

Term DiscloseByTransmission Prefix dpv
Label Disclose by Transmission
IRI https://w3id.org/dpv#DiscloseByTransmission
Type rdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Disclosedpv:Processing
Object of relation dpv:hasProcessing
Definition to disclose data by means of transmission
Source GDPR Art.4-2
Date Created 2019-05-07
See More section PROCESSING in DPV

Display

Term Display Prefix dpv
Label Display
IRI https://w3id.org/dpv#Display
Type rdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Disclosedpv:Processing
Object of relation dpv:hasProcessing
Definition to present or show data
Source
Date Created 2024-04-14
Contributors Beatriz Esteves
See More section PROCESSING in DPV

Dispute Management

Term DisputeManagement Prefix dpv
Label Dispute Management
IRI https://w3id.org/dpv#DisputeManagement
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:OrganisationGovernancedpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation
Source Belgian DPA ROPA Template
Date Created 2021-09-08
Contributors Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves
See More section PURPOSES in DPV

Disseminate

Term Disseminate Prefix dpv
Label Disseminate
IRI https://w3id.org/dpv#Disseminate
Type rdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Disclosedpv:Processing
Object of relation dpv:hasProcessing
Definition to spread data throughout
Source GDPR Art.4-2
Date Created 2019-05-07
See More section PROCESSING in DPV

Distributed System Security

Term DistributedSystemSecurity Prefix dpv
Label Distributed System Security
IRI https://w3id.org/dpv#DistributedSystemSecurity
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:SecurityMethoddpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Security implementations provided using or over a distributed system
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-TECHNICAL in DPV

Document Randomised Pseudonymisation

Term DocumentRandomisedPseudonymisation Prefix dpv
Label Document Randomised Pseudonymisation
IRI https://w3id.org/dpv#DocumentRandomisedPseudonymisation
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:Pseudonymisationdpv:Deidentificationdpv:DataSanitisationTechniquedpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database
Source ENISA Data Pseudonymisation: Advanced Techniques and Use Cases
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-TECHNICAL in DPV

Document Security

Term DocumentSecurity Prefix dpv
Label Document Security
IRI https://w3id.org/dpv#DocumentSecurity
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:SecurityMethoddpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Security measures enacted over documents to protect against tampering or restrict access
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-TECHNICAL in DPV

None

Term Download Prefix dpv
Label None
IRI https://w3id.org/dpv#Download
Type rdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Disclosedpv:Processing
Object of relation dpv:hasProcessing
Definition to provide a copy or to receive a copy of data over a network or internet
Source DGA 2.13
Date Created 2024-04-14
Contributors Beatriz Esteves
See More section PROCESSING in DPV

Data Protection Impact Assessment (DPIA)

Term DPIA Prefix dpv
Label Data Protection Impact Assessment (DPIA)
IRI https://w3id.org/dpv#DPIA
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:RightsImpactAssessmentdpv:ImpactAssessmentdpv:RiskAssessmentdpv:Assessmentdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasAssessment, dpv:hasImpactAssessment, dpv:hasOrganisationalMeasure, dpv:hasRiskAssessment, dpv:hasTechnicalOrganisationalMeasure
Definition Impact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedoms
Usage Note Specific requirements and procedures for DPIA are defined in GDPR Art.35
Source
Date Created 2020-11-04
Date Modified 2024-04-14
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan
See More section RISK in DPV

Duration

Term Duration Prefix dpv
Label Duration
IRI https://w3id.org/dpv#Duration
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Context
Object of relation dpv:hasContext, dpv:hasDuration
Definition The duration or temporal limitation
Examples Storage Conditions (E0011); Consent record (E0019)
Date Created 2022-02-09
Contributors Harshvardhan J. Pandit
See More section CONTEXT in DEX

Economic Union

Term EconomicUnion Prefix dpv
Label Economic Union
IRI https://w3id.org/dpv#EconomicUnion
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Location
Object of relation dpv:hasJurisdiction, dpv:hasLocation
Definition A political union of two or more countries based on economic or trade agreements
Date Created 2022-01-19
Contributors Harshvardhan J. Pandit
See More section CONTEXT-JURISDICTION in DPV

Educational Training

Term EducationalTraining Prefix dpv
Label Educational Training
IRI https://w3id.org/dpv#EducationalTraining
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:StaffTrainingdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Training methods that are intended to provide education on topic(s)
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-ORGANISATIONAL in DPV

Effectiveness Determination Procedures

Term EffectivenessDeterminationProcedures Prefix dpv
Label Effectiveness Determination Procedures
IRI https://w3id.org/dpv#EffectivenessDeterminationProcedures
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:Assessmentdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasAssessment, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Procedures intended to determine effectiveness of other measures
Source ENISA 5G Cybersecurity Standards
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-ORGANISATIONAL in DPV

Elderly Data Subject

Term ElderlyDataSubject Prefix dpv
Label Elderly Data Subject
IRI https://w3id.org/dpv#ElderlyDataSubject
Type rdfs:Class, skos:Concept, dpv:DataSubject
Broader/Parent types dpv:VulnerableDataSubjectdpv:DataSubjectdpv:LegalEntitydpv:Entity
Object of relation dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor
Definition Data subjects that are considered elderly (i.e. based on age)
Date Created 2022-06-15
Contributors Georg P Krog
See More section ENTITIES-DATASUBJECT in DPV

Employee

Term Employee Prefix dpv
Label Employee
IRI https://w3id.org/dpv#Employee
Type rdfs:Class, skos:Concept, dpv:DataSubject
Broader/Parent types dpv:DataSubjectdpv:LegalEntitydpv:Entity
Object of relation dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor
Definition Data subjects that are employees
Date Created 2022-04-06
Contributors Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
See More section ENTITIES-DATASUBJECT in DPV

Encryption

Term Encryption Prefix dpv
Label Encryption
IRI https://w3id.org/dpv#Encryption
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Technical measures consisting of encryption
Examples Protecting data using encryption and access control (E0016)
Date Created 2019-04-05
Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
See More section TOM-TECHNICAL in DEX

Encryption at Rest

Term EncryptionAtRest Prefix dpv
Label Encryption at Rest
IRI https://w3id.org/dpv#EncryptionAtRest
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:Encryptiondpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Encryption of data when being stored (persistent encryption)
Date Created 2019-04-05
Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
See More section TOM-TECHNICAL in DPV

Encryption in Transfer

Term EncryptionInTransfer Prefix dpv
Label Encryption in Transfer
IRI https://w3id.org/dpv#EncryptionInTransfer
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:Encryptiondpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Encryption of data in transit e.g. when being transferred from one location to another, including sharing
Date Created 2019-04-05
Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
See More section TOM-TECHNICAL in DPV

Encryption in Use

Term EncryptionInUse Prefix dpv
Label Encryption in Use
IRI https://w3id.org/dpv#EncryptionInUse
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:Encryptiondpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Encryption of data when it is being used
Date Created 2022-10-22
Contributors Harshvardhan J. Pandit
See More section TOM-TECHNICAL in DPV

Endless Duration

Term EndlessDuration Prefix dpv
Label Endless Duration
IRI https://w3id.org/dpv#EndlessDuration
Type rdfs:Class, skos:Concept, dpv:Duration
Broader/Parent types dpv:Durationdpv:Context
Object of relation dpv:hasContext, dpv:hasDuration
Definition Duration that is (known or intended to be) open ended or without an end
Date Created 2022-06-15
Date Modified 2020-10-05
Contributors Harshvardhan J. Pandit
See More section CONTEXT in DPV

End-to-End Encryption (E2EE)

Term EndToEndEncryption Prefix dpv
Label End-to-End Encryption (E2EE)
IRI https://w3id.org/dpv#EndToEndEncryption
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:Encryptiondpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party
Source ENISA Data Protection Engineering
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-TECHNICAL in DPV

Enforce Access Control

Term EnforceAccessControl Prefix dpv
Label Enforce Access Control
IRI https://w3id.org/dpv#EnforceAccessControl
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:EnforceSecuritydpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with conducting or enforcing access control as a form of security
Usage Note Was previously "Access Control". Prefixed to distinguish from Technical Measure.
Related svpu:Login
Date Created 2019-04-05
Contributors Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
See More section PURPOSES in DPV

Enforce Security

Term EnforceSecurity Prefix dpv
Label Enforce Security
IRI https://w3id.org/dpv#EnforceSecurity
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with ensuring and enforcing security for data, personnel, or other related matters
Usage Note Was previous "Security". Prefixed to distinguish from TechOrg measures.
Date Created 2019-04-05
Contributors Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
See More section PURPOSES in DPV

Enter Into Contract

Term EnterIntoContract Prefix dpv
Label Enter Into Contract
IRI https://w3id.org/dpv#EnterIntoContract
Type rdfs:Class, skos:Concept, dpv:LegalBasis
Broader/Parent types dpv:Contractdpv:LegalAgreementdpv:LegalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Processing necessary to enter into contract
Date Created 2021-04-07
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan
See More section LEGAL-BASIS in DPV

Entity

Term Entity Prefix dpv
Label Entity
IRI https://w3id.org/dpv#Entity
Type rdfs:Class, skos:Concept
Subject of relation dpv:hasAddress, dpv:hasContact, dpv:hasName, dpv:hasRelationWithDataSubject, dpv:hasRepresentative
Object of relation dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor
Definition A human or non-human 'thing' that constitutes as an entity
Examples Describing Entities (E0027)
Date Created 2022-02-02
Contributors Harshvardhan J. Pandit
See More section ENTITIES in DEX

Entity Control

Term EntityControl Prefix dpv
Label Entity Control
IRI https://w3id.org/dpv#EntityControl
Type rdfs:Class, skos:Concept, dpv:TechnicalOrganisationalMeasure
Broader/Parent types dpv:TechnicalOrganisationalMeasure
Subject of relation dpv:supportsComplianceWith
Object of relation dpv:hasEntityControl, dpv:hasTechnicalOrganisationalMeasure
Definition Control or measure provided to (another) Entity to enable it to interact or act on some specific information, action, or context
Usage Note These are generic controls or measures provided to indicate obtaining, withdrawing, objecting, assessing etc.. For example, to indicate obtaining legal basis of consent, modifying contract, objecting to legitimate interest, or with organisational measures such as reaffirming permissions. To indicate what the control is about, use dct:subject
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
See More section TOM-ENTITYCONTROL in DPV

Environmental Protection

Term EnvironmentalProtection Prefix dpv
Label Environmental Protection
IRI https://w3id.org/dpv#EnvironmentalProtection
Type rdfs:Class, skos:Concept, dpv:PhysicalMeasure
Broader/Parent types dpv:PhysicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasPhysicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Physical protection against environmental threats such as fire, floods, storms, etc.
Source
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
See More section TOM-PHYSICAL in DPV

Erase

Term Erase Prefix dpv
Label Erase
IRI https://w3id.org/dpv#Erase
Type rdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Removedpv:Processing
Object of relation dpv:hasProcessing
Definition to remove data from existence i.e. without the possibility of retrieval
Source GDPR Art.4-2
Date Created 2019-05-07
See More section PROCESSING in DPV

Establish Contractual Agreement

Term EstablishContractualAgreement Prefix dpv
Label Establish Contractual Agreement
IRI https://w3id.org/dpv#EstablishContractualAgreement
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract
Date Created 2022-11-09
Contributors Georg P Krog, Harshvardhan J. Pandit
See More section PURPOSES in DPV

Evaluation of Individuals

Term EvaluationOfIndividuals Prefix dpv
Label Evaluation of Individuals
IRI https://w3id.org/dpv#EvaluationOfIndividuals
Type rdfs:Class, skos:Concept, dpv:EvaluationScoring
Broader/Parent types dpv:EvaluationScoringdpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext
Definition Processing that involves evaluation of individuals
Source GDPR Art.4-2
Date Created 2022-10-22
Date Modified 2022-11-30
Contributors Harshvardhan J. Pandit
See More section PROCESSING-CONTEXT in DPV

Evaluation and Scoring

Term EvaluationScoring Prefix dpv
Label Evaluation and Scoring
IRI https://w3id.org/dpv#EvaluationScoring
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext
Definition Processing that involves evaluation and scoring of individuals
Source GDPR Art.4-2
Date Created 2020-11-04
Contributors Harshvardhan J. Pandit, Piero Bonatti
See More section PROCESSING-CONTEXT in DPV

Explicitly Expressed Consent

Term ExplicitlyExpressedConsent Prefix dpv
Label Explicitly Expressed Consent
IRI https://w3id.org/dpv#ExplicitlyExpressedConsent
Type rdfs:Class, skos:Concept, dpv:LegalBasis
Broader/Parent types dpv:ExpressedConsentdpv:InformedConsentdpv:Consentdpv:LegalBasis
Object of relation dpv:hasLegalBasis
Definition Consent that is expressed through an explicit action solely conveying a consenting decision
Usage Note Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about
Date Created 2022-06-21
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
See More section LEGAL-BASIS-CONSENT-TYPES in DPV

None

Term Export Prefix dpv
Label None
IRI https://w3id.org/dpv#Export
Type rdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Disclosedpv:Processing
Object of relation dpv:hasProcessing
Definition to provide a copy of data from one system to another
Source
Date Created 2024-04-14
Contributors Beatriz Esteves
See More section PROCESSING in DPV

Expressed Consent

Term ExpressedConsent Prefix dpv
Label Expressed Consent
IRI https://w3id.org/dpv#ExpressedConsent
Type rdfs:Class, skos:Concept, dpv:LegalBasis
Broader/Parent types dpv:InformedConsentdpv:Consentdpv:LegalBasis
Object of relation dpv:hasLegalBasis
Definition Consent that is expressed through an action intended to convey a consenting decision
Usage Note Expressed consent requires the individual take a specific and unambigious action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form
Date Created 2022-06-21
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
See More section LEGAL-BASIS-CONSENT-TYPES in DPV

Federated Locations

Term FederatedLocations Prefix dpv
Label Federated Locations
IRI https://w3id.org/dpv#FederatedLocations
Type rdfs:Class, skos:Concept, dpv:LocationFixture
Broader/Parent types dpv:LocationFixture
Definition Location that is federated across multiple separate areas with designation of a primary or central location
Date Created 2022-06-15
Date Modified 2020-10-05
Contributors Harshvardhan J. Pandit
See More section CONTEXT-JURISDICTION in DPV

Fee

Term Fee Prefix dpv
Label Fee
IRI https://w3id.org/dpv#Fee
Type rdfs:Class, skos:Concept, dpv:Impact
Broader/Parent types dpv:Compensationdpv:Benefitdpv:Impactdpv:Consequence
Subject of relation dpv:hasImpactOn
Object of relation dpv:hasConsequence, dpv:hasImpact
Definition Fee provided as compensation (as an impact)
Source
Date Created 2024-04-14
Contributors Georg P Krog, Harshvardhan J. Pandit
See More section RISK in DPV

File System Security

Term FileSystemSecurity Prefix dpv
Label File System Security
IRI https://w3id.org/dpv#FileSystemSecurity
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:SecurityMethoddpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Security implemented over a file system
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-TECHNICAL in DPV

Filter

Term Filter Prefix dpv
Label Filter
IRI https://w3id.org/dpv#Filter
Type rdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Transformdpv:Processing
Object of relation dpv:hasProcessing
Definition to filter or keep data for some criteria
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit, Georg P Krog
See More section PROCESSING in DPV

Fixed Location

Term FixedLocation Prefix dpv
Label Fixed Location
IRI https://w3id.org/dpv#FixedLocation
Type rdfs:Class, skos:Concept, dpv:LocationFixture
Broader/Parent types dpv:LocationFixture
Definition Location that is fixed i.e. known to occur at a specific place
Date Created 2022-06-15
Date Modified 2020-10-05
Contributors Harshvardhan J. Pandit
See More section CONTEXT-JURISDICTION in DPV

Fixed Multiple Locations

Term FixedMultipleLocations Prefix dpv
Label Fixed Multiple Locations
IRI https://w3id.org/dpv#FixedMultipleLocations
Type rdfs:Class, skos:Concept, dpv:LocationFixture
Broader/Parent types dpv:FixedLocationdpv:LocationFixture
Definition Location that is fixed with multiple places e.g. multiple cities
Date Created 2022-06-15
Date Modified 2020-10-05
Contributors Harshvardhan J. Pandit
See More section CONTEXT-JURISDICTION in DPV

Fixed Occurences Duration

Term FixedOccurencesDuration Prefix dpv
Label Fixed Occurences Duration
IRI https://w3id.org/dpv#FixedOccurencesDuration
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Durationdpv:Context
Object of relation dpv:hasContext, dpv:hasDuration
Definition Duration that takes place a fixed number of times e.g. 3 times
Date Created 2022-06-15
Date Modified 2020-10-05
Contributors Harshvardhan J. Pandit
See More section CONTEXT in DPV

Fixed Singular Location

Term FixedSingularLocation Prefix dpv
Label Fixed Singular Location
IRI https://w3id.org/dpv#FixedSingularLocation
Type rdfs:Class, skos:Concept, dpv:LocationFixture
Broader/Parent types dpv:FixedLocationdpv:LocationFixture
Definition Location that is fixed at a specific place e.g. a city
Date Created 2022-06-15
Date Modified 2020-10-05
Contributors Harshvardhan J. Pandit
See More section CONTEXT-JURISDICTION in DPV

Format

Term Format Prefix dpv
Label Format
IRI https://w3id.org/dpv#Format
Type rdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Structuredpv:Organisedpv:Processing
Object of relation dpv:hasProcessing
Definition to arrange or structure data in a specific form
Source
Date Created 2024-04-14
Contributors Beatriz Esteves
See More section PROCESSING in DPV

For-Profit Organisation

Term ForProfitOrganisation Prefix dpv
Label For-Profit Organisation
IRI https://w3id.org/dpv#ForProfitOrganisation
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Organisationdpv:LegalEntitydpv:Entity
Object of relation dpv:hasEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor, dpv:isSubsidiaryOf
Definition An organisation that aims to achieve profit as its primary goal
Date Created 2022-02-02
Date Modified 2020-10-05
Contributors Harshvardhan J. Pandit
See More section ENTITIES-ORGANISATION in DPV

Fraud Prevention and Detection

Term FraudPreventionAndDetection Prefix dpv
Label Fraud Prevention and Detection
IRI https://w3id.org/dpv#FraudPreventionAndDetection
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:MisusePreventionAndDetectiondpv:EnforceSecuritydpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with fraud detection, prevention, and mitigation
Related svpu:Government
Date Created 2019-04-05
Contributors Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
See More section PURPOSES in DPV

Frequency

Term Frequency Prefix dpv
Label Frequency
IRI https://w3id.org/dpv#Frequency
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Context
Object of relation dpv:hasContext, dpv:hasFrequency
Definition The frequency or information about periods and repetitions in terms of recurrence.
Date Created 2022-02-16
Contributors Harshvardhan J. Pandit
See More section CONTEXT in DPV

Fundamental Rights Impact Assessment (FRIA)

Term FRIA Prefix dpv
Label Fundamental Rights Impact Assessment (FRIA)
IRI https://w3id.org/dpv#FRIA
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:RightsImpactAssessmentdpv:ImpactAssessmentdpv:RiskAssessmentdpv:Assessmentdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasAssessment, dpv:hasImpactAssessment, dpv:hasOrganisationalMeasure, dpv:hasRiskAssessment, dpv:hasTechnicalOrganisationalMeasure
Definition Impact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activities
Usage Note The fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights
Source
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
See More section RISK in DPV

Fulfilment of Contractual Obligation

Term FulfilmentOfContractualObligation Prefix dpv
Label Fulfilment of Contractual Obligation
IRI https://w3id.org/dpv#FulfilmentOfContractualObligation
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:FulfilmentOfObligationdpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with carrying out data processing to fulfill a contractual obligation
Date Created 2022-11-09
Contributors Georg P Krog, Harshvardhan J. Pandit
See More section PURPOSES in DPV

Fulfilment of Obligation

Term FulfilmentOfObligation Prefix dpv
Label Fulfilment of Obligation
IRI https://w3id.org/dpv#FulfilmentOfObligation
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with carrying out data processing to fulfill an obligation
Date Created 2022-11-09
Contributors Georg P Krog, Harshvardhan J. Pandit
See More section PURPOSES in DPV

Full Automation

Term FullAutomation Prefix dpv
Label Full Automation
IRI https://w3id.org/dpv#FullAutomation
Type rdfs:Class, skos:Concept, dpv:Automation
Broader/Parent types dpv:Automationdpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext
Definition The system is capable of performing its entire mission without external intervention
Usage Note Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification
Date Created 2023-12-10
See More section PROCESSING-CONTEXT in DPV

Fully Randomised Pseudonymisation

Term FullyRandomisedPseudonymisation Prefix dpv
Label Fully Randomised Pseudonymisation
IRI https://w3id.org/dpv#FullyRandomisedPseudonymisation
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:Pseudonymisationdpv:Deidentificationdpv:DataSanitisationTechniquedpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Use of randomised pseudonymisation where the same elements are assigned different values each time they occur
Source ENISA Data Pseudonymisation: Advanced Techniques and Use Cases
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-TECHNICAL in DPV

Generate

Term Generate Prefix dpv
Label Generate
IRI https://w3id.org/dpv#Generate
Type rdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Obtaindpv:Processing
Object of relation dpv:hasProcessing
Definition to generate or create data
Date Created 2022-04-20
Contributors Harshvardhan J. Pandit
See More section PROCESSING in DPV

Generated Data

Term GeneratedData Prefix dpv
Label Generated Data
IRI https://w3id.org/dpv#GeneratedData
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Data
Object of relation dpv:hasData
Definition Data that has been obtained through generation or creation as a source
Date Created 2023-12-10
See More section PERSONAL-DATA in DPV

Generated Personal Data

Term GeneratedPersonalData Prefix dpv
Label Generated Personal Data
IRI https://w3id.org/dpv#GeneratedPersonalData
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:InferredDatadpv:Data
Broader/Parent types dpv:PersonalDatadpv:Data
Object of relation dpv:hasData, dpv:hasPersonalData
Definition Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data
Usage Note Generated Data is used to indicate data that is produced and is not derived or inferred from other data
Date Created 2022-03-30
Date Modified 2023-12-10
Contributors Harshvardhan J. Pandit
See More section PERSONAL-DATA in DPV

Geographic Coverage

Term GeographicCoverage Prefix dpv
Label Geographic Coverage
IRI https://w3id.org/dpv#GeographicCoverage
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Scaledpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext, dpv:hasGeographicCoverage, dpv:hasScale
Definition Indicate of scale in terms of geographic coverage
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit, Georg P Krog, Paul Ryan
See More section PROCESSING-SCALE in DPV

Global Scale

Term GlobalScale Prefix dpv
Label Global Scale
IRI https://w3id.org/dpv#GlobalScale
Type rdfs:Class, skos:Concept, dpv:GeographicCoverage
Broader/Parent types dpv:GeographicCoveragedpv:Scaledpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext, dpv:hasGeographicCoverage, dpv:hasScale
Definition Geographic coverage spanning the entire globe
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit
See More section PROCESSING-SCALE in DPV

Governance Procedures

Term GovernanceProcedures Prefix dpv
Label Governance Procedures
IRI https://w3id.org/dpv#GovernanceProcedures
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Procedures related to governance (e.g. organisation, unit, team, process, system)
Source ENISA 5G Cybersecurity Standards
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-ORGANISATIONAL in DPV

Governmental Organisation

Term GovernmentalOrganisation Prefix dpv
Label Governmental Organisation
IRI https://w3id.org/dpv#GovernmentalOrganisation
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Organisationdpv:LegalEntitydpv:Entity
Object of relation dpv:hasEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor, dpv:isSubsidiaryOf
Definition An organisation managed or part of government
Date Created 2022-02-02
Date Modified 2020-10-05
Contributors Harshvardhan J. Pandit
See More section ENTITIES-ORGANISATION in DPV

Guardian(s) of Data Subject

Term GuardianOfDataSubject Prefix dpv
Label Guardian(s) of Data Subject
IRI https://w3id.org/dpv#GuardianOfDataSubject
Type rdfs:Class, skos:Concept, dpv:DataSubject
Broader/Parent types dpv:DataSubjectdpv:LegalEntitydpv:Entity
Object of relation dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor
Definition Guardian(s) of data subjects such as children
Date Created 2022-08-03
Contributors Georg P Krog
See More section ENTITIES-DATASUBJECT in DPV

GuidelinesPrinciple

Term GuidelinesPrinciple Prefix dpv
Label GuidelinesPrinciple
IRI https://w3id.org/dpv#GuidelinesPrinciple
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Guidelines or Principles regarding processing and operational measures
Date Created 2019-04-05
Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
See More section TOM-ORGANISATIONAL in DPV

Hardware Security Protocols

Term HardwareSecurityProtocols Prefix dpv
Label Hardware Security Protocols
IRI https://w3id.org/dpv#HardwareSecurityProtocols
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:SecurityMethoddpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Security protocols implemented at or within hardware
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-TECHNICAL in DPV

Harm

Term Harm Prefix dpv
Label Harm
IRI https://w3id.org/dpv#Harm
Type rdfs:Class, skos:Concept, dpv:Impact
Broader/Parent types dpv:Damagedpv:Impactdpv:Consequence
Subject of relation dpv:hasImpactOn
Object of relation dpv:hasConsequence, dpv:hasImpact
Definition Impact that acts as or causes harms
Examples Risk and Consequence (E0029)
Date Created 2022-08-13
Contributors Harshvardhan J. Pandit
See More section RISK in DEX

Hash Functions

Term HashFunctions Prefix dpv
Label Hash Functions
IRI https://w3id.org/dpv#HashFunctions
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:CryptographicMethodsdpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Use of hash functions to map information or to retrieve a prior categorisation
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-TECHNICAL in DPV

Hash-based Message Authentication Code (HMAC)

Term HashMessageAuthenticationCode Prefix dpv
Label Hash-based Message Authentication Code (HMAC)
IRI https://w3id.org/dpv#HashMessageAuthenticationCode
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:CryptographicAuthenticationdpv:AuthenticationProtocolsdpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Broader/Parent types dpv:CryptographicAuthenticationdpv:CryptographicMethodsdpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key
Source ENISA 5G Cybersecurity Standards
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-TECHNICAL in DPV

High Automation

Term HighAutomation Prefix dpv
Label High Automation
IRI https://w3id.org/dpv#HighAutomation
Type rdfs:Class, skos:Concept, dpv:Automation
Broader/Parent types dpv:Automationdpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext
Definition The system performs parts of its mission without external intervention
Usage Note Human Involvement is implied here, e.g. for intervention, input, decisions
Date Created 2023-12-10
See More section PROCESSING-CONTEXT in DPV

Homomorphic Encryption

Term HomomorphicEncryption Prefix dpv
Label Homomorphic Encryption
IRI https://w3id.org/dpv#HomomorphicEncryption
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:CryptographicMethodsdpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Use of Homomorphic encryption that permits computations on encrypted data without decrypting it
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-TECHNICAL in DPV

Huge Data Volume

Term HugeDataVolume Prefix dpv
Label Huge Data Volume
IRI https://w3id.org/dpv#HugeDataVolume
Type rdfs:Class, skos:Concept, dpv:DataVolume
Broader/Parent types dpv:DataVolumedpv:Scaledpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext, dpv:hasDataVolume, dpv:hasScale
Definition Data volume that is considered huge or more than large within the context
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit
See More section PROCESSING-SCALE in DPV

Huge Scale Of Data Subjects

Term HugeScaleOfDataSubjects Prefix dpv
Label Huge Scale Of Data Subjects
IRI https://w3id.org/dpv#HugeScaleOfDataSubjects
Type rdfs:Class, skos:Concept, dpv:DataSubjectScale
Broader/Parent types dpv:DataSubjectScaledpv:Scaledpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext, dpv:hasDataSubjectScale, dpv:hasScale
Definition Scale of data subjects considered huge or more than large within the context
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit
See More section PROCESSING-SCALE in DPV

Human involved

Term HumanInvolved Prefix dpv
Label Human involved
IRI https://w3id.org/dpv#HumanInvolved
Type rdfs:Class, skos:Concept, dpv:HumanInvolvement
Broader/Parent types dpv:HumanInvolvementdpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext, dpv:hasHumanInvolvement
Definition Humans are involved in the specified context
Usage Note This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight.
Date Created 2022-09-03
Date Modified 2023-12-10
See More section PROCESSING-CONTEXT in DPV

Human Involvement

Term HumanInvolvement Prefix dpv
Label Human Involvement
IRI https://w3id.org/dpv#HumanInvolvement
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext, dpv:hasHumanInvolvement
Definition The involvement of humans in specified context
Usage Note Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources.
Date Created 2022-01-26
Date Modified 2023-12-10
Contributors Harshvardhan J. Pandit
See More section PROCESSING-CONTEXT in DPV

Human Involvement for control

Term HumanInvolvementForControl Prefix dpv
Label Human Involvement for control
IRI https://w3id.org/dpv#HumanInvolvementForControl
Type rdfs:Class, skos:Concept, dpv:HumanInvolvement
Broader/Parent types dpv:HumanInvolvementdpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext, dpv:hasHumanInvolvement
Definition Human involvement for the purposes of exercising control over the specified operations in context
Usage Note Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models.
Date Created 2022-09-04
Date Modified 2023-12-10
See More section PROCESSING-CONTEXT in DPV

Human Involvement for decision

Term HumanInvolvementForDecision Prefix dpv
Label Human Involvement for decision
IRI https://w3id.org/dpv#HumanInvolvementForDecision
Type rdfs:Class, skos:Concept, dpv:HumanInvolvement
Broader/Parent types dpv:HumanInvolvementdpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext, dpv:hasHumanInvolvement
Definition Human involvement for the purposes of exercising decisions over the specified operations in context
Usage Note Decisions are about exercising control over the operation, and are distinct from input (data or parameters).
Date Created 2022-09-06
Date Modified 2023-12-10
See More section PROCESSING-CONTEXT in DPV

Human Involvement for Input

Term HumanInvolvementForInput Prefix dpv
Label Human Involvement for Input
IRI https://w3id.org/dpv#HumanInvolvementForInput
Type rdfs:Class, skos:Concept, dpv:HumanInvolvement
Broader/Parent types dpv:HumanInvolvementdpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext, dpv:hasHumanInvolvement
Definition Human involvement for the purposes of providing inputs to the specified context
Usage Note Inputs can be in the form of data or other resources.
Date Created 2022-09-07
Date Modified 2023-12-10
Contributors Harshvardhan J. Pandit
See More section PROCESSING-CONTEXT in DPV

Human Involvement for intervention

Term HumanInvolvementForIntervention Prefix dpv
Label Human Involvement for intervention
IRI https://w3id.org/dpv#HumanInvolvementForIntervention
Type rdfs:Class, skos:Concept, dpv:HumanInvolvement
Broader/Parent types dpv:HumanInvolvementdpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext, dpv:hasHumanInvolvement
Definition Human involvement for the purposes of exercising interventions over the specified operations in context
Usage Note Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models.
Date Created 2022-09-05
Date Modified 2023-12-10
See More section PROCESSING-CONTEXT in DPV

Human Involvement for Oversight

Term HumanInvolvementForOversight Prefix dpv
Label Human Involvement for Oversight
IRI https://w3id.org/dpv#HumanInvolvementForOversight
Type rdfs:Class, skos:Concept, dpv:HumanInvolvement
Broader/Parent types dpv:HumanInvolvementdpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext, dpv:hasHumanInvolvement
Definition Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs
Usage Note Oversight by itself does not indicate the ability to intervene or control the operations.
Date Created 2022-09-07
Date Modified 2023-12-10
Contributors Harshvardhan J. Pandit
See More section PROCESSING-CONTEXT in DPV

Human Involvement for Verification

Term HumanInvolvementForVerification Prefix dpv
Label Human Involvement for Verification
IRI https://w3id.org/dpv#HumanInvolvementForVerification
Type rdfs:Class, skos:Concept, dpv:HumanInvolvement
Broader/Parent types dpv:HumanInvolvementdpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext, dpv:hasHumanInvolvement
Definition Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable.
Usage Note Verification by itself does not imply ability to Control, Intervene, or having Oversight.
Date Created 2022-09-07
Date Modified 2023-12-10
Contributors Harshvardhan J. Pandit
See More section PROCESSING-CONTEXT in DPV

Human not involved

Term HumanNotInvolved Prefix dpv
Label Human not involved
IRI https://w3id.org/dpv#HumanNotInvolved
Type rdfs:Class, skos:Concept, dpv:HumanInvolvement
Broader/Parent types dpv:HumanInvolvementdpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext, dpv:hasHumanInvolvement
Definition Humans are not involved in the specified context
Usage Note This maps to Autonomous and Full Automation models if no humans are involved.
Date Created 2023-12-10
See More section PROCESSING-CONTEXT in DPV

Human Resource Management

Term HumanResourceManagement Prefix dpv
Label Human Resource Management
IRI https://w3id.org/dpv#HumanResourceManagement
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations.
Usage Note HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation.
Source Belgian DPA ROPA Template
Date Created 2021-09-01
Contributors Paul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves
See More section PURPOSES in DPV

Identifying Personal Data

Term IdentifyingPersonalData Prefix dpv
Label Identifying Personal Data
IRI https://w3id.org/dpv#IdentifyingPersonalData
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:PersonalDatadpv:Data
Object of relation dpv:hasData, dpv:hasPersonalData
Definition Personal Data that explicitly and by itself is sufficient to identify a person
Usage Note DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category.
See More section PERSONAL-DATA in DPV

Identity Authentication

Term IdentityAuthentication Prefix dpv
Label Identity Authentication
IRI https://w3id.org/dpv#IdentityAuthentication
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:EnforceSecuritydpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with performing authentication based on identity as a form of security
Date Created 2024-04-14
Contributors Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves
See More section PURPOSES in DPV

Identity Management Method

Term IdentityManagementMethod Prefix dpv
Label Identity Management Method
IRI https://w3id.org/dpv#IdentityManagementMethod
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:AuthorisationProceduredpv:SecurityProceduredpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Management of identity and identity-based processes
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-ORGANISATIONAL in DPV

Identity Verification

Term IdentityVerification Prefix dpv
Label Identity Verification
IRI https://w3id.org/dpv#IdentityVerification
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:Verificationdpv:EnforceSecuritydpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with verifying or authenticating identity as a form of security
Date Created 2019-04-05
Contributors Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
See More section PURPOSES in DPV

Immigrant

Term Immigrant Prefix dpv
Label Immigrant
IRI https://w3id.org/dpv#Immigrant
Type rdfs:Class, skos:Concept, dpv:DataSubject
Broader/Parent types dpv:DataSubjectdpv:LegalEntitydpv:Entity
Object of relation dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor
Definition Data subjects that are immigrants (for a jurisdiction)
Date Created 2022-04-06
Contributors Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
See More section ENTITIES-DATASUBJECT in DPV

Impact

Term Impact Prefix dpv
Label Impact
IRI https://w3id.org/dpv#Impact
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Consequence
Subject of relation dpv:hasImpactOn
Object of relation dpv:hasConsequence, dpv:hasImpact
Definition The impact(s) possible or arising as a consequence from specified context
Usage Note Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments
Examples Risk and Consequence (E0029)
Date Created 2022-03-23
Contributors Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves
See More section RISK in DEX

Impact Assessment

Term ImpactAssessment Prefix dpv
Label Impact Assessment
IRI https://w3id.org/dpv#ImpactAssessment
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:RiskAssessmentdpv:Assessmentdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasAssessment, dpv:hasImpactAssessment, dpv:hasOrganisationalMeasure, dpv:hasRiskAssessment, dpv:hasTechnicalOrganisationalMeasure
Definition Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments.
Date Created 2020-11-04
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan
See More section RISK in DPV

Implied Consent

Term ImpliedConsent Prefix dpv
Label Implied Consent
IRI https://w3id.org/dpv#ImpliedConsent
Type rdfs:Class, skos:Concept, dpv:LegalBasis
Broader/Parent types dpv:InformedConsentdpv:Consentdpv:LegalBasis
Object of relation dpv:hasLegalBasis
Definition Consent that is implied indirectly through an action not associated solely with conveying a consenting decision
Usage Note Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance.
Date Created 2022-06-21
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
See More section LEGAL-BASIS-CONSENT-TYPES in DPV

Importance

Term Importance Prefix dpv
Label Importance
IRI https://w3id.org/dpv#Importance
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Context
Object of relation dpv:hasContext, dpv:hasImportance
Definition An indication of 'importance' within a context
Usage Note Importance can be used to express importance, desirability, relevance, or significance as a context.
Date Created 2022-02-09
Contributors Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves
See More section CONTEXT in DPV

Improve Existing Products and Services

Term ImproveExistingProductsAndServices Prefix dpv
Label Improve Existing Products and Services
IRI https://w3id.org/dpv#ImproveExistingProductsAndServices
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:OptimisationForControllerdpv:ServiceOptimisationdpv:ServiceProvisiondpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with improving existing products and services
Date Created 2019-04-05
Contributors Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
See More section PURPOSES in DPV

Improve Healthcare

Term ImproveHealthcare Prefix dpv
Label Improve Healthcare
IRI https://w3id.org/dpv#ImproveHealthcare
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:PublicBenefitdpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseases
Source
Contributors Beatriz Esteves, Harshvardhan J. Pandit
See More section PURPOSES in DPV

Improve Internal CRM Processes

Term ImproveInternalCRMProcesses Prefix dpv
Label Improve Internal CRM Processes
IRI https://w3id.org/dpv#ImproveInternalCRMProcesses
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:CustomerRelationshipManagementdpv:CustomerManagementdpv:Purpose
Broader/Parent types dpv:OptimisationForControllerdpv:ServiceOptimisationdpv:ServiceProvisiondpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with improving customer-relationship management (CRM) processes
Date Created 2019-04-05
Contributors Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
See More section PURPOSES in DPV

Improve Public Services

Term ImprovePublicServices Prefix dpv
Label Improve Public Services
IRI https://w3id.org/dpv#ImprovePublicServices
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:PublicBenefitdpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with improving the provision of public services, such as public safety, education or law enforcement
Source
Contributors Beatriz Esteves, Harshvardhan J. Pandit
See More section PURPOSES in DPV

Improve Transport and Mobility

Term ImproveTransportMobility Prefix dpv
Label Improve Transport and Mobility
IRI https://w3id.org/dpv#ImproveTransportMobility
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:PublicBenefitdpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with improving traffic, public transport systems or costs for drivers
Source
Contributors Beatriz Esteves, Harshvardhan J. Pandit
See More section PURPOSES in DPV

Incident Management Procedures

Term IncidentManagementProcedures Prefix dpv
Label Incident Management Procedures
IRI https://w3id.org/dpv#IncidentManagementProcedures
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:GovernanceProceduresdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Procedures related to management of incidents
Source ENISA 5G Cybersecurity Standards
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-ORGANISATIONAL in DPV

Incident Reporting Communication

Term IncidentReportingCommunication Prefix dpv
Label Incident Reporting Communication
IRI https://w3id.org/dpv#IncidentReportingCommunication
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:GovernanceProceduresdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Procedures related to management of incident reporting
Source ENISA 5G Cybersecurity Standards
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-ORGANISATIONAL in DPV

Incorrect Data

Term IncorrectData Prefix dpv
Label Incorrect Data
IRI https://w3id.org/dpv#IncorrectData
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Data
Object of relation dpv:hasData
Definition Data that is known to be incorrect or inconsistent with some requirements
Date Created 2022-11-02
Contributors Harshvardhan J. Pandit
See More section PERSONAL-DATA in DPV

Increase Service Robustness

Term IncreaseServiceRobustness Prefix dpv
Label Increase Service Robustness
IRI https://w3id.org/dpv#IncreaseServiceRobustness
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:OptimisationForControllerdpv:ServiceOptimisationdpv:ServiceProvisiondpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with improving robustness and resilience of services
Date Created 2019-04-05
Contributors Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
See More section PURPOSES in DPV

Indeterminate Duration

Term IndeterminateDuration Prefix dpv
Label Indeterminate Duration
IRI https://w3id.org/dpv#IndeterminateDuration
Type rdfs:Class, skos:Concept, dpv:Duration
Broader/Parent types dpv:Durationdpv:Context
Object of relation dpv:hasContext, dpv:hasDuration
Definition Duration that is indeterminate or cannot be determined
Usage Note Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end.
Date Created 2022-11-30
Contributors Harshvardhan J. Pandit
See More section CONTEXT in DPV

Industry Consortium

Term IndustryConsortium Prefix dpv
Label Industry Consortium
IRI https://w3id.org/dpv#IndustryConsortium
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Organisationdpv:LegalEntitydpv:Entity
Object of relation dpv:hasEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor, dpv:isSubsidiaryOf
Definition A consortium established and comprising on industry organisations
Source ADMS controlled vocabulary
Date Created 2022-02-02
Date Modified 2020-10-05
Contributors Harshvardhan J. Pandit
See More section ENTITIES-ORGANISATION in DPV

Infer

Term Infer Prefix dpv
Label Infer
IRI https://w3id.org/dpv#Infer
Type rdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Derivedpv:Obtaindpv:Processing
Object of relation dpv:hasProcessing
Definition to infer data from existing data
Usage Note Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive.
Examples Derivation and inference of personal data (E0014)
Date Created 2022-04-20
Date Modified 2022-10-14
Contributors Harshvardhan J. Pandit
See More section PROCESSING in DEX

Inferred Data

Term InferredData Prefix dpv
Label Inferred Data
IRI https://w3id.org/dpv#InferredData
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Data
Object of relation dpv:hasData
Definition Data that has been obtained through inferences of other data
Date Created 2023-12-10
See More section PERSONAL-DATA in DPV

Inferred Personal Data

Term InferredPersonalData Prefix dpv
Label Inferred Personal Data
IRI https://w3id.org/dpv#InferredPersonalData
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:DerivedPersonalDatadpv:DerivedDatadpv:Data
Broader/Parent types dpv:DerivedPersonalDatadpv:PersonalDatadpv:Data
Broader/Parent types dpv:GeneratedPersonalDatadpv:InferredDatadpv:Data
Broader/Parent types dpv:GeneratedPersonalDatadpv:PersonalDatadpv:Data
Object of relation dpv:hasData, dpv:hasPersonalData
Definition Personal Data that is obtained through inference from other data
Usage Note Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history.
Date Created 2022-01-19
Date Modified 2023-12-10
Contributors Harshvardhan J. Pandit
See More section PERSONAL-DATA in DPV

Information Flow Control

Term InformationFlowControl Prefix dpv
Label Information Flow Control
IRI https://w3id.org/dpv#InformationFlowControl
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Use of measures to control information flows
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-TECHNICAL in DPV

Information Security Policy

Term InformationSecurityPolicy Prefix dpv
Label Information Security Policy
IRI https://w3id.org/dpv#InformationSecurityPolicy
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:Policydpv:GovernanceProceduresdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure
Definition Policy regarding security of information
Source ENISA 5G Cybersecurity Standards
Date Created 2022-08-17
Date Modified 2024-04-14
Contributors Harshvardhan J. Pandit
See More section TOM-ORGANISATIONAL in DPV

Informed Consent

Term InformedConsent Prefix dpv
Label Informed Consent
IRI https://w3id.org/dpv#InformedConsent
Type rdfs:Class, skos:Concept, dpv:LegalBasis
Broader/Parent types dpv:Consentdpv:LegalBasis
Object of relation dpv:hasLegalBasis
Definition Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision
Usage Note The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements
Date Created 2022-06-21
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
See More section LEGAL-BASIS-CONSENT-TYPES in DPV

Innovative Use of Existing Technologies

Term InnovativeUseOfExistingTechnology Prefix dpv
Label Innovative Use of Existing Technologies
IRI https://w3id.org/dpv#InnovativeUseOfExistingTechnology
Type rdfs:Class, skos:Concept, dpv:InnovativeUseOfTechnology
Broader/Parent types dpv:InnovativeUseOfTechnologydpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext
Definition Involvement of existing technologies used in an innovative manner
Date Created 2023-12-10
See More section PROCESSING-CONTEXT in DPV

Innovative Use of New Technologies

Term InnovativeUseOfNewTechnologies Prefix dpv
Label Innovative Use of New Technologies
IRI https://w3id.org/dpv#InnovativeUseOfNewTechnologies
Type rdfs:Class, skos:Concept, dpv:InnovativeUseOfTechnology
Broader/Parent types dpv:InnovativeUseOfTechnologydpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext
Definition Involvement of a new (innovative) technologies
Usage Note New technologies are by definition considered innovative
Source GDPR Art.4-2
Date Created 2020-11-04
Date Modified 2023-12-10
Contributors Harshvardhan J. Pandit, Piero Bonatti
See More section PROCESSING-CONTEXT in DPV

Innovative use of Technology

Term InnovativeUseOfTechnology Prefix dpv
Label Innovative use of Technology
IRI https://w3id.org/dpv#InnovativeUseOfTechnology
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext
Definition Indicates that technology is being used in an innovative manner
Usage Note Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology
Date Created 2023-12-10
See More section PROCESSING-CONTEXT in DPV

IntellectualPropertyData

Term IntellectualPropertyData Prefix dpv
Label IntellectualPropertyData
IRI https://w3id.org/dpv#IntellectualPropertyData
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Data
Object of relation dpv:hasData
Definition Data protected by Intellectual Property rights and regulations
Source
See More section PERSONAL-DATA in DPV

Internal Resource Optimisation

Term InternalResourceOptimisation Prefix dpv
Label Internal Resource Optimisation
IRI https://w3id.org/dpv#InternalResourceOptimisation
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:OptimisationForControllerdpv:ServiceOptimisationdpv:ServiceProvisiondpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with optimisation of internal resource availability and usage for organisation
Date Created 2019-04-05
Contributors Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
See More section PURPOSES in DPV

International Organisation

Term InternationalOrganisation Prefix dpv
Label International Organisation
IRI https://w3id.org/dpv#InternationalOrganisation
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Organisationdpv:LegalEntitydpv:Entity
Object of relation dpv:hasEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor, dpv:isSubsidiaryOf
Definition An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries
Source GDPR Art.4-26
Date Created 2022-03-23
Date Modified 2020-10-05
Contributors Julian Flake, Georg P. Krog
See More section ENTITIES-ORGANISATION in DPV

Intrusion Detection System

Term IntrusionDetectionSystem Prefix dpv
Label Intrusion Detection System
IRI https://w3id.org/dpv#IntrusionDetectionSystem
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:SecurityMethoddpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Use of measures to detect intrusions and other unauthorised attempts to gain access to a system
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-TECHNICAL in DPV

Intellectual Property Rights Management

Term IPRManagement Prefix dpv
Label Intellectual Property Rights Management
IRI https://w3id.org/dpv#IPRManagement
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:RightsManagementdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Management of Intellectual Property Rights with a view to identify and safeguard and enforce them
Source
Date Created 2024-04-14
Contributors Beatriz Esteves, Harshvardhan J. Pandit, Georg P Krog
See More section TOM-ORGANISATIONAL in DPV

Job Applicant

Term JobApplicant Prefix dpv
Label Job Applicant
IRI https://w3id.org/dpv#JobApplicant
Type rdfs:Class, skos:Concept, dpv:DataSubject
Broader/Parent types dpv:DataSubjectdpv:LegalEntitydpv:Entity
Object of relation dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor
Definition Data subjects that apply for jobs or employments
Date Created 2022-04-06
Contributors Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
See More section ENTITIES-DATASUBJECT in DPV

Joint Data Controllers

Term JointDataControllers Prefix dpv
Label Joint Data Controllers
IRI https://w3id.org/dpv#JointDataControllers
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:DataControllerdpv:LegalEntitydpv:Entity
Object of relation dpv:hasDataController, dpv:hasEntity, dpv:hasJointDataControllers, dpv:hasRecipientDataController, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor
Definition A group of Data Controllers that jointly determine the purposes and means of processing
Usage Note While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity)
Date Created 2022-02-02
Contributors Georg Krog, Harshvardhan Pandit
See More section ENTITIES-LEGALROLE in DPV

Joint Data Controllers Agreement

Term JointDataControllersAgreement Prefix dpv
Label Joint Data Controllers Agreement
IRI https://w3id.org/dpv#JointDataControllersAgreement
Type rdfs:Class, skos:Concept, dpv:LegalMeasure
Broader/Parent types dpv:DataProcessingAgreementdpv:LegalAgreementdpv:LegalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship
Date Created 2022-01-26
Contributors Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake
See More section TOM-LEGAL in DPV

Justification

Term Justification Prefix dpv
Label Justification
IRI https://w3id.org/dpv#Justification
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Context
Object of relation dpv:hasContext, dpv:hasJustification
Definition A form of documentation providing reaosns, explanations, or justifications
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit
See More section CONTEXT in DPV

Large Data Volume

Term LargeDataVolume Prefix dpv
Label Large Data Volume
IRI https://w3id.org/dpv#LargeDataVolume
Type rdfs:Class, skos:Concept, dpv:DataVolume
Broader/Parent types dpv:DataVolumedpv:Scaledpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext, dpv:hasDataVolume, dpv:hasScale
Definition Data volume that is considered large within the context
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit
See More section PROCESSING-SCALE in DPV

Large Scale Of Data Subjects

Term LargeScaleOfDataSubjects Prefix dpv
Label Large Scale Of Data Subjects
IRI https://w3id.org/dpv#LargeScaleOfDataSubjects
Type rdfs:Class, skos:Concept, dpv:DataSubjectScale
Broader/Parent types dpv:DataSubjectScaledpv:Scaledpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext, dpv:hasDataSubjectScale, dpv:hasScale
Definition Scale of data subjects considered large within the context
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit
See More section PROCESSING-SCALE in DPV

Large Scale Processing

Term LargeScaleProcessing Prefix dpv
Label Large Scale Processing
IRI https://w3id.org/dpv#LargeScaleProcessing
Type rdfs:Class, skos:Concept, dpv:ProcessingScale
Broader/Parent types dpv:ProcessingScaledpv:Scaledpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext, dpv:hasScale
Definition Processing that takes place at large scales (as specified by some criteria)
Usage Note The exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context.
Source GDPR Art.4-2
Date Created 2020-11-04
Date Modified 2022-09-07
Contributors Harshvardhan J. Pandit, Piero Bonatti
See More section PROCESSING-SCALE in DPV

Law

Term Law Prefix dpv
Label Law
IRI https://w3id.org/dpv#Law
Type rdfs:Class, skos:Concept
Object of relation dpv:hasApplicableLaw
Definition A law is a set of rules created by government or authorities
Date Created 2022-01-19
Contributors Harshvardhan J. Pandit
See More section CONTEXT-JURISDICTION in DPV

Lawful

Term Lawful Prefix dpv
Label Lawful
IRI https://w3id.org/dpv#Lawful
Type rdfs:Class, skos:Concept, dpv:Lawfulness
Broader/Parent types dpv:Lawfulnessdpv:ComplianceStatusdpv:Statusdpv:Context
Object of relation dpv:hasComplianceStatus, dpv:hasContext, dpv:hasLawfulness, dpv:hasStatus
Definition State of being lawful or legally compliant
Date Created 2022-10-19
Contributors Harshvardhan J. Pandit
See More section CONTEXT-STATUS in DPV

Lawfulness

Term Lawfulness Prefix dpv
Label Lawfulness
IRI https://w3id.org/dpv#Lawfulness
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:ComplianceStatusdpv:Statusdpv:Context
Object of relation dpv:hasComplianceStatus, dpv:hasContext, dpv:hasLawfulness, dpv:hasStatus
Definition Status associated with expressing lawfullness or legal compliance
Date Created 2022-10-19
Contributors Harshvardhan J. Pandit
See More section CONTEXT-STATUS in DPV

Lawfulness Unknown

Term LawfulnessUnkown Prefix dpv
Label Lawfulness Unknown
IRI https://w3id.org/dpv#LawfulnessUnkown
Type rdfs:Class, skos:Concept, dpv:Lawfulness
Broader/Parent types dpv:Lawfulnessdpv:ComplianceStatusdpv:Statusdpv:Context
Object of relation dpv:hasComplianceStatus, dpv:hasContext, dpv:hasLawfulness, dpv:hasStatus
Definition State of the lawfulness not being known
Date Created 2022-10-19
Contributors Harshvardhan J. Pandit
See More section CONTEXT-STATUS in DPV

Legal Agreement

Term LegalAgreement Prefix dpv
Label Legal Agreement
IRI https://w3id.org/dpv#LegalAgreement
Type rdfs:Class, skos:Concept, dpv:LegalMeasure
Broader/Parent types dpv:LegalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition A legally binding agreement
Date Created 2019-04-05
Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
See More section TOM-LEGAL in DPV

Legal Basis

Term LegalBasis Prefix dpv
Label Legal Basis
IRI https://w3id.org/dpv#LegalBasis
Type rdfs:Class, skos:Concept
Object of relation dpv:hasLegalBasis
Definition Legal basis used to justify processing of data or use of technology in accordance with a law
Usage Note Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'.
Examples Denoting Legal Basis (E0022); Consent as legal basis (E0023)
Date Created 2019-04-05
Date Modified 2020-11-04
See More section LEGAL-BASIS in DEX

Legal Compliance

Term LegalCompliance Prefix dpv
Label Legal Compliance
IRI https://w3id.org/dpv#LegalCompliance
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:FulfilmentOfObligationdpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with carrying out data processing to fulfill a legal or statutory obligation
Usage Note This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis.
Date Created 2020-11-04
Date Modified 2022-11-09
Contributors Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves
See More section PURPOSES in DPV

Legal Compliance Assessment

Term LegalComplianceAssessment Prefix dpv
Label Legal Compliance Assessment
IRI https://w3id.org/dpv#LegalComplianceAssessment
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:ComplianceAssessmentdpv:Assessmentdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasAssessment, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Assessment regarding legal compliance
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit, Georg P Krog
See More section TOM-ORGANISATIONAL in DPV

Legal Entity

Term LegalEntity Prefix dpv
Label Legal Entity
IRI https://w3id.org/dpv#LegalEntity
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Entity
Object of relation dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor
Definition A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law
Date Created 2019-04-05
Contributors Harshvardhan J. Pandit
See More section ENTITIES in DPV

Legal Measure

Term LegalMeasure Prefix dpv
Label Legal Measure
IRI https://w3id.org/dpv#LegalMeasure
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Legal measures used to safeguard and ensure good practices in connection with data and technologies
Source
Date Created 2023-12-10
Date Modified 2023-12-10
See More section TOM in DPV

Legal Obligation

Term LegalObligation Prefix dpv
Label Legal Obligation
IRI https://w3id.org/dpv#LegalObligation
Type rdfs:Class, skos:Concept, dpv:LegalBasis
Broader/Parent types dpv:LegalBasis
Object of relation dpv:hasLegalBasis
Definition Legal Obligation to conduct the specified processing
Date Created 2021-04-07
Contributors Harshvardhan J. Pandit
See More section LEGAL-BASIS in DPV

Legitimate Interest

Term LegitimateInterest Prefix dpv
Label Legitimate Interest
IRI https://w3id.org/dpv#LegitimateInterest
Type rdfs:Class, skos:Concept, dpv:LegalBasis
Broader/Parent types dpv:LegalBasis
Object of relation dpv:hasLegalBasis
Definition Legitimate Interests of a Party as justification for specified processing
Date Created 2021-05-19
Contributors Harshvardhan J. Pandit
See More section LEGAL-BASIS in DPV

Legitimate Interest Assessment

Term LegitimateInterestAssessment Prefix dpv
Label Legitimate Interest Assessment
IRI https://w3id.org/dpv#LegitimateInterestAssessment
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:Assessmentdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasAssessment, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller
Date Created 2021-09-08
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan
See More section TOM-ORGANISATIONAL in DPV

Legitimate Interest of Controller

Term LegitimateInterestOfController Prefix dpv
Label Legitimate Interest of Controller
IRI https://w3id.org/dpv#LegitimateInterestOfController
Type rdfs:Class, skos:Concept, dpv:LegalBasis
Broader/Parent types dpv:LegitimateInterestdpv:LegalBasis
Object of relation dpv:hasLegalBasis
Definition Legitimate Interests of a Data Controller in conducting specified processing
Date Created 2021-05-19
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan
See More section LEGAL-BASIS in DPV

Legitimate Interest of Data Subject

Term LegitimateInterestOfDataSubject Prefix dpv
Label Legitimate Interest of Data Subject
IRI https://w3id.org/dpv#LegitimateInterestOfDataSubject
Type rdfs:Class, skos:Concept, dpv:LegalBasis
Broader/Parent types dpv:LegitimateInterestdpv:LegalBasis
Object of relation dpv:hasLegalBasis
Definition Legitimate Interests of the Data Subject in conducting specified processing
Date Created 2022-10-22
Contributors Georg P Krog
See More section LEGAL-BASIS in DPV

Legitimate Interest of Third Party

Term LegitimateInterestOfThirdParty Prefix dpv
Label Legitimate Interest of Third Party
IRI https://w3id.org/dpv#LegitimateInterestOfThirdParty
Type rdfs:Class, skos:Concept, dpv:LegalBasis
Broader/Parent types dpv:LegitimateInterestdpv:LegalBasis
Object of relation dpv:hasLegalBasis
Definition Legitimate Interests of a Third Party in conducting specified processing
Date Created 2021-05-19
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan
See More section LEGAL-BASIS in DPV

Licence

Term Licence Prefix dpv
Label Licence
IRI https://w3id.org/dpv#Licence
Type rdfs:Class, skos:Concept, dpv:LegalMeasure
Broader/Parent types dpv:ContractualTermsdpv:LegalAgreementdpv:LegalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid
Source
Related odrl:Offer
Contributors Beatriz Esteves, Harshvardhan J. Pandit
See More section TOM-LEGAL in DPV

Likelihood

Term Likelihood Prefix dpv
Label Likelihood
IRI https://w3id.org/dpv#Likelihood
Type rdfs:Class, skos:Concept
Object of relation dpv:hasLikelihood
Definition The likelihood or probability or chance of something taking place or occuring
Usage Note Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood.
Date Created 2022-07-22
Contributors Harshvardhan J. Pandit
See More section RISK in DPV

Local Environment Scale

Term LocalEnvironmentScale Prefix dpv
Label Local Environment Scale
IRI https://w3id.org/dpv#LocalEnvironmentScale
Type rdfs:Class, skos:Concept, dpv:GeographicCoverage
Broader/Parent types dpv:GeographicCoveragedpv:Scaledpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext, dpv:hasGeographicCoverage, dpv:hasScale
Definition Geographic coverage spanning a specific environment within the locality
Usage Note For example, geographic scale of an event take place in a specific building or room
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit
See More section PROCESSING-SCALE in DPV

Locality Scale

Term LocalityScale Prefix dpv
Label Locality Scale
IRI https://w3id.org/dpv#LocalityScale
Type rdfs:Class, skos:Concept, dpv:GeographicCoverage
Broader/Parent types dpv:GeographicCoveragedpv:Scaledpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext, dpv:hasGeographicCoverage, dpv:hasScale
Definition Geographic coverage spanning a specific locality
Usage Note For example, geographic scale of a city or an area within a city
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit
See More section PROCESSING-SCALE in DPV

Local Location

Term LocalLocation Prefix dpv
Label Local Location
IRI https://w3id.org/dpv#LocalLocation
Type rdfs:Class, skos:Concept, dpv:Location
Broader/Parent types dpv:LocationLocalitydpv:Location
Object of relation dpv:hasJurisdiction, dpv:hasLocation
Definition Location is local
Date Created 2022-06-15
Date Modified 2020-10-05
Contributors Harshvardhan J. Pandit
See More section CONTEXT-JURISDICTION in DPV

Location

Term Location Prefix dpv
Label Location
IRI https://w3id.org/dpv#Location
Type rdfs:Class, skos:Concept
Object of relation dpv:hasJurisdiction, dpv:hasLocation
Definition A location is a position, site, or area where something is located
Usage Note Location may be geographic, physical, or virtual.
Examples Storage Conditions (E0011)
Date Created 2022-01-19
Contributors Harshvardhan J. Pandit, Georg P Krog
See More section CONTEXT-JURISDICTION in DEX

Location Fixture

Term LocationFixture Prefix dpv
Label Location Fixture
IRI https://w3id.org/dpv#LocationFixture
Type rdfs:Class, skos:Concept
Definition The fixture of location refers to whether the location is fixed
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit
See More section CONTEXT-JURISDICTION in DPV

Location Locality

Term LocationLocality Prefix dpv
Label Location Locality
IRI https://w3id.org/dpv#LocationLocality
Type rdfs:Class, skos:Concept, dpv:Location
Broader/Parent types dpv:Location
Object of relation dpv:hasJurisdiction, dpv:hasLocation
Definition Locality refers to whether the specified location is local within some context, e.g. for the user
Date Created 2022-06-15
Date Modified 2022-10-04
Contributors Harshvardhan J. Pandit
See More section CONTEXT-JURISDICTION in DPV

Logging Policy

Term LoggingPolicy Prefix dpv
Label Logging Policy
IRI https://w3id.org/dpv#LoggingPolicy
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:Policydpv:GovernanceProceduresdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure
Definition Policy for logging of information
Source ENISA 5G Cybersecurity Standards
Date Created 2022-08-17
Date Modified 2024-04-14
Contributors Harshvardhan J. Pandit
See More section TOM-ORGANISATIONAL in DPV

Maintain Credit Checking Database

Term MaintainCreditCheckingDatabase Prefix dpv
Label Maintain Credit Checking Database
IRI https://w3id.org/dpv#MaintainCreditCheckingDatabase
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:CreditCheckingdpv:CustomerSolvencyMonitoringdpv:CustomerManagementdpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with maintaining a Credit Checking Database
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit, Georg P Krog
See More section PURPOSES in DPV

Maintain Credit Rating Database

Term MaintainCreditRatingDatabase Prefix dpv
Label Maintain Credit Rating Database
IRI https://w3id.org/dpv#MaintainCreditRatingDatabase
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:CreditCheckingdpv:CustomerSolvencyMonitoringdpv:CustomerManagementdpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with maintaining a Credit Rating Database
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit, Georg P Krog
See More section PURPOSES in DPV

Maintain Fraud Database

Term MaintainFraudDatabase Prefix dpv
Label Maintain Fraud Database
IRI https://w3id.org/dpv#MaintainFraudDatabase
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:FraudPreventionAndDetectiondpv:MisusePreventionAndDetectiondpv:EnforceSecuritydpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit, Georg P Krog
See More section PURPOSES in DPV

Make Available

Term MakeAvailable Prefix dpv
Label Make Available
IRI https://w3id.org/dpv#MakeAvailable
Type rdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Disclosedpv:Processing
Object of relation dpv:hasProcessing
Definition to transform or publish data to be used
Source GDPR Art.4-2
Date Created 2019-05-07
See More section PROCESSING in DPV

Marketing

Term Marketing Prefix dpv
Label Marketing
IRI https://w3id.org/dpv#Marketing
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing
Usage Note Was commercial interest, changed to consider Marketing a separate Purpose category by itself
Date Created 2020-11-04
Contributors Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves
See More section PURPOSES in DPV

Match

Term Match Prefix dpv
Label Match
IRI https://w3id.org/dpv#Match
Type rdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Usedpv:Processing
Object of relation dpv:hasProcessing
Definition to combine, compare, or match data from different sources
Source A29WP WP 248 rev.01 Guideliens on DPIA
Date Created 2022-04-20
Contributors Harshvardhan J. Pandit
See More section PROCESSING in DPV

Material Damage

Term MaterialDamage Prefix dpv
Label Material Damage
IRI https://w3id.org/dpv#MaterialDamage
Type rdfs:Class, skos:Concept, dpv:Impact
Broader/Parent types dpv:Damagedpv:Impactdpv:Consequence
Subject of relation dpv:hasImpactOn
Object of relation dpv:hasConsequence, dpv:hasImpact
Definition Impact that acts as or causes material damages
Date Created 2022-03-30
Contributors Harshvardhan J. Pandit
See More section RISK in DPV

Medium Data Volume

Term MediumDataVolume Prefix dpv
Label Medium Data Volume
IRI https://w3id.org/dpv#MediumDataVolume
Type rdfs:Class, skos:Concept, dpv:DataVolume
Broader/Parent types dpv:DataVolumedpv:Scaledpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext, dpv:hasDataVolume, dpv:hasScale
Definition Data volume that is considered medium i.e. neither large nor small within the context
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit, Georg P Krog, Paul Ryan
See More section PROCESSING-SCALE in DPV

Medium Scale Of Data Subjects

Term MediumScaleOfDataSubjects Prefix dpv
Label Medium Scale Of Data Subjects
IRI https://w3id.org/dpv#MediumScaleOfDataSubjects
Type rdfs:Class, skos:Concept, dpv:DataSubjectScale
Broader/Parent types dpv:DataSubjectScaledpv:Scaledpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext, dpv:hasDataSubjectScale, dpv:hasScale
Definition Scale of data subjects considered medium i.e. neither large nor small within the context
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit, Georg P Krog, Paul Ryan
See More section PROCESSING-SCALE in DPV

Medium Scale Processing

Term MediumScaleProcessing Prefix dpv
Label Medium Scale Processing
IRI https://w3id.org/dpv#MediumScaleProcessing
Type rdfs:Class, skos:Concept, dpv:ProcessingScale
Broader/Parent types dpv:ProcessingScaledpv:Scaledpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext, dpv:hasScale
Definition Processing that takes place at medium scales (as specified by some criteria)
Date Created 2022-09-07
Contributors Harshvardhan J. Pandit
See More section PROCESSING-SCALE in DPV

Member

Term Member Prefix dpv
Label Member
IRI https://w3id.org/dpv#Member
Type rdfs:Class, skos:Concept, dpv:DataSubject
Broader/Parent types dpv:DataSubjectdpv:LegalEntitydpv:Entity
Object of relation dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor
Definition Data subjects that are members of a group, organisation, or other collectives
Date Created 2022-04-06
Contributors Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
See More section ENTITIES-DATASUBJECT in DPV

Members and Partners Management

Term MemberPartnerManagement Prefix dpv
Label Members and Partners Management
IRI https://w3id.org/dpv#MemberPartnerManagement
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:OrganisationGovernancedpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions
Source Belgian DPA ROPA Template
Date Created 2021-09-01
Contributors Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit
See More section PURPOSES in DPV

Mentally Vulnerable Data Subject

Term MentallyVulnerableDataSubject Prefix dpv
Label Mentally Vulnerable Data Subject
IRI https://w3id.org/dpv#MentallyVulnerableDataSubject
Type rdfs:Class, skos:Concept, dpv:DataSubject
Broader/Parent types dpv:VulnerableDataSubjectdpv:DataSubjectdpv:LegalEntitydpv:Entity
Object of relation dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor
Definition Data subjects that are considered mentally vulnerable
Date Created 2022-06-15
Contributors Georg P Krog
See More section ENTITIES-DATASUBJECT in DPV

Message Authentication Codes (MAC)

Term MessageAuthenticationCodes Prefix dpv
Label Message Authentication Codes (MAC)
IRI https://w3id.org/dpv#MessageAuthenticationCodes
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:CryptographicAuthenticationdpv:AuthenticationProtocolsdpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Broader/Parent types dpv:CryptographicAuthenticationdpv:CryptographicMethodsdpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Use of cryptographic methods to authenticate messages
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-TECHNICAL in DPV

Metadata Management

Term MetadataManagement Prefix dpv
Label Metadata Management
IRI https://w3id.org/dpv#MetadataManagement
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:DataGovernancedpv:OrganisationGovernancedpv:Purpose
Object of relation dpv:hasPurpose
Definition Measures associated with management of metadata
Usage Note Examples of metadata management include assessing which metadata are required or being used by technology, assessing their potential inclusion as personal data, and implementing a metadata based solution to manage data
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
See More section TOM-ORGANISATIONAL in DPV

Misuse, Prevention and Detection

Term MisusePreventionAndDetection Prefix dpv
Label Misuse, Prevention and Detection
IRI https://w3id.org/dpv#MisusePreventionAndDetection
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:EnforceSecuritydpv:Purpose
Object of relation dpv:hasPurpose
Definition Prevention and Detection of Misuse or Abuse of services
Source
See More section PURPOSES in DPV

Mobile Platform Security

Term MobilePlatformSecurity Prefix dpv
Label Mobile Platform Security
IRI https://w3id.org/dpv#MobilePlatformSecurity
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:SecurityMethoddpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Security implemented over a mobile platform
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-TECHNICAL in DPV

Modify

Term Modify Prefix dpv
Label Modify
IRI https://w3id.org/dpv#Modify
Type rdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Alterdpv:Transformdpv:Processing
Object of relation dpv:hasProcessing
Definition to modify or change data
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit, Georg P Krog
See More section PROCESSING in DPV

Monitor

Term Monitor Prefix dpv
Label Monitor
IRI https://w3id.org/dpv#Monitor
Type rdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Consultdpv:Usedpv:Processing
Object of relation dpv:hasProcessing
Definition to monitor data for some criteria
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit, Georg P Krog
See More section PROCESSING in DPV

Monitoring Policy

Term MonitoringPolicy Prefix dpv
Label Monitoring Policy
IRI https://w3id.org/dpv#MonitoringPolicy
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:Policydpv:GovernanceProceduresdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure
Definition Policy for monitoring (e.g. progress, performance)
Source ENISA 5G Cybersecurity Standards
Date Created 2022-08-17
Date Modified 2024-04-14
Contributors Harshvardhan J. Pandit
See More section TOM-ORGANISATIONAL in DPV

Monotonic Counter Pseudonymisation

Term MonotonicCounterPseudonymisation Prefix dpv
Label Monotonic Counter Pseudonymisation
IRI https://w3id.org/dpv#MonotonicCounterPseudonymisation
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:Pseudonymisationdpv:Deidentificationdpv:DataSanitisationTechniquedpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter
Source ENISA Data Pseudonymisation: Advanced Techniques and Use Cases
Date Created 2022-08-17
Date Modified 2022-10-13
Contributors Harshvardhan J. Pandit
See More section TOM-TECHNICAL in DPV

Move

Term Move Prefix dpv
Label Move
IRI https://w3id.org/dpv#Move
Type rdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Transferdpv:Processing
Object of relation dpv:hasProcessing
Definition to move data from one location to another including deleting the original copy
Source SPECIAL Project
Related svpr:Move
Date Created 2019-05-07
See More section PROCESSING in DPV

Multi-Factor Authentication (MFA)

Term MultiFactorAuthentication Prefix dpv
Label Multi-Factor Authentication (MFA)
IRI https://w3id.org/dpv#MultiFactorAuthentication
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:AuthenticationProtocolsdpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition An authentication system that uses two or more methods to authenticate
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-TECHNICAL in DPV

Multi National Scale

Term MultiNationalScale Prefix dpv
Label Multi National Scale
IRI https://w3id.org/dpv#MultiNationalScale
Type rdfs:Class, skos:Concept, dpv:GeographicCoverage
Broader/Parent types dpv:GeographicCoveragedpv:Scaledpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext, dpv:hasGeographicCoverage, dpv:hasScale
Definition Geographic coverage spanning multiple nations
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit
See More section PROCESSING-SCALE in DPV

National Authority

Term NationalAuthority Prefix dpv
Label National Authority
IRI https://w3id.org/dpv#NationalAuthority
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Authoritydpv:GovernmentalOrganisationdpv:Organisationdpv:LegalEntitydpv:Entity
Object of relation dpv:hasAuthority, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor, dpv:isSubsidiaryOf
Definition An authority tasked with overseeing legal compliance for a nation
Source ADMS controlled vocabulary
Date Created 2022-02-02
Contributors Harshvardhan J. Pandit
See More section ENTITIES-AUTHORITY in DPV

National Scale

Term NationalScale Prefix dpv
Label National Scale
IRI https://w3id.org/dpv#NationalScale
Type rdfs:Class, skos:Concept, dpv:GeographicCoverage
Broader/Parent types dpv:GeographicCoveragedpv:Scaledpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext, dpv:hasGeographicCoverage, dpv:hasScale
Definition Geographic coverage spanning a nation
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit
See More section PROCESSING-SCALE in DPV

Natural Person

Term NaturalPerson Prefix dpv
Label Natural Person
IRI https://w3id.org/dpv#NaturalPerson
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Entity
Object of relation dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor
Definition A human
Date Created 2022-02-09
Contributors Harshvardhan J. Pandit
See More section ENTITIES in DPV

Non-Disclosure Agreement (NDA)

Term NDA Prefix dpv
Label Non-Disclosure Agreement (NDA)
IRI https://w3id.org/dpv#NDA
Type rdfs:Class, skos:Concept, dpv:LegalMeasure
Broader/Parent types dpv:LegalAgreementdpv:LegalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Non-disclosure Agreements e.g. preserving confidentiality of information
Date Created 2019-04-05
Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
See More section TOM-LEGAL in DPV

Nearly Global Scale

Term NearlyGlobalScale Prefix dpv
Label Nearly Global Scale
IRI https://w3id.org/dpv#NearlyGlobalScale
Type rdfs:Class, skos:Concept, dpv:GeographicCoverage
Broader/Parent types dpv:GeographicCoveragedpv:Scaledpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext, dpv:hasGeographicCoverage, dpv:hasScale
Definition Geographic coverage nearly spanning the entire globe
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit
See More section PROCESSING-SCALE in DPV

Necessity

Term Necessity Prefix dpv
Label Necessity
IRI https://w3id.org/dpv#Necessity
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Context
Object of relation dpv:hasContext, dpv:hasNecessity
Definition An indication of 'necessity' within a context
Usage Note Necessity can be used to express need, essentiality, requirement, or compulsion.
Examples Contextual Necessity (E0028)
Date Created 2022-02-12
Contributors Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves
See More section CONTEXT in DEX

Network Proxy Routing

Term NetworkProxyRouting Prefix dpv
Label Network Proxy Routing
IRI https://w3id.org/dpv#NetworkProxyRouting
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:SecurityMethoddpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Use of network routing using proxy
Source ENISA Data Protection Engineering
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-TECHNICAL in DPV

Network Security Protocols

Term NetworkSecurityProtocols Prefix dpv
Label Network Security Protocols
IRI https://w3id.org/dpv#NetworkSecurityProtocols
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:SecurityMethoddpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Security implemented at or over networks protocols
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-TECHNICAL in DPV

Non-Citizen

Term NonCitizen Prefix dpv
Label Non-Citizen
IRI https://w3id.org/dpv#NonCitizen
Type rdfs:Class, skos:Concept, dpv:DataSubject
Broader/Parent types dpv:DataSubjectdpv:LegalEntitydpv:Entity
Object of relation dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor
Definition Data subjects that are not citizens (for a jurisdiction)
Date Created 2022-04-06
Contributors Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
See More section ENTITIES-DATASUBJECT in DPV

Non-commercial Purpose

Term NonCommercialPurpose Prefix dpv
Label Non-commercial Purpose
IRI https://w3id.org/dpv#NonCommercialPurpose
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with processing activities performed in a non-commercial setting or without intention to commercialise
Source
Contributors Beatriz Esteves, Harshvardhan J. Pandit
See More section PURPOSES in DPV

Non-Commercial Research

Term NonCommercialResearch Prefix dpv
Label Non-Commercial Research
IRI https://w3id.org/dpv#NonCommercialResearch
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:NonCommercialPurposedpv:Purpose
Broader/Parent types dpv:ResearchAndDevelopmentdpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO)
Date Created 2019-04-05
Date Modified 2024-04-14
Contributors Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
See More section PURPOSES in DPV

Non Compliant

Term NonCompliant Prefix dpv
Label Non Compliant
IRI https://w3id.org/dpv#NonCompliant
Type rdfs:Class, skos:Concept, dpv:ComplianceStatus
Broader/Parent types dpv:ComplianceStatusdpv:Statusdpv:Context
Object of relation dpv:hasComplianceStatus, dpv:hasContext, dpv:hasStatus
Definition State of non-compliance where objectives have not been met, but have not been violated
Usage Note Changed from not compliant for consistency in commonly used terms
Date Created 2022-05-18
Date Modified 2022-09-07
Contributors Harshvardhan J. Pandit
See More section CONTEXT-STATUS in DPV

NonConformant

Term NonConformant Prefix dpv
Label NonConformant
IRI https://w3id.org/dpv#NonConformant
Type rdfs:Class, skos:Concept, dpv:ConformanceStatus
Broader/Parent types dpv:ConformanceStatusdpv:Statusdpv:Context
Object of relation dpv:hasContext, dpv:hasStatus
Definition State of being non-conformant
Date Created 2022-10-22
Contributors Harshvardhan J. Pandit
See More section CONTEXT-STATUS in DPV

Non-Governmental Organisation

Term NonGovernmentalOrganisation Prefix dpv
Label Non-Governmental Organisation
IRI https://w3id.org/dpv#NonGovernmentalOrganisation
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Organisationdpv:LegalEntitydpv:Entity
Object of relation dpv:hasEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor, dpv:isSubsidiaryOf
Definition An organisation not part of or independent from the government
Source ADMS controlled vocabulary
Date Created 2022-02-02
Date Modified 2020-10-05
Contributors Harshvardhan J. Pandit
See More section ENTITIES-ORGANISATION in DPV

Non-Material Damage

Term NonMaterialDamage Prefix dpv
Label Non-Material Damage
IRI https://w3id.org/dpv#NonMaterialDamage
Type rdfs:Class, skos:Concept, dpv:Impact
Broader/Parent types dpv:Damagedpv:Impactdpv:Consequence
Subject of relation dpv:hasImpactOn
Object of relation dpv:hasConsequence, dpv:hasImpact
Definition Impact that acts as or causes non-material damages
Date Created 2022-03-30
Contributors Harshvardhan J. Pandit
See More section RISK in DPV

Non-Personal Data

Term NonPersonalData Prefix dpv
Label Non-Personal Data
IRI https://w3id.org/dpv#NonPersonalData
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Data
Object of relation dpv:hasData
Definition Data that is not Personal Data
Usage Note The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances.
Date Created 2022-01-19
Contributors Harshvardhan J. Pandit
See More section PERSONAL-DATA in DPV

Non-Personal Data Process

Term NonPersonalDataProcess Prefix dpv
Label Non-Personal Data Process
IRI https://w3id.org/dpv#NonPersonalDataProcess
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Process
Object of relation dpv:hasNonPersonalDataProcess, dpv:hasProcess
Definition An action, activity, or method involving non-personal data, and asserting that no personal data is involved
Usage Note Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved.
Contributors Harshvardhan J. Pandit
See More section PROCESS in DPV

Non-Profit Organisation

Term NonProfitOrganisation Prefix dpv
Label Non-Profit Organisation
IRI https://w3id.org/dpv#NonProfitOrganisation
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Organisationdpv:LegalEntitydpv:Entity
Object of relation dpv:hasEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor, dpv:isSubsidiaryOf
Definition An organisation that does not aim to achieve profit as its primary goal
Source ADMS controlled vocabulary
Date Created 2022-02-02
Date Modified 2020-10-05
Contributors Harshvardhan J. Pandit
See More section ENTITIES-ORGANISATION in DPV

Non-Public Data Source

Term NonPublicDataSource Prefix dpv
Label Non-Public Data Source
IRI https://w3id.org/dpv#NonPublicDataSource
Type rdfs:Class, skos:Concept, dpv:DataSource
Broader/Parent types dpv:DataSourcedpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext, dpv:hasDataSource
Definition A source of data that is not publicly accessible or available
Date Created 2022-01-26
Contributors Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake
See More section PROCESSING-CONTEXT in DPV

Not Applicable

Term NotApplicable Prefix dpv
Label Not Applicable
IRI https://w3id.org/dpv#NotApplicable
Type rdfs:Class, skos:Concept, dpv:Applicability
Broader/Parent types dpv:Applicabilitydpv:Context
Object of relation dpv:hasApplicability, dpv:hasContext
Definition Concept indicating the information or context is not applicable
Usage Note This concept is useful when describing situations where information must be provided to indicate the context does not apply and leaving a blank field or having no value or triple is not an option. For example, if in a form a field asks about whether a process X was completed and the response to that would be "not applicable (N/A)" - then this is represented using the concept NotApplicable. If instead the value was left blank the open-world interpretation creates an ambiguity as to whether the information was not available or was it not provided as it is not applicable.
Date Created 2023-08-24
Contributors Harshvardhan J. Pandit
See More section CONTEXT in DPV

Not Automated

Term NotAutomated Prefix dpv
Label Not Automated
IRI https://w3id.org/dpv#NotAutomated
Type rdfs:Class, skos:Concept, dpv:Automation
Broader/Parent types dpv:Automationdpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext
Definition The operator fully controls the system
Usage Note Human Involvement is necessary here as there is no automation
Date Created 2023-12-10
See More section PROCESSING-CONTEXT in DPV

Not Available

Term NotAvailable Prefix dpv
Label Not Available
IRI https://w3id.org/dpv#NotAvailable
Type rdfs:Class, skos:Concept, dpv:Applicability
Broader/Parent types dpv:Applicabilitydpv:Context
Object of relation dpv:hasApplicability, dpv:hasContext
Definition Concept indicating the information or context is applicable but information is not yet available
Usage Note This concept is useful when describing situations where information is required but is not available (yet). For example, if in a form a field asks about whether a process X was completed, and it is correct to interpret that process X is applicable and must be completed, but the information is not yet available as to whether this was done - then NotAvailable is useful to represent this.
Date Created 2023-08-24
Contributors Harshvardhan J. Pandit
See More section CONTEXT in DPV

Notice

Term Notice Prefix dpv
Label Notice
IRI https://w3id.org/dpv#Notice
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition A notice is an artefact for providing information, choices, or controls
Usage Note Notice refers to the information whereas Notification refers to the provision of that notice. In several cases, they are used interchangeably - for example Privacy Notice as a measure or control refers to both the information as well as the act of making it available. For 'active' contexts where this distinction is important, e.g. data breach notifications, see Notification concept.
Examples Consent Notice (E0025)
Date Created 2021-09-08
Contributors Paul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit
See More section TOM-ORGANISATIONAL in DEX

Notification

Term Notification Prefix dpv
Label Notification
IRI https://w3id.org/dpv#Notification
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Notification represents the provision of a notice i.e. notifying
Usage Note Notice refers to the information whereas Notification refers to the provision of that notice. The distinction is important as there are specific obligations associated with notice and notifications. For example, a data breach notice refers to the information about the breach intended to be provided to another entity, whereas notification refers to the act of providing the entity with the notice
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
See More section TOM-ORGANISATIONAL in DPV

Not Required

Term NotRequired Prefix dpv
Label Not Required
IRI https://w3id.org/dpv#NotRequired
Type rdfs:Class, skos:Concept, dpv:Necessity
Broader/Parent types dpv:Necessitydpv:Context
Object of relation dpv:hasContext, dpv:hasNecessity
Definition Indication of neither being required nor optional i.e. not relevant or needed
Date Created 2022-02-15
Contributors Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves
See More section CONTEXT in DPV

Obligation

Term Obligation Prefix dpv
Label Obligation
IRI https://w3id.org/dpv#Obligation
Type rdfs:Class, skos:Concept, dpv:Rule
Broader/Parent types dpv:Rule
Object of relation dpv:hasObligation, dpv:hasRule
Definition A rule describing an obligation for performing an activity
Date Created 2022-10-19
Contributors Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan
See More section RULES in DPV

Observe

Term Observe Prefix dpv
Label Observe
IRI https://w3id.org/dpv#Observe
Type rdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Obtaindpv:Processing
Object of relation dpv:hasProcessing
Definition to obtain data through observation
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit, Georg P Krog
See More section PROCESSING in DPV

Observed Data

Term ObservedData Prefix dpv
Label Observed Data
IRI https://w3id.org/dpv#ObservedData
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Data
Object of relation dpv:hasData
Definition Data that has been obtained through observations of a source
Date Created 2023-12-10
See More section PERSONAL-DATA in DPV

Observed Personal Data

Term ObservedPersonalData Prefix dpv
Label Observed Personal Data
IRI https://w3id.org/dpv#ObservedPersonalData
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:ObservedDatadpv:Data
Broader/Parent types dpv:PersonalDatadpv:Data
Object of relation dpv:hasData, dpv:hasPersonalData
Definition Personal Data that has been collected through observation of the Data Subject(s)
Date Created 2022-08-24
Date Modified 2023-12-10
Contributors Georg P Krog
See More section PERSONAL-DATA in DPV

Obtain

Term Obtain Prefix dpv
Label Obtain
IRI https://w3id.org/dpv#Obtain
Type rdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Processing
Object of relation dpv:hasProcessing
Definition to solicit or gather data from someone
Source GDPR Art.4-2
Date Created 2019-05-07
See More section PROCESSING in DPV

Official Authority of Controller

Term OfficialAuthorityOfController Prefix dpv
Label Official Authority of Controller
IRI https://w3id.org/dpv#OfficialAuthorityOfController
Type rdfs:Class, skos:Concept, dpv:LegalBasis
Broader/Parent types dpv:LegalBasis
Object of relation dpv:hasLegalBasis
Definition Processing necessary or authorised through the official authority granted to or vested in the Data Controller
Date Created 2021-05-05
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan
See More section LEGAL-BASIS in DPV

Often Frequency

Term OftenFrequency Prefix dpv
Label Often Frequency
IRI https://w3id.org/dpv#OftenFrequency
Type rdfs:Class, skos:Concept, dpv:Frequency
Broader/Parent types dpv:Frequencydpv:Context
Object of relation dpv:hasContext, dpv:hasFrequency
Definition Frequency where occurences are often or frequent, but not continous
Date Created 2022-06-15
Date Modified 2020-10-05
Contributors Harshvardhan J. Pandit
See More section CONTEXT in DPV

Operating System Security

Term OperatingSystemSecurity Prefix dpv
Label Operating System Security
IRI https://w3id.org/dpv#OperatingSystemSecurity
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:SecurityMethoddpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Security implemented at or through operating systems
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-TECHNICAL in DPV

Optimisation for Consumer

Term OptimisationForConsumer Prefix dpv
Label Optimisation for Consumer
IRI https://w3id.org/dpv#OptimisationForConsumer
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:ServiceOptimisationdpv:ServiceProvisiondpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with optimisation of activities and services for consumer or user
Usage Note The term optmisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona.
Related svpu:Custom
Date Created 2019-04-05
Contributors Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
See More section PURPOSES in DPV

Optimisation for Controller

Term OptimisationForController Prefix dpv
Label Optimisation for Controller
IRI https://w3id.org/dpv#OptimisationForController
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:ServiceOptimisationdpv:ServiceProvisiondpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with optimisation of activities and services for provider or controller
Date Created 2019-04-05
Contributors Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
See More section PURPOSES in DPV

Optimise User Interface

Term OptimiseUserInterface Prefix dpv
Label Optimise User Interface
IRI https://w3id.org/dpv#OptimiseUserInterface
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:OptimisationForConsumerdpv:ServiceOptimisationdpv:ServiceProvisiondpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with optimisation of interfaces presented to the user
Date Created 2019-04-05
Contributors Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
See More section PURPOSES in DPV

Optional

Term Optional Prefix dpv
Label Optional
IRI https://w3id.org/dpv#Optional
Type rdfs:Class, skos:Concept, dpv:Necessity
Broader/Parent types dpv:Necessitydpv:Context
Object of relation dpv:hasContext, dpv:hasNecessity
Definition Indication of 'optional' or 'voluntary'
Date Created 2022-02-14
Contributors Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves
See More section CONTEXT in DPV

Organisation

Term Organisation Prefix dpv
Label Organisation
IRI https://w3id.org/dpv#Organisation
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:LegalEntitydpv:Entity
Subject of relation dpv:hasSubsidiary, dpv:isSubsidiaryOf
Object of relation dpv:hasEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor, dpv:isSubsidiaryOf
Definition A general term reflecting a company or a business or a group acting as a unit
Date Created 2022-02-02
Contributors Harshvardhan J. Pandit
See More section ENTITIES-ORGANISATION in DPV

Organisational Measure

Term OrganisationalMeasure Prefix dpv
Label Organisational Measure
IRI https://w3id.org/dpv#OrganisationalMeasure
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Organisational measures used to safeguard and ensure good practices in connection with data and technologies
Date Created 2019-04-05
Date Modified 2023-12-10
Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
See More section TOM in DPV

Organisational Unit

Term OrganisationalUnit Prefix dpv
Label Organisational Unit
IRI https://w3id.org/dpv#OrganisationalUnit
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Entity
Object of relation dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor
Definition Entity within an organisation that does not constitute as a separate legal entity
Date Created 2022-03-23
Contributors Harshvardhan J. Pandit, Paul Ryan
See More section ENTITIES-ORGANISATION in DPV

Organisation Compliance Management

Term OrganisationComplianceManagement Prefix dpv
Label Organisation Compliance Management
IRI https://w3id.org/dpv#OrganisationComplianceManagement
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:OrganisationGovernancedpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with managing compliance for organisation in relation to internal policies
Usage Note Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance.
Date Created 2021-09-01
Contributors Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit
See More section PURPOSES in DPV

Organisation Governance

Term OrganisationGovernance Prefix dpv
Label Organisation Governance
IRI https://w3id.org/dpv#OrganisationGovernance
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with conducting activities and functions for governance of an organisation
Source Belgian DPA ROPA Template
Date Created 2021-09-01
Contributors Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit
See More section PURPOSES in DPV

Organisation Risk Management

Term OrganisationRiskManagement Prefix dpv
Label Organisation Risk Management
IRI https://w3id.org/dpv#OrganisationRiskManagement
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:OrganisationGovernancedpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with managing risk for organisation's activities
Date Created 2021-09-01
Contributors Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit
See More section PURPOSES in DPV

Organise

Term Organise Prefix dpv
Label Organise
IRI https://w3id.org/dpv#Organise
Type rdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Processing
Object of relation dpv:hasProcessing
Definition to organize data for arranging or classifying
Source GDPR Art.4-2
Date Created 2019-05-07
See More section PROCESSING in DPV

Parent Legal Entity

Term ParentLegalEntity Prefix dpv
Label Parent Legal Entity
IRI https://w3id.org/dpv#ParentLegalEntity
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Organisationdpv:LegalEntitydpv:Entity
Object of relation dpv:hasEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor, dpv:isSubsidiaryOf
Definition A legal entity that has one or more subsidiary entities operating under it
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit, Georg P Krog
See More section ENTITIES in DPV

Parent(s) of Data Subject

Term ParentOfDataSubject Prefix dpv
Label Parent(s) of Data Subject
IRI https://w3id.org/dpv#ParentOfDataSubject
Type rdfs:Class, skos:Concept, dpv:DataSubject
Broader/Parent types dpv:DataSubjectdpv:LegalEntitydpv:Entity
Object of relation dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor
Definition Parent(s) of data subjects such as children
Date Created 2022-08-03
Contributors Georg P Krog
See More section ENTITIES-DATASUBJECT in DPV

Partial Automation

Term PartialAutomation Prefix dpv
Label Partial Automation
IRI https://w3id.org/dpv#PartialAutomation
Type rdfs:Class, skos:Concept, dpv:Automation
Broader/Parent types dpv:Automationdpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext
Definition Some sub-functions of the system are fully automated while the system remains under the control of an external agent
Usage Note Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification
Date Created 2023-12-10
See More section PROCESSING-CONTEXT in DPV

Partially Compliant

Term PartiallyCompliant Prefix dpv
Label Partially Compliant
IRI https://w3id.org/dpv#PartiallyCompliant
Type rdfs:Class, skos:Concept, dpv:ComplianceStatus
Broader/Parent types dpv:ComplianceStatusdpv:Statusdpv:Context
Object of relation dpv:hasComplianceStatus, dpv:hasContext, dpv:hasStatus
Definition State of partially being compliant i.e. only some objectives have been met, and others have not been in violation
Date Created 2022-05-18
Contributors Harshvardhan J. Pandit
See More section CONTEXT-STATUS in DPV

Participant

Term Participant Prefix dpv
Label Participant
IRI https://w3id.org/dpv#Participant
Type rdfs:Class, skos:Concept, dpv:DataSubject
Broader/Parent types dpv:DataSubjectdpv:LegalEntitydpv:Entity
Object of relation dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor
Definition Data subjects that participate in some context such as volunteers in a function
Date Created 2022-04-06
Contributors Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
See More section ENTITIES-DATASUBJECT in DPV

Passive Right

Term PassiveRight Prefix dpv
Label Passive Right
IRI https://w3id.org/dpv#PassiveRight
Type rdfs:Class, skos:Concept, dpv:Right
Broader/Parent types dpv:Right
Object of relation dpv:hasRight
Definition The right(s) applicable, provided, or expected that are always (passively) applicable
Usage Note Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled.
Date Created 2022-10-22
Contributors Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan
See More section RIGHTS in DPV

Password Authentication

Term PasswordAuthentication Prefix dpv
Label Password Authentication
IRI https://w3id.org/dpv#PasswordAuthentication
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:AuthenticationProtocolsdpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Use of passwords to perform authentication
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-TECHNICAL in DPV

Patient

Term Patient Prefix dpv
Label Patient
IRI https://w3id.org/dpv#Patient
Type rdfs:Class, skos:Concept, dpv:DataSubject
Broader/Parent types dpv:DataSubjectdpv:LegalEntitydpv:Entity
Object of relation dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor
Definition Data subjects that receive medican attention, treatment, care, advice, or other health related services
Date Created 2022-04-06
Contributors Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
See More section ENTITIES-DATASUBJECT in DPV

Payment

Term Payment Prefix dpv
Label Payment
IRI https://w3id.org/dpv#Payment
Type rdfs:Class, skos:Concept, dpv:Impact
Broader/Parent types dpv:Compensationdpv:Benefitdpv:Impactdpv:Consequence
Subject of relation dpv:hasImpactOn
Object of relation dpv:hasConsequence, dpv:hasImpact
Definition Payment provided as compensation (as an impact)
Date Created 2024-04-14
Contributors Georg P Krog, Harshvardhan J. Pandit
See More section RISK in DPV

Payment Management

Term PaymentManagement Prefix dpv
Label Payment Management
IRI https://w3id.org/dpv#PaymentManagement
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:ServiceProvisiondpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with processing and managing payment in relation to service, including invoicing and records
Date Created 2020-11-04
Contributors Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves
See More section PURPOSES in DPV

Penetration Testing Methods

Term PenetrationTestingMethods Prefix dpv
Label Penetration Testing Methods
IRI https://w3id.org/dpv#PenetrationTestingMethods
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:SecurityMethoddpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Use of penetration testing to identify weaknesses and vulnerabilities through simulations
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-TECHNICAL in DPV

Permission

Term Permission Prefix dpv
Label Permission
IRI https://w3id.org/dpv#Permission
Type rdfs:Class, skos:Concept, dpv:Rule
Broader/Parent types dpv:Rule
Object of relation dpv:hasPermission, dpv:hasRule
Definition A rule describing a permission to perform an activity
Date Created 2022-10-19
Contributors Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan
See More section RULES in DPV

Permission Management

Term PermissionManagement Prefix dpv
Label Permission Management
IRI https://w3id.org/dpv#PermissionManagement
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:RightsManagementdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Methods to obtain, provide, modify, and withdraw permissions alongwith maintaining a record of permissions, retrieving records, and processing changes in permission states
Usage Note Permission is a broader concept than '(Informed) Consent' as consent when used as a legal basis has specific requirements to be valid. For management of consent, see the concept dpv:ConsentManagement
Source
Date Created 2024-04-14
Contributors Beatriz Esteves, Harshvardhan J. Pandit, Georg P Krog
See More section TOM-ORGANISATIONAL in DPV

Personal Data

Term PersonalData Prefix dpv
Label Personal Data
IRI https://w3id.org/dpv#PersonalData
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Data
Object of relation dpv:hasData, dpv:hasPersonalData
Definition Data directly or indirectly associated or related to an individual.
Usage Note This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'.
Source GDPR Art.4-1g
Related spl:AnyData
Date Created 2019-04-05
Date Modified 2022-01-19
Contributors Harshvardhan Pandit
See More section PERSONAL-DATA in DPV

Personal Data Handling

Term PersonalDataHandling Prefix dpv
Label Personal Data Handling
IRI https://w3id.org/dpv#PersonalDataHandling
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Process
Object of relation dpv:hasPersonalDataHandling, dpv:hasProcess
Definition An abstract concept describing 'personal data handling'
Usage Note This concept will be deprecated in future updates. It is recommended to use dpv:PersonalDataProcess as the equivalent alternative which is better aligned with legal and operational terminology.
Examples Use of PersonalDataHandling to group how data is being processed (E0007); Nesting PersonalDataHandling for modular expression of processing operations (E0008); Derivation and inference of personal data (E0014); Notice used in an activity (E0018); Consent record (E0019); Controller-Processor agreement (E0020); Denoting Legal Basis (E0022); Contextual Necessity (E0028)
Date Created 2019-04-05
Date Modified 2023-12-10
Contributors Axel Polleres, Javier Fernández
See More section PROCESS in DEX

Personal Data Process

Term PersonalDataProcess Prefix dpv
Label Personal Data Process
IRI https://w3id.org/dpv#PersonalDataProcess
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Process
Object of relation dpv:hasPersonalDataProcess, dpv:hasProcess
Definition An action, activity, or method involving personal data
Contributors Harshvardhan J. Pandit
See More section PROCESS in DPV

Personalisation

Term Personalisation Prefix dpv
Label Personalisation
IRI https://w3id.org/dpv#Personalisation
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s).
Usage Note This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation
Date Created 2021-09-01
Contributors Harshvardhan J. Pandit
See More section PURPOSES in DPV

Personalised Advertising

Term PersonalisedAdvertising Prefix dpv
Label Personalised Advertising
IRI https://w3id.org/dpv#PersonalisedAdvertising
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:Advertisingdpv:Marketingdpv:Purpose
Broader/Parent types dpv:Personalisationdpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with creating and providing personalised advertising
Date Created 2020-11-04
Contributors Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves
See More section PURPOSES in DPV

Personalised Benefits

Term PersonalisedBenefits Prefix dpv
Label Personalised Benefits
IRI https://w3id.org/dpv#PersonalisedBenefits
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:ServicePersonalisationdpv:Personalisationdpv:Purpose
Broader/Parent types dpv:ServicePersonalisationdpv:ServiceProvisiondpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with creating and providing personalised benefits for a service
Date Created 2019-04-05
Contributors Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
See More section PURPOSES in DPV

Personnel Hiring

Term PersonnelHiring Prefix dpv
Label Personnel Hiring
IRI https://w3id.org/dpv#PersonnelHiring
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:PersonnelManagementdpv:HumanResourceManagementdpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with management and execution of hiring processes of personnel
Date Created 2022-04-20
Contributors Harshvardhan J. Pandit
See More section PURPOSES in DPV

Personnel Management

Term PersonnelManagement Prefix dpv
Label Personnel Management
IRI https://w3id.org/dpv#PersonnelManagement
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:HumanResourceManagementdpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries
Source Belgian DPA ROPA Template
Date Created 2022-03-30
Contributors Paul Ryan, Harshvardhan J. Pandit
See More section PURPOSES in DPV

Personnel Payment

Term PersonnelPayment Prefix dpv
Label Personnel Payment
IRI https://w3id.org/dpv#PersonnelPayment
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:PersonnelManagementdpv:HumanResourceManagementdpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with management and execution of payment of personnel
Date Created 2022-04-20
Contributors Harshvardhan J. Pandit
See More section PURPOSES in DPV

Physical Access Control Method

Term PhysicalAccessControlMethod Prefix dpv
Label Physical Access Control Method
IRI https://w3id.org/dpv#PhysicalAccessControlMethod
Type rdfs:Class, skos:Concept, dpv:PhysicalMeasure
Broader/Parent types dpv:AccessControlMethoddpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Access control applied for physical access e.g. premises or equipment
Source
Date Created 2022-06-15
Contributors Georg P Krog
See More section TOM-PHYSICAL in DPV

Physical Authentication

Term PhysicalAuthentication Prefix dpv
Label Physical Authentication
IRI https://w3id.org/dpv#PhysicalAuthentication
Type rdfs:Class, skos:Concept, dpv:PhysicalMeasure
Broader/Parent types dpv:PhysicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasPhysicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Physical implementation of authentication e.g. by matching the person to their ID card
Source
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
See More section TOM-PHYSICAL in DPV

Physical Authorisation

Term PhysicalAuthorisation Prefix dpv
Label Physical Authorisation
IRI https://w3id.org/dpv#PhysicalAuthorisation
Type rdfs:Class, skos:Concept, dpv:PhysicalMeasure
Broader/Parent types dpv:PhysicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasPhysicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Physical implementation of authorisation e.g. by stamping a visitor pass
Source
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
See More section TOM-PHYSICAL in DPV

Physical Device Security

Term PhysicalDeviceSecurity Prefix dpv
Label Physical Device Security
IRI https://w3id.org/dpv#PhysicalDeviceSecurity
Type rdfs:Class, skos:Concept, dpv:PhysicalMeasure
Broader/Parent types dpv:PhysicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasPhysicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Physical protection for devices and equipment
Source
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
See More section TOM-PHYSICAL in DPV

Physical Interception Protection

Term PhysicalInterceptionProtection Prefix dpv
Label Physical Interception Protection
IRI https://w3id.org/dpv#PhysicalInterceptionProtection
Type rdfs:Class, skos:Concept, dpv:PhysicalMeasure
Broader/Parent types dpv:PhysicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasPhysicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Physical protection against interception e.g. by posting a guard
Source
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
See More section TOM-PHYSICAL in DPV

Physical Interruption Protection

Term PhysicalInterruptionProtection Prefix dpv
Label Physical Interruption Protection
IRI https://w3id.org/dpv#PhysicalInterruptionProtection
Type rdfs:Class, skos:Concept, dpv:PhysicalMeasure
Broader/Parent types dpv:PhysicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasPhysicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Physical protection against interruptions e.g. electrical supply interruption
Source
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
See More section TOM-PHYSICAL in DPV

Physical Measure

Term PhysicalMeasure Prefix dpv
Label Physical Measure
IRI https://w3id.org/dpv#PhysicalMeasure
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasPhysicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Physical measures used to safeguard and ensure good practices in connection with data and technologies
Date Created 2023-12-10
Date Modified 2023-12-10
See More section TOM in DPV

Physical Network Security

Term PhysicalNetworkSecurity Prefix dpv
Label Physical Network Security
IRI https://w3id.org/dpv#PhysicalNetworkSecurity
Type rdfs:Class, skos:Concept, dpv:PhysicalMeasure
Broader/Parent types dpv:PhysicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasPhysicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Physical protection for networks and networking related infrastructure e.g. by isolating networking equipments
Source
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
See More section TOM-PHYSICAL in DPV

Physical Secure Storage

Term PhysicalSecureStorage Prefix dpv
Label Physical Secure Storage
IRI https://w3id.org/dpv#PhysicalSecureStorage
Type rdfs:Class, skos:Concept, dpv:PhysicalMeasure
Broader/Parent types dpv:PhysicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasPhysicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Physical protection for storage of information or equipment e.g. secure storage for files
Source
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
See More section TOM-PHYSICAL in DPV

Physical Supply Security

Term PhysicalSupplySecurity Prefix dpv
Label Physical Supply Security
IRI https://w3id.org/dpv#PhysicalSupplySecurity
Type rdfs:Class, skos:Concept, dpv:PhysicalMeasure
Broader/Parent types dpv:PhysicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasPhysicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Physically securing the supply of resources
Source
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
See More section TOM-PHYSICAL in DPV

Physical Surveillance

Term PhysicalSurveillance Prefix dpv
Label Physical Surveillance
IRI https://w3id.org/dpv#PhysicalSurveillance
Type rdfs:Class, skos:Concept, dpv:PhysicalMeasure
Broader/Parent types dpv:PhysicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasPhysicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Physically monitoring areas via surveillance
Source
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
See More section TOM-PHYSICAL in DPV

Privacy Impact Assessment (PIA)

Term PIA Prefix dpv
Label Privacy Impact Assessment (PIA)
IRI https://w3id.org/dpv#PIA
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:ImpactAssessmentdpv:RiskAssessmentdpv:Assessmentdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasAssessment, dpv:hasImpactAssessment, dpv:hasOrganisationalMeasure, dpv:hasRiskAssessment, dpv:hasTechnicalOrganisationalMeasure
Definition Impact assessment regarding privacy risks
Date Created 2020-11-04
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan
See More section RISK in DPV

Policy

Term Policy Prefix dpv
Label Policy
IRI https://w3id.org/dpv#Policy
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:GovernanceProceduresdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Subject of relation dpv:isPolicyFor
Object of relation dpv:hasOrganisationalMeasure, dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure
Definition A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols.
Examples Indicating staff training for use of Credentials (E0017)
Date Created 2021-09-08
Contributors Paul Ryan, David Hickey, Georg P Krog, Harshvardhan J. Pandit
See More section TOM-ORGANISATIONAL in DEX

Post-Quantum Cryptography

Term PostQuantumCryptography Prefix dpv
Label Post-Quantum Cryptography
IRI https://w3id.org/dpv#PostQuantumCryptography
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:CryptographicMethodsdpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-TECHNICAL in DPV

Primary Importance

Term PrimaryImportance Prefix dpv
Label Primary Importance
IRI https://w3id.org/dpv#PrimaryImportance
Type rdfs:Class, skos:Concept, dpv:Importance
Broader/Parent types dpv:Importancedpv:Context
Object of relation dpv:hasContext, dpv:hasImportance
Definition Indication of 'primary' or 'main' or 'core' importance
Date Created 2022-02-10
Contributors Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves
See More section CONTEXT in DPV

Privacy by Default

Term PrivacyByDefault Prefix dpv
Label Privacy by Default
IRI https://w3id.org/dpv#PrivacyByDefault
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:GuidelinesPrincipledpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Practices regarding setting the default configurations of information and services to implement data protection and privacy (synonymous with Data Protection by Default)
Date Created 2019-04-05
Date Modified 2024-04-14
Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
See More section TOM-ORGANISATIONAL in DPV

Privacy by Design

Term PrivacyByDesign Prefix dpv
Label Privacy by Design
IRI https://w3id.org/dpv#PrivacyByDesign
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:GuidelinesPrincipledpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Practices regarding incorporating data protection and privacy in the design of information and services (synonymous with Data Protection by Design)
Date Created 2019-04-05
Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
See More section TOM-ORGANISATIONAL in DPV

Privacy Notice

Term PrivacyNotice Prefix dpv
Label Privacy Notice
IRI https://w3id.org/dpv#PrivacyNotice
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:Noticedpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Represents a notice or document outlining information regarding privacy
Examples Notice used in an activity (E0018); Consent Notice (E0025)
Date Created 2021-09-08
Contributors Georg P Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit
See More section TOM-ORGANISATIONAL in DEX

Privacy Preserving Protocol

Term PrivacyPreservingProtocol Prefix dpv
Label Privacy Preserving Protocol
IRI https://w3id.org/dpv#PrivacyPreservingProtocol
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:CryptographicMethodsdpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Use of protocols designed with the intention of provided additional guarantees regarding privacy
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-TECHNICAL in DPV

Private Information Retrieval

Term PrivateInformationRetrieval Prefix dpv
Label Private Information Retrieval
IRI https://w3id.org/dpv#PrivateInformationRetrieval
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:CryptographicMethodsdpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved
Source ENISA Data Protection Engineering
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-TECHNICAL in DPV

Private Location

Term PrivateLocation Prefix dpv
Label Private Location
IRI https://w3id.org/dpv#PrivateLocation
Type rdfs:Class, skos:Concept, dpv:Location
Broader/Parent types dpv:LocalLocationdpv:LocationLocalitydpv:Location
Object of relation dpv:hasJurisdiction, dpv:hasLocation
Definition Location that is not or cannot be accessed by the public and is controlled as a private space
Date Created 2022-10-22
Contributors Harshvardhan J. Pandit
See More section CONTEXT-JURISDICTION in DPV

Process

Term Process Prefix dpv
Label Process
IRI https://w3id.org/dpv#Process
Type rdfs:Class, skos:Concept
Object of relation dpv:hasProcess
Definition An action, activity, or method
Contributors Harshvardhan J. Pandit
See More section PROCESS in DPV

Processing

Term Processing Prefix dpv
Label Processing
IRI https://w3id.org/dpv#Processing
Type rdfs:Class, skos:Concept
Object of relation dpv:hasProcessing
Definition Operations or 'processing' performed on data
Examples Combining concepts to indicate they always occur together (E0005); Storage Conditions (E0011); Derivation and inference of personal data (E0014)
Source SPECIAL Project
Related spl:AnyProcessing
Date Created 2019-04-05
Date Modified 2020-11-04
Contributors Axel Polleres, Javier Fernández
See More section PROCESSING in DEX

Processing Condition

Term ProcessingCondition Prefix dpv
Label Processing Condition
IRI https://w3id.org/dpv#ProcessingCondition
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext
Definition Conditions required or followed regarding processing of data or use of technologies
Date Created 2023-12-10
See More section PROCESSING-CONTEXT in DPV

Processing Context

Term ProcessingContext Prefix dpv
Label Processing Context
IRI https://w3id.org/dpv#ProcessingContext
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Context
Object of relation dpv:hasContext
Definition Context or conditions within which processing takes place
Date Created 2022-02-09
Contributors Harshvardhan J. Pandit
See More section PROCESSING-CONTEXT in DPV

Processing Duration

Term ProcessingDuration Prefix dpv
Label Processing Duration
IRI https://w3id.org/dpv#ProcessingDuration
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:ProcessingConditiondpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext
Definition Conditions regarding Duration for processing of data or use of technologies
Date Created 2023-12-10
See More section PROCESSING-CONTEXT in DPV

Processing Location

Term ProcessingLocation Prefix dpv
Label Processing Location
IRI https://w3id.org/dpv#ProcessingLocation
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:ProcessingConditiondpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext
Definition Conditions regarding Location for processing of data or use of technologies
Date Created 2023-12-10
See More section PROCESSING-CONTEXT in DPV

Processing Scale

Term ProcessingScale Prefix dpv
Label Processing Scale
IRI https://w3id.org/dpv#ProcessingScale
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Scaledpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext, dpv:hasScale
Definition Scale of Processing
Usage Note The exact definition of what constitutes "scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context.
Date Created 2022-09-07
Contributors Harshvardhan J. Pandit, Piero Bonatti
See More section PROCESSING-SCALE in DPV

Professional Training

Term ProfessionalTraining Prefix dpv
Label Professional Training
IRI https://w3id.org/dpv#ProfessionalTraining
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:StaffTrainingdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Training methods that are intended to provide professional knowledge and expertise
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-ORGANISATIONAL in DPV

Profiling

Term Profiling Prefix dpv
Label Profiling
IRI https://w3id.org/dpv#Profiling
Type rdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Usedpv:Processing
Object of relation dpv:hasProcessing
Definition to create a profile that describes or represents a person
Source GDPR Art.4-2
Date Created 2019-05-07
See More section PROCESSING in DPV

Prohibition

Term Prohibition Prefix dpv
Label Prohibition
IRI https://w3id.org/dpv#Prohibition
Type rdfs:Class, skos:Concept, dpv:Rule
Broader/Parent types dpv:Rule
Object of relation dpv:hasProhibition, dpv:hasRule
Definition A rule describing a prohibition to perform an activity
Date Created 2022-10-19
Contributors Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan
See More section RULES in DPV

Protection of Intellectual Property Rights

Term ProtectionOfIPR Prefix dpv
Label Protection of Intellectual Property Rights
IRI https://w3id.org/dpv#ProtectionOfIPR
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:FulfilmentOfObligationdpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with the protection of intellectual property rights
Source
Contributors Beatriz Esteves, Harshvardhan J. Pandit
See More section PURPOSES in DPV

Protection of National Security

Term ProtectionOfNationalSecurity Prefix dpv
Label Protection of National Security
IRI https://w3id.org/dpv#ProtectionOfNationalSecurity
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:PublicBenefitdpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with the protection of national security
Source
Contributors Beatriz Esteves, Harshvardhan J. Pandit
See More section PURPOSES in DPV

Protection of Public Security

Term ProtectionOfPublicSecurity Prefix dpv
Label Protection of Public Security
IRI https://w3id.org/dpv#ProtectionOfPublicSecurity
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:PublicBenefitdpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with the protection of public security
Source
Contributors Beatriz Esteves, Harshvardhan J. Pandit
See More section PURPOSES in DPV

Provide Event Recommendations

Term ProvideEventRecommendations Prefix dpv
Label Provide Event Recommendations
IRI https://w3id.org/dpv#ProvideEventRecommendations
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:ProvidePersonalisedRecommendationsdpv:ServicePersonalisationdpv:Personalisationdpv:Purpose
Broader/Parent types dpv:ProvidePersonalisedRecommendationsdpv:ServicePersonalisationdpv:ServiceProvisiondpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with creating and providing personalised recommendations for events
Source SPECIAL Project
Date Created 2019-11-26
Date Modified 2022-10-14
Contributors Harshvardhan J. Pandit, Rudy Jacob
See More section PURPOSES in DPV

Provide Official Statistics

Term ProvideOfficialStatistics Prefix dpv
Label Provide Official Statistics
IRI https://w3id.org/dpv#ProvideOfficialStatistics
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:PublicBenefitdpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with facilitating the development, production and dissemination of reliable official statistics
Source
Contributors Beatriz Esteves, Harshvardhan J. Pandit
See More section PURPOSES in DPV

Provide Personalised Recommendations

Term ProvidePersonalisedRecommendations Prefix dpv
Label Provide Personalised Recommendations
IRI https://w3id.org/dpv#ProvidePersonalisedRecommendations
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:ServicePersonalisationdpv:Personalisationdpv:Purpose
Broader/Parent types dpv:ServicePersonalisationdpv:ServiceProvisiondpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with creating and providing personalised recommendations
Source SPECIAL Project
Date Created 2019-11-26
Date Modified 2022-10-14
Contributors Harshvardhan J. Pandit, Rudy Jacob
See More section PURPOSES in DPV

Provide Product Recommendations

Term ProvideProductRecommendations Prefix dpv
Label Provide Product Recommendations
IRI https://w3id.org/dpv#ProvideProductRecommendations
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:ProvidePersonalisedRecommendationsdpv:ServicePersonalisationdpv:Personalisationdpv:Purpose
Broader/Parent types dpv:ProvidePersonalisedRecommendationsdpv:ServicePersonalisationdpv:ServiceProvisiondpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with creating and providing product recommendations e.g. suggest similar products
Related svpu:Marketing
Date Created 2019-04-05
Date Modified 2022-10-14
Contributors Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
See More section PURPOSES in DPV

Pseudonymisation

Term Pseudonymisation Prefix dpv
Label Pseudonymisation
IRI https://w3id.org/dpv#Pseudonymisation
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:Deidentificationdpv:DataSanitisationTechniquedpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;
Source GDPR Art.4-5
Date Created 2019-04-05
Date Modified 2022-11-24
Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
See More section TOM-TECHNICAL in DPV

Pseudonymise

Term Pseudonymise Prefix dpv
Label Pseudonymise
IRI https://w3id.org/dpv#Pseudonymise
Type rdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Transformdpv:Processing
Object of relation dpv:hasProcessing
Definition to replace personal identifiable information by artificial identifiers
Source GDPR Art.4-2
Date Created 2019-05-07
Date Modified 2022-10-14
See More section PROCESSING in DPV

Pseudonymised Data

Term PseudonymisedData Prefix dpv
Label Pseudonymised Data
IRI https://w3id.org/dpv#PseudonymisedData
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:PersonalDatadpv:Data
Object of relation dpv:hasData, dpv:hasPersonalData
Definition Personal Data that has undergone a pseudonymisation process or a partial (incomplete) anonymisation process such that it is still considered Personal Data
Date Created 2022-01-19
Contributors Harshvardhan J. Pandit
See More section PERSONAL-DATA in DPV

Public Benefit

Term PublicBenefit Prefix dpv
Label Public Benefit
IRI https://w3id.org/dpv#PublicBenefit
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes undertaken and intended to provide benefit to public or society
Contributors Harshvardhan J. Pandit
See More section PURPOSES in DPV

Public Data Source

Term PublicDataSource Prefix dpv
Label Public Data Source
IRI https://w3id.org/dpv#PublicDataSource
Type rdfs:Class, skos:Concept, dpv:DataSource
Broader/Parent types dpv:DataSourcedpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext, dpv:hasDataSource
Definition A source of data that is publicly accessible or available
Usage Note The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses.
Date Created 2022-01-26
Contributors Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake
See More section PROCESSING-CONTEXT in DPV

Public Interest

Term PublicInterest Prefix dpv
Label Public Interest
IRI https://w3id.org/dpv#PublicInterest
Type rdfs:Class, skos:Concept, dpv:LegalBasis
Broader/Parent types dpv:LegalBasis
Object of relation dpv:hasLegalBasis
Definition Processing is necessary or beneficial for interest of the public or society at large
Date Created 2021-04-21
Contributors Harshvardhan J. Pandit
See More section LEGAL-BASIS in DPV

Public Location

Term PublicLocation Prefix dpv
Label Public Location
IRI https://w3id.org/dpv#PublicLocation
Type rdfs:Class, skos:Concept, dpv:Location
Broader/Parent types dpv:LocalLocationdpv:LocationLocalitydpv:Location
Object of relation dpv:hasJurisdiction, dpv:hasLocation
Definition Location that is or can be accessed by the public
Date Created 2022-10-22
Contributors Georg P Krog
See More section CONTEXT-JURISDICTION in DPV

Public Policy Making

Term PublicPolicyMaking Prefix dpv
Label Public Policy Making
IRI https://w3id.org/dpv#PublicPolicyMaking
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:PublicBenefitdpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with public policy making, such as the development of new laws
Source
Contributors Beatriz Esteves, Harshvardhan J. Pandit
See More section PURPOSES in DPV

Public Relations

Term PublicRelations Prefix dpv
Label Public Relations
IRI https://w3id.org/dpv#PublicRelations
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:Marketingdpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation
Source Belgian DPA ROPA Template
Date Created 2021-09-01
Contributors Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit
See More section PURPOSES in DPV

Purpose

Term Purpose Prefix dpv
Label Purpose
IRI https://w3id.org/dpv#Purpose
Type rdfs:Class, skos:Concept
Object of relation dpv:hasPurpose
Definition Purpose or (broader) Goal associated with data or technology
Usage Note The purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, "Analyse Data" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as "Marketing" or "Service Provision" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions. Such modelling is in line with regulatory requirements regarding the specificity of purposes, for example in GDPR
Examples Dummy Example 1 (E0001); Dummy Example 2 (E0002); Extending Purpose for Use-Case (E0003); DPV-OWL: Extending Purpose for Use-Case (E0004); Maintaining Interoperability between Use-Cases (E0006); Adding human-readable descriptions (E0009); Using NACE codes to restrict Purposes (E0010); Derivation and inference of personal data (E0014)
Source SPECIAL Project
Related spl:AnyPurpose
Date Created 2019-04-05
Date Modified 2024-04-14
Contributors Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Delaram Golpayegani
See More section PURPOSES in DEX

Quantum Cryptography

Term QuantumCryptography Prefix dpv
Label Quantum Cryptography
IRI https://w3id.org/dpv#QuantumCryptography
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:CryptographicMethodsdpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-TECHNICAL in DPV

Query

Term Query Prefix dpv
Label Query
IRI https://w3id.org/dpv#Query
Type rdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Consultdpv:Usedpv:Processing
Object of relation dpv:hasProcessing
Definition to query or make enquiries over data
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit
See More section PROCESSING in DPV

Random Location

Term RandomLocation Prefix dpv
Label Random Location
IRI https://w3id.org/dpv#RandomLocation
Type rdfs:Class, skos:Concept, dpv:LocationFixture
Broader/Parent types dpv:LocationFixture
Definition Location that is random or unknown
Date Created 2022-06-15
Date Modified 2020-10-05
Contributors Harshvardhan J. Pandit
See More section CONTEXT-JURISDICTION in DPV

Re-certification Policy

Term RecertificationPolicy Prefix dpv
Label Re-certification Policy
IRI https://w3id.org/dpv#RecertificationPolicy
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:Policydpv:GovernanceProceduresdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure
Definition Policy regarding repetition or renewal of existing certification(s)
Date Created 2019-04-05
Date Modified 2024-04-14
See More section TOM-ORGANISATIONAL in DPV

Recipient

Term Recipient Prefix dpv
Label Recipient
IRI https://w3id.org/dpv#Recipient
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:LegalEntitydpv:Entity
Object of relation dpv:hasEntity, dpv:hasRecipient, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor
Definition Entities that receive data
Usage Note Recipients indicate entities that receives data, for example personal data recipients can be a Third Party, Data Controller, or Data Processor.
Examples Consent record (E0019)
Source SPECIAL Project,GDPR Art.4-9g
Related spl:AnyRecipient
Date Created 2019-04-05
Date Modified 2023-12-10
Contributors Axel Polleres, Javier Fernández
See More section ENTITIES-LEGALROLE in DEX

Record

Term Record Prefix dpv
Label Record
IRI https://w3id.org/dpv#Record
Type rdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Obtaindpv:Processing
Object of relation dpv:hasProcessing
Definition to make a record (especially media)
Source GDPR Art.4-2
Date Created 2019-05-07
See More section PROCESSING in DPV

Record Management

Term RecordManagement Prefix dpv
Label Record Management
IRI https://w3id.org/dpv#RecordManagement
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests
Usage Note This purpose relates specifiaclly for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments.
Date Created 2021-09-01
Contributors Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit
See More section PURPOSES in DPV

Records of Activities

Term RecordsOfActivities Prefix dpv
Label Records of Activities
IRI https://w3id.org/dpv#RecordsOfActivities
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Records of activities within some context such as maintainence tasks or governance functions
Date Created 2021-09-08
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan
See More section TOM-ORGANISATIONAL in DPV

Reformat

Term Reformat Prefix dpv
Label Reformat
IRI https://w3id.org/dpv#Reformat
Type rdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Formatdpv:Structuredpv:Organisedpv:Processing
Object of relation dpv:hasProcessing
Definition to rearrange or restructure data to change its form
Source
Date Created 2024-04-14
Contributors Beatriz Esteves
See More section PROCESSING in DPV

Region

Term Region Prefix dpv
Label Region
IRI https://w3id.org/dpv#Region
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Countrydpv:Location
Object of relation dpv:hasCountry, dpv:hasJurisdiction, dpv:hasLocation
Definition A region is an area or site that is considered a location
Date Created 2022-01-19
Contributors Harshvardhan J. Pandit
See More section CONTEXT-JURISDICTION in DPV

Regional Authority

Term RegionalAuthority Prefix dpv
Label Regional Authority
IRI https://w3id.org/dpv#RegionalAuthority
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Authoritydpv:GovernmentalOrganisationdpv:Organisationdpv:LegalEntitydpv:Entity
Object of relation dpv:hasAuthority, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor, dpv:isSubsidiaryOf
Definition An authority tasked with overseeing legal compliance for a region
Source ADMS controlled vocabulary
Date Created 2022-02-02
Contributors Harshvardhan J. Pandit
See More section ENTITIES-AUTHORITY in DPV

Regional Scale

Term RegionalScale Prefix dpv
Label Regional Scale
IRI https://w3id.org/dpv#RegionalScale
Type rdfs:Class, skos:Concept, dpv:GeographicCoverage
Broader/Parent types dpv:GeographicCoveragedpv:Scaledpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext, dpv:hasGeographicCoverage, dpv:hasScale
Definition Geographic coverage spanning a specific region or regions
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit
See More section PROCESSING-SCALE in DPV

Remote Location

Term RemoteLocation Prefix dpv
Label Remote Location
IRI https://w3id.org/dpv#RemoteLocation
Type rdfs:Class, skos:Concept, dpv:Location
Broader/Parent types dpv:LocationLocalitydpv:Location
Object of relation dpv:hasJurisdiction, dpv:hasLocation
Definition Location is remote i.e. not local
Date Created 2022-06-15
Date Modified 2020-10-05
Contributors Harshvardhan J. Pandit
See More section CONTEXT-JURISDICTION in DPV

Remove

Term Remove Prefix dpv
Label Remove
IRI https://w3id.org/dpv#Remove
Type rdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Processing
Object of relation dpv:hasProcessing
Definition to destruct or erase data
Source GDPR Art.4-2
Date Created 2019-05-07
See More section PROCESSING in DPV

Renewed Consent Given

Term RenewedConsentGiven Prefix dpv
Label Renewed Consent Given
IRI https://w3id.org/dpv#RenewedConsentGiven
Type rdfs:Class, skos:Concept, dpv:ConsentStatus
Broader/Parent types dpv:ConsentStatusValidForProcessingdpv:ConsentStatusdpv:Statusdpv:Context
Object of relation dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus
Definition The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent
Usage Note An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting
Source GConsent
Date Created 2022-06-22
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
See More section LEGAL-BASIS-CONSENT-STATUS in DPV

Renumeration

Term Renumeration Prefix dpv
Label Renumeration
IRI https://w3id.org/dpv#Renumeration
Type rdfs:Class, skos:Concept, dpv:Impact
Broader/Parent types dpv:Compensationdpv:Benefitdpv:Impactdpv:Consequence
Subject of relation dpv:hasImpactOn
Object of relation dpv:hasConsequence, dpv:hasImpact
Definition Renumeration provided as compensation (as an impact)
Date Created 2024-04-14
Contributors Georg P Krog, Harshvardhan J. Pandit
See More section RISK in DPV

Repair Impairments

Term RepairImpairments Prefix dpv
Label Repair Impairments
IRI https://w3id.org/dpv#RepairImpairments
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:ServiceProvisiondpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities
Usage Note An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging
Date Created 2022-08-24
Contributors Harshvardhan J. Pandit
See More section PURPOSES in DPV

Representative

Term Representative Prefix dpv
Label Representative
IRI https://w3id.org/dpv#Representative
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:LegalEntitydpv:Entity
Subject of relation dpv:isRepresentativeFor
Object of relation dpv:hasEntity, dpv:hasRepresentative, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor
Definition A representative of a legal entity
Source GDPR Art.27
Date Created 2020-11-04
Contributors Georg Krog, Paul Ryan, Harshvardhan J. Pandit, Beatriz Esteves
See More section ENTITIES in DPV

Request Accepted

Term RequestAccepted Prefix dpv
Label Request Accepted
IRI https://w3id.org/dpv#RequestAccepted
Type rdfs:Class, skos:Concept, dpv:RequestStatus
Broader/Parent types dpv:RequestStatusdpv:Statusdpv:Context
Object of relation dpv:hasContext, dpv:hasStatus
Definition State of a request being accepted towards fulfilment
Date Created 2022-11-30
Contributors Harshvardhan J. Pandit
See More section CONTEXT-STATUS in DPV

Request Acknowledged

Term RequestAcknowledged Prefix dpv
Label Request Acknowledged
IRI https://w3id.org/dpv#RequestAcknowledged
Type rdfs:Class, skos:Concept, dpv:RequestStatus
Broader/Parent types dpv:RequestStatusdpv:Statusdpv:Context
Object of relation dpv:hasContext, dpv:hasStatus
Definition State of a request being acknowledged
Date Created 2022-11-30
Contributors Harshvardhan J. Pandit
See More section CONTEXT-STATUS in DPV

Request Action Delayed

Term RequestActionDelayed Prefix dpv
Label Request Action Delayed
IRI https://w3id.org/dpv#RequestActionDelayed
Type rdfs:Class, skos:Concept, dpv:RequestStatus
Broader/Parent types dpv:RequestStatusdpv:Statusdpv:Context
Object of relation dpv:hasContext, dpv:hasStatus
Definition State of a request being delayed towards fulfilment
Date Created 2022-11-30
Contributors Harshvardhan J. Pandit
See More section CONTEXT-STATUS in DPV

Requested Service Provision

Term RequestedServiceProvision Prefix dpv
Label Requested Service Provision
IRI https://w3id.org/dpv#RequestedServiceProvision
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:ServiceProvisiondpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with delivering services as requested by user or consumer
Usage Note The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service
Date Created 2021-09-08
Contributors Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves
See More section PURPOSES in DPV

Request Fulfilled

Term RequestFulfilled Prefix dpv
Label Request Fulfilled
IRI https://w3id.org/dpv#RequestFulfilled
Type rdfs:Class, skos:Concept, dpv:RequestStatus
Broader/Parent types dpv:RequestStatusdpv:Statusdpv:Context
Object of relation dpv:hasContext, dpv:hasStatus
Definition State of a request being fulfilled
Date Created 2022-11-30
Contributors Harshvardhan J. Pandit
See More section CONTEXT-STATUS in DPV

Request Initiated

Term RequestInitiated Prefix dpv
Label Request Initiated
IRI https://w3id.org/dpv#RequestInitiated
Type rdfs:Class, skos:Concept, dpv:RequestStatus
Broader/Parent types dpv:RequestStatusdpv:Statusdpv:Context
Object of relation dpv:hasContext, dpv:hasStatus
Definition State of a request being initiated
Date Created 2022-11-30
Contributors Harshvardhan J. Pandit
See More section CONTEXT-STATUS in DPV

Request Rejected

Term RequestRejected Prefix dpv
Label Request Rejected
IRI https://w3id.org/dpv#RequestRejected
Type rdfs:Class, skos:Concept, dpv:RequestStatus
Broader/Parent types dpv:RequestStatusdpv:Statusdpv:Context
Object of relation dpv:hasContext, dpv:hasStatus
Definition State of a request being rejected towards non-fulfilment
Date Created 2022-11-30
Contributors Harshvardhan J. Pandit
See More section CONTEXT-STATUS in DPV

Request Required Action Performed

Term RequestRequiredActionPerformed Prefix dpv
Label Request Required Action Performed
IRI https://w3id.org/dpv#RequestRequiredActionPerformed
Type rdfs:Class, skos:Concept, dpv:RequestStatus
Broader/Parent types dpv:RequestStatusdpv:Statusdpv:Context
Object of relation dpv:hasContext, dpv:hasStatus
Definition State of a request's required action having been performed by the other party
Date Created 2022-11-30
Contributors Harshvardhan J. Pandit
See More section CONTEXT-STATUS in DPV

Request Requires Action

Term RequestRequiresAction Prefix dpv
Label Request Requires Action
IRI https://w3id.org/dpv#RequestRequiresAction
Type rdfs:Class, skos:Concept, dpv:RequestStatus
Broader/Parent types dpv:RequestStatusdpv:Statusdpv:Context
Object of relation dpv:hasContext, dpv:hasStatus
Definition State of a request requiring an action to be performed from another party
Date Created 2022-11-30
Contributors Harshvardhan J. Pandit
See More section CONTEXT-STATUS in DPV

Request Status

Term RequestStatus Prefix dpv
Label Request Status
IRI https://w3id.org/dpv#RequestStatus
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Statusdpv:Context
Object of relation dpv:hasContext, dpv:hasStatus
Definition Status associated with requests
Date Created 2022-11-30
Contributors Harshvardhan J. Pandit
See More section CONTEXT-STATUS in DPV

Request Status Query

Term RequestStatusQuery Prefix dpv
Label Request Status Query
IRI https://w3id.org/dpv#RequestStatusQuery
Type rdfs:Class, skos:Concept, dpv:RequestStatus
Broader/Parent types dpv:RequestStatusdpv:Statusdpv:Context
Object of relation dpv:hasContext, dpv:hasStatus
Definition State of a request's status being queried
Date Created 2022-11-30
Contributors Harshvardhan J. Pandit
See More section CONTEXT-STATUS in DPV

Request Unfulfilled

Term RequestUnfulfilled Prefix dpv
Label Request Unfulfilled
IRI https://w3id.org/dpv#RequestUnfulfilled
Type rdfs:Class, skos:Concept, dpv:RequestStatus
Broader/Parent types dpv:RequestStatusdpv:Statusdpv:Context
Object of relation dpv:hasContext, dpv:hasStatus
Definition State of a request being unfulfilled
Date Created 2022-11-30
Contributors Harshvardhan J. Pandit
See More section CONTEXT-STATUS in DPV

Required

Term Required Prefix dpv
Label Required
IRI https://w3id.org/dpv#Required
Type rdfs:Class, skos:Concept, dpv:Necessity
Broader/Parent types dpv:Necessitydpv:Context
Object of relation dpv:hasContext, dpv:hasNecessity
Definition Indication of 'required' or 'necessary'
Date Created 2022-02-13
Contributors Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves
See More section CONTEXT in DPV

Research and Development

Term ResearchAndDevelopment Prefix dpv
Label Research and Development
IRI https://w3id.org/dpv#ResearchAndDevelopment
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with conducting research and development for new methods, products, or services
Date Created 2019-04-05
Contributors Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
See More section PURPOSES in DPV

Restrict

Term Restrict Prefix dpv
Label Restrict
IRI https://w3id.org/dpv#Restrict
Type rdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Transformdpv:Processing
Object of relation dpv:hasProcessing
Definition to apply a restriction on the processing of specific records
Source GDPR Art.4-2
Date Created 2019-05-07
See More section PROCESSING in DPV

Retrieve

Term Retrieve Prefix dpv
Label Retrieve
IRI https://w3id.org/dpv#Retrieve
Type rdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Usedpv:Processing
Object of relation dpv:hasProcessing
Definition to retrieve data, often in an automated manner
Source GDPR Art.4-2
Date Created 2019-05-07
See More section PROCESSING in DPV

Review Impact Assessment

Term ReviewImpactAssessment Prefix dpv
Label Review Impact Assessment
IRI https://w3id.org/dpv#ReviewImpactAssessment
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:ImpactAssessmentdpv:RiskAssessmentdpv:Assessmentdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Broader/Parent types dpv:ReviewProceduredpv:GovernanceProceduresdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasAssessment, dpv:hasImpactAssessment, dpv:hasOrganisationalMeasure, dpv:hasRiskAssessment, dpv:hasTechnicalOrganisationalMeasure
Definition Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings
Date Created 2022-10-22
Contributors Harshvardhan J. Pandit, Georg P Krog
See More section TOM-ORGANISATIONAL in DPV

Review Procedure

Term ReviewProcedure Prefix dpv
Label Review Procedure
IRI https://w3id.org/dpv#ReviewProcedure
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:GovernanceProceduresdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition A procedure or process that reviews the correctness and validity of other procedures and policies e.g. to ensure continued validity, adequacy for intended purposes, and conformance of processes with findings
Date Created 2022-10-22
Contributors Harshvardhan J. Pandit, Georg P Krog
See More section TOM-ORGANISATIONAL in DPV

Reward

Term Reward Prefix dpv
Label Reward
IRI https://w3id.org/dpv#Reward
Type rdfs:Class, skos:Concept, dpv:Impact
Broader/Parent types dpv:Compensationdpv:Benefitdpv:Impactdpv:Consequence
Subject of relation dpv:hasImpactOn
Object of relation dpv:hasConsequence, dpv:hasImpact
Definition Reward provided as compensation (as an impact)
Date Created 2024-04-14
Contributors Georg P Krog, Harshvardhan J. Pandit
See More section RISK in DPV

Right Exercise Activity

Term RightExerciseActivity Prefix dpv
Label Right Exercise Activity
IRI https://w3id.org/dpv#RightExerciseActivity
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Subject of relation dct:isPartOf, foaf:page, dpv:hasJustification, dpv:hasRecipient, dpv:hasStatus, dpv:isAfter, dpv:isBefore, dpv:isImplementedByEntity
Object of relation dct:hasPart, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure, dpv:isAfter, dpv:isBefore
Definition An activity representing an exercising of an active right
Usage Note There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner.
Date Created 2022-11-02
Contributors Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan
See More section RIGHTS in DPV

Right Exercise Notice

Term RightExerciseNotice Prefix dpv
Label Right Exercise Notice
IRI https://w3id.org/dpv#RightExerciseNotice
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure, dpv:isExercisedAt
Definition Information associated with exercising of an active right
Usage Note This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord.
Date Created 2022-10-22
Contributors Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan
See More section RIGHTS in DPV

Right Exercise Record

Term RightExerciseRecord Prefix dpv
Label Right Exercise Record
IRI https://w3id.org/dpv#RightExerciseRecord
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:Recorddpv:Obtaindpv:Processing
Subject of relation dct:hasPart
Object of relation dct:isPartOf, dpv:hasProcessing
Definition Record of a Right being exercised
Usage Note This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity
Date Created 2022-11-02
Contributors Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan
See More section RIGHTS in DPV

Right Fulfilment Notice

Term RightFulfilmentNotice Prefix dpv
Label Right Fulfilment Notice
IRI https://w3id.org/dpv#RightFulfilmentNotice
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:Noticedpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Notice provided regarding fulfilment of a right
Usage Note This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right.
Date Created 2022-11-02
Contributors Harshvardhan J. Pandit, Beatriz Esteves
See More section RIGHTS in DPV

Right Non-Fulfilment Notice

Term RightNonFulfilmentNotice Prefix dpv
Label Right Non-Fulfilment Notice
IRI https://w3id.org/dpv#RightNonFulfilmentNotice
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:Noticedpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Notice provided regarding non-fulfilment of a right
Usage Note This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right.
Date Created 2022-11-02
Contributors Harshvardhan J. Pandit, Beatriz Esteves
See More section RIGHTS in DPV

Rights Fulfillment

Term RightsFulfillment Prefix dpv
Label Rights Fulfillment
IRI https://w3id.org/dpv#RightsFulfillment
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:LegalObligationdpv:LegalBasis
Object of relation dpv:hasLegalBasis
Definition Purposes associated with the fulfillment of rights specified in law
Usage Note Where Rights Fulfillment includes activities that are not legal obligations, for example conducting Identity Verification, the documentation should indicate this by expressing them as separate purposes within the same activity
Date Created 2024-02-14
Contributors Beatriz Esteves, Georg P Krog, Harshvardhan Pandit
See More section PURPOSES in DPV

Rights Impact Assessment

Term RightsImpactAssessment Prefix dpv
Label Rights Impact Assessment
IRI https://w3id.org/dpv#RightsImpactAssessment
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:ImpactAssessmentdpv:RiskAssessmentdpv:Assessmentdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasAssessment, dpv:hasImpactAssessment, dpv:hasOrganisationalMeasure, dpv:hasRiskAssessment, dpv:hasTechnicalOrganisationalMeasure
Definition Impact assessment which involves determining the impact on rights and freedoms
Usage Note The rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
See More section RISK in DPV

Rights Management

Term RightsManagement Prefix dpv
Label Rights Management
IRI https://w3id.org/dpv#RightsManagement
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Methods associated with rights management where 'rights' refer to controlling who can do what with a resource
Date Created 2024-04-14
Contributors Beatriz Esteves, Harshvardhan J. Pandit, Georg P Krog
See More section TOM-ORGANISATIONAL in DPV

Risk

Term Risk Prefix dpv
Label Risk
IRI https://w3id.org/dpv#Risk
Type rdfs:Class, skos:Concept
Subject of relation dpv:hasResidualRisk, dpv:hasRiskLevel, dpv:isMitigatedByMeasure, dpv:isResidualRiskOf
Object of relation dpv:hasResidualRisk, dpv:hasRisk, dpv:isResidualRiskOf, dpv:mitigatesRisk
Definition A risk or possibility or uncertainty of negative effects, impacts, or consequences
Usage Note Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure
Examples Risk and Consequence (E0029)
Date Created 2020-11-18
Contributors Harshvardhan J. Pandit
See More section RISK in DEX

Risk Assessment

Term RiskAssessment Prefix dpv
Label Risk Assessment
IRI https://w3id.org/dpv#RiskAssessment
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:Assessmentdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasAssessment, dpv:hasOrganisationalMeasure, dpv:hasRiskAssessment, dpv:hasTechnicalOrganisationalMeasure
Definition Assessment involving identification, analysis, and evaluation of risk
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
See More section RISK in DPV

Risk Level

Term RiskLevel Prefix dpv
Label Risk Level
IRI https://w3id.org/dpv#RiskLevel
Type rdfs:Class, skos:Concept
Object of relation dpv:hasRiskLevel
Definition The magnitude of a risk expressed as an indication to aid in its management
Usage Note Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk.
Date Created 2022-07-20
Contributors Harshvardhan J. Pandit
See More section RISK in DPV

Risk Mitigation Measure

Term RiskMitigationMeasure Prefix dpv
Label Risk Mitigation Measure
IRI https://w3id.org/dpv#RiskMitigationMeasure
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:TechnicalOrganisationalMeasure
Subject of relation dpv:mitigatesRisk
Object of relation dpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure
Definition Measures intended to mitigate, minimise, or prevent risk.
Examples Risk and Consequence (E0029)
Date Created 2020-11-04
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan
See More section RISK in DEX

RNG Pseudonymisation

Term RNGPseudonymisation Prefix dpv
Label RNG Pseudonymisation
IRI https://w3id.org/dpv#RNGPseudonymisation
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:Pseudonymisationdpv:Deidentificationdpv:DataSanitisationTechniquedpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG)
Source ENISA Data Pseudonymisation: Advanced Techniques and Use Cases
Date Created 2022-08-17
Date Modified 2022-10-13
Contributors Harshvardhan J. Pandit
See More section TOM-TECHNICAL in DPV

Records of Processing Activities

Term ROPA Prefix dpv
Label Records of Processing Activities
IRI https://w3id.org/dpv#ROPA
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:DataProcessingRecorddpv:RecordsOfActivitiesdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition A Register of Processing Activities (ROPA) is a document detailing processing activities
Usage Note ROPA under GDPR Art.30 has specific requirements regarding the information to be maintained. Additionally, Data Protection Authorities also provide additional information guidelines for information to be maintained in a ROPA. For more information see https://w3id.org/dpcat
Date Created 2021-09-08
Date Modified 2024-04-14
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan
See More section TOM-ORGANISATIONAL in DPV

Rule

Term Rule Prefix dpv
Label Rule
IRI https://w3id.org/dpv#Rule
Type rdfs:Class, skos:Concept
Object of relation dpv:hasRule
Definition A rule describing a process or control that directs or determines if and how an activity should be conducted
Date Created 2022-10-19
Contributors Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan
See More section RULES in DPV

Safeguard

Term Safeguard Prefix dpv
Label Safeguard
IRI https://w3id.org/dpv#Safeguard
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition A safeguard is a precautionary measure for the protection against or mitigation of negative effects
Usage Note This concept is relevant given the requirement to assert safeguards in cross-border data transfers
Date Created 2021-09-22
Contributors David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit
See More section TOM-ORGANISATIONAL in DPV

Safeguard for Data Transfer

Term SafeguardForDataTransfer Prefix dpv
Label Safeguard for Data Transfer
IRI https://w3id.org/dpv#SafeguardForDataTransfer
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:Safeguarddpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Represents a safeguard used for data transfer. Can include technical or organisational measures.
Date Created 2021-09-22
Contributors David Hickey, Paul Ryan, Georg P Krog, Harshvardhan J. Pandit
See More section TOM-ORGANISATIONAL in DPV

Scale

Term Scale Prefix dpv
Label Scale
IRI https://w3id.org/dpv#Scale
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext, dpv:hasScale
Definition A measurement along some dimension
Usage Note Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another.
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit, Georg P Krog, Rana Saniei
See More section PROCESSING-SCALE in DPV

Scientific Research

Term ScientificResearch Prefix dpv
Label Scientific Research
IRI https://w3id.org/dpv#ScientificResearch
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:ResearchAndDevelopmentdpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with scientific research
Source
Contributors Beatriz Esteves, Harshvardhan J. Pandit
See More section PURPOSES in DPV

Scope

Term Scope Prefix dpv
Label Scope
IRI https://w3id.org/dpv#Scope
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Context
Object of relation dpv:hasContext, dpv:hasScope, dpv:isApplicableFor, dpv:isNotApplicableFor
Definition Indication of the extent or range or boundaries associated with(in) a context
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit
See More section CONTEXT in DPV

Scoring of Individuals

Term ScoringOfIndividuals Prefix dpv
Label Scoring of Individuals
IRI https://w3id.org/dpv#ScoringOfIndividuals
Type rdfs:Class, skos:Concept, dpv:EvaluationScoring
Broader/Parent types dpv:EvaluationScoringdpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext
Definition Processing that involves scoring of individuals
Source GDPR Art.4-2
Date Created 2022-10-22
Date Modified 2022-11-30
Contributors Harshvardhan J. Pandit
See More section PROCESSING-CONTEXT in DPV

Screen

Term Screen Prefix dpv
Label Screen
IRI https://w3id.org/dpv#Screen
Type rdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Transformdpv:Processing
Object of relation dpv:hasProcessing
Definition to remove data for some criteria
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit, Georg P Krog
See More section PROCESSING in DPV

Seal

Term Seal Prefix dpv
Label Seal
IRI https://w3id.org/dpv#Seal
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:CertificationSealdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition A seal or a mark indicating proof of certification to some certification or standard
Date Created 2019-04-05
Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
See More section TOM-ORGANISATIONAL in DPV

Search Functionalities

Term SearchFunctionalities Prefix dpv
Label Search Functionalities
IRI https://w3id.org/dpv#SearchFunctionalities
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:ServiceProvisiondpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities
Date Created 2022-11-09
Contributors Georg P Krog
See More section PURPOSES in DPV

Secondary Importance

Term SecondaryImportance Prefix dpv
Label Secondary Importance
IRI https://w3id.org/dpv#SecondaryImportance
Type rdfs:Class, skos:Concept, dpv:Importance
Broader/Parent types dpv:Importancedpv:Context
Object of relation dpv:hasContext, dpv:hasImportance
Definition Indication of 'secondary' or 'minor' or 'auxiliary' importance
Date Created 2022-02-11
Contributors Harshvardhan J. Pandit, Paul Ryan, Georg P Krog, Julian Flake, Beatriz Esteves
See More section CONTEXT in DPV

Secret Sharing Schemes

Term SecretSharingSchemes Prefix dpv
Label Secret Sharing Schemes
IRI https://w3id.org/dpv#SecretSharingSchemes
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:CryptographicMethodsdpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals
Source ENISA Data Pseudonymisation: Advanced Techniques and Use Cases
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-TECHNICAL in DPV

Sector

Term Sector Prefix dpv
Label Sector
IRI https://w3id.org/dpv#Sector
Type rdfs:Class, skos:Concept
Object of relation dpv:hasSector
Definition Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking
Usage Note There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA).
Examples Using NACE codes to restrict Purposes (E0010)
Date Created 2019-04-05
Contributors Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
See More section PURPOSES in DEX

Secure Multi-Party Computation

Term SecureMultiPartyComputation Prefix dpv
Label Secure Multi-Party Computation
IRI https://w3id.org/dpv#SecureMultiPartyComputation
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:CryptographicMethodsdpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Use of cryptographic methods for entities to jointly compute functions without revealing inputs
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-TECHNICAL in DPV

Secure Processing Environment

Term SecureProcessingEnvironment Prefix dpv
Label Secure Processing Environment
IRI https://w3id.org/dpv#SecureProcessingEnvironment
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:SecurityProceduredpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition A physical or virtual environment supported by organisational means that integrates security and compliance requirements and allows supervising data processing actions
Source
Date Created 2024-04-14
Contributors Beatriz Esteves, Harshvardhan J. Pandit
See More section TOM-ORGANISATIONAL in DPV

Security Assessment

Term SecurityAssessment Prefix dpv
Label Security Assessment
IRI https://w3id.org/dpv#SecurityAssessment
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:RiskAssessmentdpv:Assessmentdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasAssessment, dpv:hasOrganisationalMeasure, dpv:hasRiskAssessment, dpv:hasTechnicalOrganisationalMeasure
Definition Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls
Source ENISA 5G Cybersecurity Standards
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section RISK in DPV

Security Incident Notice

Term SecurityIncidentNotice Prefix dpv
Label Security Incident Notice
IRI https://w3id.org/dpv#SecurityIncidentNotice
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:Noticedpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition A notice providing information about security incident(s)
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
See More section TOM-ORGANISATIONAL in DPV

Security Incident Notification

Term SecurityIncidentNotification Prefix dpv
Label Security Incident Notification
IRI https://w3id.org/dpv#SecurityIncidentNotification
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:Notificationdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Notification of information about security incident(s)
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
See More section TOM-ORGANISATIONAL in DPV

Security Incident Record

Term SecurityIncidentRecord Prefix dpv
Label Security Incident Record
IRI https://w3id.org/dpv#SecurityIncidentRecord
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:RecordsOfActivitiesdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Record of a security incident
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
See More section TOM-ORGANISATIONAL in DPV

Security Knowledge Training

Term SecurityKnowledgeTraining Prefix dpv
Label Security Knowledge Training
IRI https://w3id.org/dpv#SecurityKnowledgeTraining
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:StaffTrainingdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Training intended to increase knowledge regarding security
Source ENISA 5G Cybersecurity Standards
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-ORGANISATIONAL in DPV

Security Method

Term SecurityMethod Prefix dpv
Label Security Method
IRI https://w3id.org/dpv#SecurityMethod
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Methods that relate to creating and providing security
Date Created 2022-08-24
Contributors Harshvardhan J. Pandit
See More section TOM-TECHNICAL in DPV

Security Procedure

Term SecurityProcedure Prefix dpv
Label Security Procedure
IRI https://w3id.org/dpv#SecurityProcedure
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Procedures associated with assessing, implementing, and evaluating security
Date Created 2022-08-24
Contributors Harshvardhan J. Pandit
See More section TOM-ORGANISATIONAL in DPV

Security Role Procedures

Term SecurityRoleProcedures Prefix dpv
Label Security Role Procedures
IRI https://w3id.org/dpv#SecurityRoleProcedures
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:SecurityProceduredpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Procedures related to security roles
Source ENISA 5G Cybersecurity Standards
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-ORGANISATIONAL in DPV

Sell Data to Third Parties

Term SellDataToThirdParties Prefix dpv
Label Sell Data to Third Parties
IRI https://w3id.org/dpv#SellDataToThirdParties
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:SellProductsdpv:ServiceProvisiondpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with selling or sharing data or information to third parties
Usage Note Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something
Date Created 2019-04-05
Contributors Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
See More section PURPOSES in DPV

Sell Insights from Data

Term SellInsightsFromData Prefix dpv
Label Sell Insights from Data
IRI https://w3id.org/dpv#SellInsightsFromData
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:SellProductsdpv:ServiceProvisiondpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with selling or sharing insights obtained from analysis of data
Usage Note Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something
Date Created 2019-04-05
Contributors Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
See More section PURPOSES in DPV

Sell Products

Term SellProducts Prefix dpv
Label Sell Products
IRI https://w3id.org/dpv#SellProducts
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:ServiceProvisiondpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with selling products or services
Usage Note Sell here means exchange, submit, or provide in return for direct or indirect compensation.
Date Created 2021-09-08
Contributors Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves
See More section PURPOSES in DPV

Sell Products to Data Subject

Term SellProductsToDataSubject Prefix dpv
Label Sell Products to Data Subject
IRI https://w3id.org/dpv#SellProductsToDataSubject
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:SellProductsdpv:ServiceProvisiondpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with selling products or services to the user, consumer, or data subjects
Usage Note Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement.
Date Created 2019-04-05
Contributors Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
See More section PURPOSES in DPV

SensitiveData

Term SensitiveData Prefix dpv
Label SensitiveData
IRI https://w3id.org/dpv#SensitiveData
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Data
Object of relation dpv:hasData
Definition Data deemed sensitive
See More section PERSONAL-DATA in DPV

SensitiveNonPersonalData

Term SensitiveNonPersonalData Prefix dpv
Label SensitiveNonPersonalData
IRI https://w3id.org/dpv#SensitiveNonPersonalData
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:SensitiveDatadpv:Data
Object of relation dpv:hasData
Definition Non-personal data deemed sensitive
Source
See More section PERSONAL-DATA in DPV

Sensitive Personal Data

Term SensitivePersonalData Prefix dpv
Label Sensitive Personal Data
IRI https://w3id.org/dpv#SensitivePersonalData
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:PersonalDatadpv:Data
Object of relation dpv:hasData, dpv:hasPersonalData
Definition Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection
Usage Note Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications.
Examples Indicating personal data is sensitive or special category (E0015)
Date Created 2022-01-19
Contributors Harshvardhan J. Pandit
See More section PERSONAL-DATA in DEX

Sensitivity Level

Term SensitivityLevel Prefix dpv
Label Sensitivity Level
IRI https://w3id.org/dpv#SensitivityLevel
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Severity
Object of relation dpv:hasSensitivityLevel, dpv:hasSeverity
Definition Sensitivity' reflects the risk of impact if not secured or utilised with appropriate measures and controls e.g. for sensitive data
Usage Note ISO/IEC TS 38505-3:2021 defines 'data sensitivity' as the potential harm of unauthorised disclosure. DPV's use of the concept goes beyond disclosure as it refers to the level of safeguards or controls the data requires as a reflection of its 'sensitive' nature. To indicate quantified levels of sensitivity, e.g. "high sensitivity", instances of severity can be directly used or specialised
Date Created 2023-08-24
Contributors Harshvardhan J. Pandit
See More section RISK in DPV

Service Optimisation

Term ServiceOptimisation Prefix dpv
Label Service Optimisation
IRI https://w3id.org/dpv#ServiceOptimisation
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:ServiceProvisiondpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with optimisation of services or activities
Usage Note Subclass of ServiceProvision since optimisation is usually considered part of providing services
Date Created 2019-04-05
Contributors Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
See More section PURPOSES in DPV

Service Personalisation

Term ServicePersonalisation Prefix dpv
Label Service Personalisation
IRI https://w3id.org/dpv#ServicePersonalisation
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:Personalisationdpv:Purpose
Broader/Parent types dpv:ServiceProvisiondpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with providing personalisation within services or product or activities
Date Created 2019-04-05
Contributors Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
See More section PURPOSES in DPV

Service Provision

Term ServiceProvision Prefix dpv
Label Service Provision
IRI https://w3id.org/dpv#ServiceProvision
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with providing service or product or activities
Examples Notice used in an activity (E0018)
Date Created 2019-04-05
Contributors Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
See More section PURPOSES in DEX

Service Registration

Term ServiceRegistration Prefix dpv
Label Service Registration
IRI https://w3id.org/dpv#ServiceRegistration
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:ServiceProvisiondpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with registering users and collecting information required for providing a service
Usage Note An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie
Date Created 2020-11-04
Contributors Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves
See More section PURPOSES in DPV

Service Usage Analytics

Term ServiceUsageAnalytics Prefix dpv
Label Service Usage Analytics
IRI https://w3id.org/dpv#ServiceUsageAnalytics
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:ServiceProvisiondpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with conducting analysis and reporting related to usage of services or products
Usage Note Was "UsageAnalytics", prefixed with Service to better reflect scope
Date Created 2020-11-04
Date Modified 2022-10-05
Contributors Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves
See More section PURPOSES in DPV

Severity

Term Severity Prefix dpv
Label Severity
IRI https://w3id.org/dpv#Severity
Type rdfs:Class, skos:Concept
Object of relation dpv:hasSeverity
Definition The magnitude of being unwanted or having negative effects such as harmful impacts
Usage Note Severity can be associated with Risk, or its Consequences and Impacts
Date Created 2022-07-21
Contributors Harshvardhan J. Pandit
See More section RISK in DPV

Share

Term Share Prefix dpv
Label Share
IRI https://w3id.org/dpv#Share
Type rdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Disclosedpv:Processing
Object of relation dpv:hasProcessing
Definition to give data (or a portion of it) to others
Source GDPR Art.4-2
Date Created 2019-05-07
See More section PROCESSING in DPV

Single Sign On

Term SingleSignOn Prefix dpv
Label Single Sign On
IRI https://w3id.org/dpv#SingleSignOn
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:AuthenticationProtocolsdpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts.
Date Created 2020-11-04
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan
See More section TOM-TECHNICAL in DPV

Singular Data Volume

Term SingularDataVolume Prefix dpv
Label Singular Data Volume
IRI https://w3id.org/dpv#SingularDataVolume
Type rdfs:Class, skos:Concept, dpv:DataVolume
Broader/Parent types dpv:DataVolumedpv:Scaledpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext, dpv:hasDataVolume, dpv:hasScale
Definition Data volume that is considered singular i.e. a specific instance or single item
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit
See More section PROCESSING-SCALE in DPV

Singular Frequency

Term SingularFrequency Prefix dpv
Label Singular Frequency
IRI https://w3id.org/dpv#SingularFrequency
Type rdfs:Class, skos:Concept, dpv:Frequency
Broader/Parent types dpv:Frequencydpv:Context
Object of relation dpv:hasContext, dpv:hasFrequency
Definition Frequency where occurences are singular i.e. they take place only once
Date Created 2022-06-15
Date Modified 2020-10-05
Contributors Harshvardhan J. Pandit
See More section CONTEXT in DPV

Singular Scale Of Data Subjects

Term SingularScaleOfDataSubjects Prefix dpv
Label Singular Scale Of Data Subjects
IRI https://w3id.org/dpv#SingularScaleOfDataSubjects
Type rdfs:Class, skos:Concept, dpv:DataSubjectScale
Broader/Parent types dpv:DataSubjectScaledpv:Scaledpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext, dpv:hasDataSubjectScale, dpv:hasScale
Definition Scale of data subjects considered singular i.e. a specific data subject
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit
See More section PROCESSING-SCALE in DPV

Small Data Volume

Term SmallDataVolume Prefix dpv
Label Small Data Volume
IRI https://w3id.org/dpv#SmallDataVolume
Type rdfs:Class, skos:Concept, dpv:DataVolume
Broader/Parent types dpv:DataVolumedpv:Scaledpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext, dpv:hasDataVolume, dpv:hasScale
Definition Data volume that is considered small or limited within the context
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit
See More section PROCESSING-SCALE in DPV

Small Scale Of Data Subjects

Term SmallScaleOfDataSubjects Prefix dpv
Label Small Scale Of Data Subjects
IRI https://w3id.org/dpv#SmallScaleOfDataSubjects
Type rdfs:Class, skos:Concept, dpv:DataSubjectScale
Broader/Parent types dpv:DataSubjectScaledpv:Scaledpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext, dpv:hasDataSubjectScale, dpv:hasScale
Definition Scale of data subjects considered small or limited within the context
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit
See More section PROCESSING-SCALE in DPV

Small Scale Processing

Term SmallScaleProcessing Prefix dpv
Label Small Scale Processing
IRI https://w3id.org/dpv#SmallScaleProcessing
Type rdfs:Class, skos:Concept, dpv:ProcessingScale
Broader/Parent types dpv:ProcessingScaledpv:Scaledpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext, dpv:hasScale
Definition Processing that takes place at small scales (as specified by some criteria)
Date Created 2022-09-07
Contributors Harshvardhan J. Pandit
See More section PROCESSING-SCALE in DPV

Social Media Marketing

Term SocialMediaMarketing Prefix dpv
Label Social Media Marketing
IRI https://w3id.org/dpv#SocialMediaMarketing
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:Marketingdpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with conducting marketing through social media
Date Created 2020-11-04
Contributors Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves
See More section PURPOSES in DPV

Special Category Personal Data

Term SpecialCategoryPersonalData Prefix dpv
Label Special Category Personal Data
IRI https://w3id.org/dpv#SpecialCategoryPersonalData
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:SensitivePersonalDatadpv:PersonalDatadpv:Data
Object of relation dpv:hasData, dpv:hasPersonalData
Definition Sensitive Personal Data whose use requires specific additional legal permission or justification
Usage Note The term 'special category' is based on GDPR Art.9, but should not be considered as exlusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data.
Examples Indicating personal data is sensitive or special category (E0015)
Source GDPR Art.9-1
Date Created 2019-05-07
Date Modified 2022-01-19
Contributors Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra
See More section PERSONAL-DATA in DEX

Sporadic Data Volume

Term SporadicDataVolume Prefix dpv
Label Sporadic Data Volume
IRI https://w3id.org/dpv#SporadicDataVolume
Type rdfs:Class, skos:Concept, dpv:DataVolume
Broader/Parent types dpv:DataVolumedpv:Scaledpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext, dpv:hasDataVolume, dpv:hasScale
Definition Data volume that is considered sporadic or sparse within the context
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit
See More section PROCESSING-SCALE in DPV

Sporadic Frequency

Term SporadicFrequency Prefix dpv
Label Sporadic Frequency
IRI https://w3id.org/dpv#SporadicFrequency
Type rdfs:Class, skos:Concept, dpv:Frequency
Broader/Parent types dpv:Frequencydpv:Context
Object of relation dpv:hasContext, dpv:hasFrequency
Definition Frequency where occurences are sporadic or infrequent or sparse
Date Created 2022-06-15
Date Modified 2020-10-05
Contributors Harshvardhan J. Pandit
See More section CONTEXT in DPV

Sporadic Scale Of Data Subjects

Term SporadicScaleOfDataSubjects Prefix dpv
Label Sporadic Scale Of Data Subjects
IRI https://w3id.org/dpv#SporadicScaleOfDataSubjects
Type rdfs:Class, skos:Concept, dpv:DataSubjectScale
Broader/Parent types dpv:DataSubjectScaledpv:Scaledpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext, dpv:hasDataSubjectScale, dpv:hasScale
Definition Scale of data subjects considered sporadic or sparse within the context
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit
See More section PROCESSING-SCALE in DPV

Staff Training

Term StaffTraining Prefix dpv
Label Staff Training
IRI https://w3id.org/dpv#StaffTraining
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Practices and policies regarding training of staff members
Examples Indicating staff training for use of Credentials (E0017)
Date Created 2019-04-05
Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
See More section TOM-ORGANISATIONAL in DEX

Standards Conformance

Term StandardsConformance Prefix dpv
Label Standards Conformance
IRI https://w3id.org/dpv#StandardsConformance
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:GovernanceProceduresdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Purposes associated with activities undertaken to ensure or achieve conformance with standards
Source
Date Created 2024-04-14
Contributors Beatriz Esteves, Harshvardhan J. Pandit
See More section TOM-ORGANISATIONAL in DPV

Statistical Confidentiality Agreement

Term StatisticalConfidentialityAgreement Prefix dpv
Label Statistical Confidentiality Agreement
IRI https://w3id.org/dpv#StatisticalConfidentialityAgreement
Type rdfs:Class, skos:Concept, dpv:LegalMeasure
Broader/Parent types dpv:LegalAgreementdpv:LegalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for classification and management of 'confidential data' based on a statistical framework
See More section TOM-LEGAL in DPV

StatisticallyConfidentialData

Term StatisticallyConfidentialData Prefix dpv
Label StatisticallyConfidentialData
IRI https://w3id.org/dpv#StatisticallyConfidentialData
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Data
Object of relation dpv:hasData
Definition Data protected through Statistical Confidentiality regulations and agreements
Source
See More section PERSONAL-DATA in DPV

Status

Term Status Prefix dpv
Label Status
IRI https://w3id.org/dpv#Status
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Context
Object of relation dpv:hasContext, dpv:hasStatus
Definition The status or state of something
Date Created 2022-05-18
Contributors Harshvardhan J. Pandit
See More section CONTEXT-STATUS in DPV

Storage Condition

Term StorageCondition Prefix dpv
Label Storage Condition
IRI https://w3id.org/dpv#StorageCondition
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:ProcessingConditiondpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext, dpv:hasStorageCondition
Definition Conditions required or followed regarding storage of data
Examples Storage Conditions (E0011)
Date Created 2019-04-05
Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
See More section PROCESSING-CONTEXT in DEX

Storage Deletion

Term StorageDeletion Prefix dpv
Label Storage Deletion
IRI https://w3id.org/dpv#StorageDeletion
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:StorageConditiondpv:ProcessingConditiondpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext, dpv:hasStorageCondition
Definition Deletion or Erasure of data including any deletion guarantees
Date Created 2019-04-05
Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
See More section PROCESSING-CONTEXT in DPV

Storage Duration

Term StorageDuration Prefix dpv
Label Storage Duration
IRI https://w3id.org/dpv#StorageDuration
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Durationdpv:Context
Broader/Parent types dpv:StorageConditiondpv:ProcessingConditiondpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext, dpv:hasDuration, dpv:hasStorageCondition
Definition Duration or temporal limitation on storage of data
Date Created 2019-04-05
Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
See More section PROCESSING-CONTEXT in DPV

Storage Location

Term StorageLocation Prefix dpv
Label Storage Location
IRI https://w3id.org/dpv#StorageLocation
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Location
Broader/Parent types dpv:StorageConditiondpv:ProcessingConditiondpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext, dpv:hasJurisdiction, dpv:hasLocation, dpv:hasStorageCondition
Definition Location or geospatial scope where the data is stored
Date Created 2019-04-05
Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
See More section PROCESSING-CONTEXT in DPV

Storage Restoration

Term StorageRestoration Prefix dpv
Label Storage Restoration
IRI https://w3id.org/dpv#StorageRestoration
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:StorageConditiondpv:ProcessingConditiondpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext, dpv:hasStorageCondition
Definition Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved
Date Created 2019-04-05
Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
See More section PROCESSING-CONTEXT in DPV

Store

Term Store Prefix dpv
Label Store
IRI https://w3id.org/dpv#Store
Type rdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Processing
Object of relation dpv:hasProcessing
Definition to keep data for future use
Source GDPR Art.4-2
Date Created 2019-05-07
See More section PROCESSING in DPV

Structure

Term Structure Prefix dpv
Label Structure
IRI https://w3id.org/dpv#Structure
Type rdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Organisedpv:Processing
Object of relation dpv:hasProcessing
Definition to arrange data according to a structure
Source GDPR Art.4-2
Date Created 2019-05-07
See More section PROCESSING in DPV

Student

Term Student Prefix dpv
Label Student
IRI https://w3id.org/dpv#Student
Type rdfs:Class, skos:Concept, dpv:DataSubject
Broader/Parent types dpv:DataSubjectdpv:LegalEntitydpv:Entity
Object of relation dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor
Definition Data subjects that are students
Date Created 2022-04-06
Contributors Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
See More section ENTITIES-DATASUBJECT in DPV

Sub-Processor Agreement

Term SubProcessorAgreement Prefix dpv
Label Sub-Processor Agreement
IRI https://w3id.org/dpv#SubProcessorAgreement
Type rdfs:Class, skos:Concept, dpv:LegalMeasure
Broader/Parent types dpv:DataProcessingAgreementdpv:LegalAgreementdpv:LegalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor
Date Created 2022-01-26
Contributors Georg P Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake
See More section TOM-LEGAL in DPV

Subscriber

Term Subscriber Prefix dpv
Label Subscriber
IRI https://w3id.org/dpv#Subscriber
Type rdfs:Class, skos:Concept, dpv:DataSubject
Broader/Parent types dpv:DataSubjectdpv:LegalEntitydpv:Entity
Object of relation dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor
Definition Data subjects that subscribe to service(s)
Usage Note note: subscriber can be customer or consumer
Date Created 2022-04-06
Contributors Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
See More section ENTITIES-DATASUBJECT in DPV

Subsidiary Legal Entity

Term SubsidiaryLegalEntity Prefix dpv
Label Subsidiary Legal Entity
IRI https://w3id.org/dpv#SubsidiaryLegalEntity
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Organisationdpv:LegalEntitydpv:Entity
Object of relation dpv:hasEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor, dpv:isSubsidiaryOf
Definition A legal entity that operates as a subsidiary of another legal entity
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit, Georg P Krog
See More section ENTITIES in DPV

Support Contract Negotiation

Term SupportContractNegotiation Prefix dpv
Label Support Contract Negotiation
IRI https://w3id.org/dpv#SupportContractNegotiation
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:SupportEntityDecisionMakingdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Supporting entities, including individuals, with negotiating a contract and its terms and conditions
Source
Date Created 2024-04-14
Contributors Beatriz Esteves, Harshvardhan J. Pandit
See More section TOM-ORGANISATIONAL in DPV

Support Entity Decision Making

Term SupportEntityDecisionMaking Prefix dpv
Label Support Entity Decision Making
IRI https://w3id.org/dpv#SupportEntityDecisionMaking
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Supporting entities, including individuals, in making decisions
Source
Date Created 2024-04-14
Contributors Beatriz Esteves, Harshvardhan J. Pandit
See More section TOM-ORGANISATIONAL in DPV

Support Exchange of Views

Term SupportExchangeOfViews Prefix dpv
Label Support Exchange of Views
IRI https://w3id.org/dpv#SupportExchangeOfViews
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:SupportEntityDecisionMakingdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Supporting inviduals and entities in exchanging views e.g. regarding data processing purposes for their best interests
Source
Date Created 2024-04-14
Contributors Beatriz Esteves, Harshvardhan J. Pandit
See More section TOM-ORGANISATIONAL in DPV

Support Informed Consent Decision

Term SupportInformedConsentDecision Prefix dpv
Label Support Informed Consent Decision
IRI https://w3id.org/dpv#SupportInformedConsentDecision
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:SupportEntityDecisionMakingdpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Supporting individuals with making a decision regarding their informed consent
Source
Date Created 2024-04-14
Contributors Beatriz Esteves, Harshvardhan J. Pandit
See More section TOM-ORGANISATIONAL in DPV

Supra-National Authority

Term SupraNationalAuthority Prefix dpv
Label Supra-National Authority
IRI https://w3id.org/dpv#SupraNationalAuthority
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Authoritydpv:GovernmentalOrganisationdpv:Organisationdpv:LegalEntitydpv:Entity
Object of relation dpv:hasAuthority, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor, dpv:isSubsidiaryOf
Definition An authority tasked with overseeing legal compliance for a supra-national union e.g. EU
Source ADMS controlled vocabulary
Date Created 2022-02-02
Contributors Harshvardhan J. Pandit
See More section ENTITIES-AUTHORITY in DPV

Supranational Union

Term SupraNationalUnion Prefix dpv
Label Supranational Union
IRI https://w3id.org/dpv#SupraNationalUnion
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Location
Object of relation dpv:hasJurisdiction, dpv:hasLocation
Definition A political union of two or more countries with an establishment of common authority
Date Created 2022-01-19
Contributors Harshvardhan J. Pandit
See More section CONTEXT-JURISDICTION in DPV

Symmetric Cryptography

Term SymmetricCryptography Prefix dpv
Label Symmetric Cryptography
IRI https://w3id.org/dpv#SymmetricCryptography
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:CryptographicMethodsdpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Use of cryptography where the same keys are utilised for encryption and decryption of information
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-TECHNICAL in DPV

Symmetric Encryption

Term SymmetricEncryption Prefix dpv
Label Symmetric Encryption
IRI https://w3id.org/dpv#SymmetricEncryption
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:Encryptiondpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Use of symmetric cryptography to encrypt data
Source ENISA Data Pseudonymisation: Advanced Techniques and Use Cases
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-TECHNICAL in DPV

Synthetic Data

Term SyntheticData Prefix dpv
Label Synthetic Data
IRI https://w3id.org/dpv#SyntheticData
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:GeneratedDatadpv:Data
Object of relation dpv:hasData
Definition Synthetic data reffers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data
Source ENISA Data Protection Engineering
Date Created 2022-08-18
Date Modified 2023-12-10
Contributors Harshvardhan J. Pandit
See More section PERSONAL-DATA in DPV

Systematic Monitoring

Term SystematicMonitoring Prefix dpv
Label Systematic Monitoring
IRI https://w3id.org/dpv#SystematicMonitoring
Type rdfs:Class, skos:Concept, dpv:ProcessingContext
Broader/Parent types dpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext
Definition Processing that involves systematic monitoring of individuals
Source GDPR Art.4-2
Date Created 2020-11-04
Contributors Harshvardhan J. Pandit, Piero Bonatti
See More section PROCESSING-CONTEXT in DPV

Targeted Advertising

Term TargetedAdvertising Prefix dpv
Label Targeted Advertising
IRI https://w3id.org/dpv#TargetedAdvertising
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:PersonalisedAdvertisingdpv:Advertisingdpv:Marketingdpv:Purpose
Broader/Parent types dpv:PersonalisedAdvertisingdpv:Personalisationdpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with creating and providing pesonalised advertisement where the personalisation is targeted to a specific individual or group of individuals
Date Created 2022-03-30
Contributors Harshvardhan J. Pandit
See More section PURPOSES in DPV

Technical Measure

Term TechnicalMeasure Prefix dpv
Label Technical Measure
IRI https://w3id.org/dpv#TechnicalMeasure
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Technical measures used to safeguard and ensure good practices in connection with data and technologies
Date Created 2019-04-05
Date Modified 2023-12-10
Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
See More section TOM in DPV

Technical and Organisational Measure

Term TechnicalOrganisationalMeasure Prefix dpv
Label Technical and Organisational Measure
IRI https://w3id.org/dpv#TechnicalOrganisationalMeasure
Type rdfs:Class, skos:Concept
Subject of relation dpv:supportsComplianceWith
Object of relation dpv:hasTechnicalOrganisationalMeasure
Definition Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies
Date Created 2019-04-05
Date Modified 2023-12-10
Contributors Bud Bruegger
See More section TOM in DPV

Technical Service Provision

Term TechnicalServiceProvision Prefix dpv
Label Technical Service Provision
IRI https://w3id.org/dpv#TechnicalServiceProvision
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:ServiceProvisiondpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with managing and providing technical processes and functions necessary for delivering services
Date Created 2021-09-08
Contributors Harshvardhan J. Pandit
See More section PURPOSES in DPV

Technology

Term Technology Prefix dpv
Label Technology
IRI https://w3id.org/dpv#Technology
Type rdfs:Class, skos:Concept
Object of relation dpv:isImplementedUsingTechnology
Definition The technology, technological implementation, or any techniques, skills, methods, and processes used or applied
Usage Note Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device
Date Created 2022-01-26
Contributors Harshvardhan J. Pandit
See More section PROCESSING-CONTEXT in DPV

Temporal Duration

Term TemporalDuration Prefix dpv
Label Temporal Duration
IRI https://w3id.org/dpv#TemporalDuration
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Durationdpv:Context
Object of relation dpv:hasContext, dpv:hasDuration
Definition Duration that has a fixed temporal duration e.g. 6 months
Date Created 2022-06-15
Date Modified 2020-10-05
Contributors Harshvardhan J. Pandit
See More section CONTEXT in DPV

Third Country

Term ThirdCountry Prefix dpv
Label Third Country
IRI https://w3id.org/dpv#ThirdCountry
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Countrydpv:Location
Object of relation dpv:hasCountry, dpv:hasJurisdiction, dpv:hasLocation, dpv:hasThirdCountry
Definition Represents a country outside applicable or compatible jurisdiction as outlined in law
Date Created 2022-02-09
Contributors Harshvardhan J. Pandit
See More section CONTEXT-JURISDICTION in DPV

Third Party

Term ThirdParty Prefix dpv
Label Third Party
IRI https://w3id.org/dpv#ThirdParty
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Recipientdpv:LegalEntitydpv:Entity
Object of relation dpv:hasEntity, dpv:hasRecipient, dpv:hasRecipientThirdParty, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor
Definition A ‘third party’ means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and people who, under the direct authority of the controller or processor, are authorised to process personal data.
Source GDPR Art.4-10
Date Created 2019-06-04
Contributors Harshvardhan J. Pandit
See More section ENTITIES-LEGALROLE in DPV

Third-Party Agreement

Term ThirdPartyAgreement Prefix dpv
Label Third-Party Agreement
IRI https://w3id.org/dpv#ThirdPartyAgreement
Type rdfs:Class, skos:Concept, dpv:LegalMeasure
Broader/Parent types dpv:DataProcessingAgreementdpv:LegalAgreementdpv:LegalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party
Date Created 2022-02-09
Contributors Harshvardhan J. Pandit
See More section TOM-LEGAL in DPV

Third Party Contract

Term ThirdPartyContract Prefix dpv
Label Third Party Contract
IRI https://w3id.org/dpv#ThirdPartyContract
Type rdfs:Class, skos:Concept, dpv:LegalBasis
Broader/Parent types dpv:Contractdpv:LegalAgreementdpv:LegalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing
Date Created 2023-12-10
See More section LEGAL-BASIS in DPV

ThirdParty as Data Source

Term ThirdPartyDataSource Prefix dpv
Label ThirdParty as Data Source
IRI https://w3id.org/dpv#ThirdPartyDataSource
Type rdfs:Class, skos:Concept, dpv:DataSource
Broader/Parent types dpv:DataSourcedpv:ProcessingContextdpv:Context
Object of relation dpv:hasContext, dpv:hasDataSource
Definition Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject
Date Created 2023-10-12
See More section PROCESSING-CONTEXT in DPV

Third Party Security Procedures

Term ThirdPartySecurityProcedures Prefix dpv
Label Third Party Security Procedures
IRI https://w3id.org/dpv#ThirdPartySecurityProcedures
Type rdfs:Class, skos:Concept, dpv:OrganisationalMeasure
Broader/Parent types dpv:SecurityProceduredpv:OrganisationalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Procedures related to security associated with Third Parties
Source ENISA 5G Cybersecurity Standards
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-ORGANISATIONAL in DPV

Tourist

Term Tourist Prefix dpv
Label Tourist
IRI https://w3id.org/dpv#Tourist
Type rdfs:Class, skos:Concept, dpv:DataSubject
Broader/Parent types dpv:DataSubjectdpv:LegalEntitydpv:Entity
Object of relation dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor
Definition Data subjects that are tourists i.e. not citizens and not immigrants
Date Created 2022-04-06
Contributors Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
See More section ENTITIES-DATASUBJECT in DPV

Transfer

Term Transfer Prefix dpv
Label Transfer
IRI https://w3id.org/dpv#Transfer
Type rdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Processing
Object of relation dpv:hasProcessing
Definition to move data from one place to another
Examples Controller-Processor agreement (E0020)
Source SPECIAL Project
Related svpr:Transfer
Date Created 2019-05-07
See More section PROCESSING in DEX

Transform

Term Transform Prefix dpv
Label Transform
IRI https://w3id.org/dpv#Transform
Type rdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Processing
Object of relation dpv:hasProcessing
Definition to change the form or nature of data
Source GDPR Art.4-2
Date Created 2019-05-07
See More section PROCESSING in DPV

Transmit

Term Transmit Prefix dpv
Label Transmit
IRI https://w3id.org/dpv#Transmit
Type rdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Disclosedpv:Processing
Object of relation dpv:hasProcessing
Definition to send out data
Source GDPR Art.4-2
Date Created 2019-05-07
See More section PROCESSING in DPV

Trusted Computing

Term TrustedComputing Prefix dpv
Label Trusted Computing
IRI https://w3id.org/dpv#TrustedComputing
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:CryptographicMethodsdpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Use of cryptographic methods to restrict access and execution to trusted parties and code
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-TECHNICAL in DPV

Trusted Execution Environment

Term TrustedExecutionEnvironment Prefix dpv
Label Trusted Execution Environment
IRI https://w3id.org/dpv#TrustedExecutionEnvironment
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:CryptographicMethodsdpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment
Source ENISA Data Protection Engineering
Date Created 2022-08-17
Date Modified 2024-04-14
Contributors Harshvardhan J. Pandit
See More section TOM-TECHNICAL in DPV

Uninformed Consent

Term UninformedConsent Prefix dpv
Label Uninformed Consent
IRI https://w3id.org/dpv#UninformedConsent
Type rdfs:Class, skos:Concept, dpv:LegalBasis
Broader/Parent types dpv:Consentdpv:LegalBasis
Object of relation dpv:hasLegalBasis
Definition Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision
Date Created 2022-06-21
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
See More section LEGAL-BASIS-CONSENT-TYPES in DPV

Unknown Applicability

Term UnknownApplicability Prefix dpv
Label Unknown Applicability
IRI https://w3id.org/dpv#UnknownApplicability
Type rdfs:Class, skos:Concept, dpv:Applicability
Broader/Parent types dpv:Applicabilitydpv:Context
Object of relation dpv:hasApplicability, dpv:hasContext
Definition Concept indicating information or context availability is unknown i.e. it is not known if the information exists or is applicable and therefore statements about its availability cannot be made (yet)
Usage Note This concept is useful when describing situations where it cannot be stated whether the context applies or whether the information is not available yet. For example, if a form field asks about whether a process X was completed and it is not yet known whether X applies or not and therefore it is also unclear whether X was completed or not. Using UnknownApplicability is a signal that the applicability of X should be assessed, and if applicable, then information about X should be identified and used here.
Date Created 2023-08-24
Contributors Harshvardhan J. Pandit
See More section CONTEXT in DPV

Unlawful

Term Unlawful Prefix dpv
Label Unlawful
IRI https://w3id.org/dpv#Unlawful
Type rdfs:Class, skos:Concept, dpv:Lawfulness
Broader/Parent types dpv:Lawfulnessdpv:ComplianceStatusdpv:Statusdpv:Context
Object of relation dpv:hasComplianceStatus, dpv:hasContext, dpv:hasLawfulness, dpv:hasStatus
Definition State of being unlawful or legally non-compliant
Date Created 2022-10-19
Contributors Harshvardhan J. Pandit
See More section CONTEXT-STATUS in DPV

Until Event Duration

Term UntilEventDuration Prefix dpv
Label Until Event Duration
IRI https://w3id.org/dpv#UntilEventDuration
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Durationdpv:Context
Object of relation dpv:hasContext, dpv:hasDuration
Definition Duration that takes place until a specific event occurs e.g. Account Closure
Date Created 2022-06-15
Date Modified 2020-10-05
Contributors Harshvardhan J. Pandit
See More section CONTEXT in DPV

Until Time Duration

Term UntilTimeDuration Prefix dpv
Label Until Time Duration
IRI https://w3id.org/dpv#UntilTimeDuration
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Durationdpv:Context
Object of relation dpv:hasContext, dpv:hasDuration
Definition Duration that has a fixed end date e.g. 2022-12-31
Date Created 2022-06-15
Date Modified 2020-10-05
Contributors Harshvardhan J. Pandit
See More section CONTEXT in DPV

Unverified Data

Term UnverifiedData Prefix dpv
Label Unverified Data
IRI https://w3id.org/dpv#UnverifiedData
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Data
Object of relation dpv:hasData
Definition Data that has not been verified in terms of accuracy, inconsistency, or quality
Date Created 2022-11-02
Contributors Harshvardhan J. Pandit
See More section PERSONAL-DATA in DPV

Usage Control

Term UsageControl Prefix dpv
Label Usage Control
IRI https://w3id.org/dpv#UsageControl
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:AccessControlMethoddpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-TECHNICAL in DPV

Use

Term Use Prefix dpv
Label Use
IRI https://w3id.org/dpv#Use
Type rdfs:Class, skos:Concept, dpv:Processing
Broader/Parent types dpv:Processing
Object of relation dpv:hasProcessing
Definition to use data
Source GDPR Art.4-2
Date Created 2019-05-07
See More section PROCESSING in DPV

User

Term User Prefix dpv
Label User
IRI https://w3id.org/dpv#User
Type rdfs:Class, skos:Concept, dpv:DataSubject
Broader/Parent types dpv:DataSubjectdpv:LegalEntitydpv:Entity
Object of relation dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor
Definition Data subjects that use service(s)
Date Created 2022-04-06
Contributors Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
See More section ENTITIES-DATASUBJECT in DPV

User Interface Personalisation

Term UserInterfacePersonalisation Prefix dpv
Label User Interface Personalisation
IRI https://w3id.org/dpv#UserInterfacePersonalisation
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:ServicePersonalisationdpv:Personalisationdpv:Purpose
Broader/Parent types dpv:ServicePersonalisationdpv:ServiceProvisiondpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with personalisation of interfaces presented to the user
Usage Note Examples of user-interface personalisation include changing the language to match the locale
Date Created 2019-04-05
Contributors Harshvardhan J. Pandit, Javier Fernandez, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal
See More section PURPOSES in DPV

Use of Synthetic Data

Term UseSyntheticData Prefix dpv
Label Use of Synthetic Data
IRI https://w3id.org/dpv#UseSyntheticData
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:SecurityMethoddpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Use of synthetic data to preserve privacy, security, or other effects and side-effects
Source ENISA Data Protection Engineering
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-TECHNICAL in DPV

Variable Location

Term VariableLocation Prefix dpv
Label Variable Location
IRI https://w3id.org/dpv#VariableLocation
Type rdfs:Class, skos:Concept, dpv:LocationFixture
Broader/Parent types dpv:LocationFixture
Definition Location that is known but is variable e.g. somewhere within a given area
Date Created 2022-06-15
Date Modified 2020-10-05
Contributors Harshvardhan J. Pandit
See More section CONTEXT-JURISDICTION in DPV

Vendor Management

Term VendorManagement Prefix dpv
Label Vendor Management
IRI https://w3id.org/dpv#VendorManagement
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors
Source Belgian DPA ROPA Template
Date Created 2021-09-01
Contributors Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit
See More section PURPOSES in DPV

Vendor Payment

Term VendorPayment Prefix dpv
Label Vendor Payment
IRI https://w3id.org/dpv#VendorPayment
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:VendorManagementdpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with managing payment of vendors
Source Belgian DPA ROPA Template
Date Created 2021-09-01
Contributors Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit
See More section PURPOSES in DPV

Vendor Records Management

Term VendorRecordsManagement Prefix dpv
Label Vendor Records Management
IRI https://w3id.org/dpv#VendorRecordsManagement
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:VendorManagementdpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with managing records and orders related to vendors
Source Belgian DPA ROPA Template
Date Created 2021-09-01
Contributors Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit
See More section PURPOSES in DPV

Vendor Selection Assessment

Term VendorSelectionAssessment Prefix dpv
Label Vendor Selection Assessment
IRI https://w3id.org/dpv#VendorSelectionAssessment
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:VendorManagementdpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes associated with managing selection, assessment, and evaluation related to vendors
Source Belgian DPA ROPA Template
Date Created 2021-09-01
Contributors Paul Ryan, Georg P Krog, David Hickey, Harshvardhan J. Pandit
See More section PURPOSES in DPV

Verification

Term Verification Prefix dpv
Label Verification
IRI https://w3id.org/dpv#Verification
Type rdfs:Class, skos:Concept, dpv:Purpose
Broader/Parent types dpv:EnforceSecuritydpv:Purpose
Object of relation dpv:hasPurpose
Definition Purposes association with verification e.g. information, identity, integrity
Date Created 2024-02-14
Contributors Beatriz Esteves, Harshvardhan J. Pandit
See More section PURPOSES in DPV

Verified Data

Term VerifiedData Prefix dpv
Label Verified Data
IRI https://w3id.org/dpv#VerifiedData
Type rdfs:Class, skos:Concept
Broader/Parent types dpv:Data
Object of relation dpv:hasData
Definition Data that has been verified in terms of accuracy, consistency, or quality
Date Created 2022-11-02
Contributors Harshvardhan J. Pandit
See More section PERSONAL-DATA in DPV

Virtualisation Security

Term VirtualisationSecurity Prefix dpv
Label Virtualisation Security
IRI https://w3id.org/dpv#VirtualisationSecurity
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:SecurityMethoddpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Security implemented at or through virtualised environments
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-TECHNICAL in DPV

Visitor

Term Visitor Prefix dpv
Label Visitor
IRI https://w3id.org/dpv#Visitor
Type rdfs:Class, skos:Concept, dpv:DataSubject
Broader/Parent types dpv:DataSubjectdpv:LegalEntitydpv:Entity
Object of relation dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor
Definition Data subjects that are temporary visitors
Date Created 2022-04-06
Contributors Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves
See More section ENTITIES-DATASUBJECT in DPV

Vital Interest

Term VitalInterest Prefix dpv
Label Vital Interest
IRI https://w3id.org/dpv#VitalInterest
Type rdfs:Class, skos:Concept, dpv:LegalBasis
Broader/Parent types dpv:LegalBasis
Object of relation dpv:hasLegalBasis
Definition Processing is necessary or required to protect vital interests of a data subject or other natural person
Date Created 2021-04-21
Contributors Harshvardhan J. Pandit
See More section LEGAL-BASIS in DPV

Vital Interest of Data Subject

Term VitalInterestOfDataSubject Prefix dpv
Label Vital Interest of Data Subject
IRI https://w3id.org/dpv#VitalInterestOfDataSubject
Type rdfs:Class, skos:Concept, dpv:LegalBasis
Broader/Parent types dpv:VitalInterestOfNaturalPersondpv:VitalInterestdpv:LegalBasis
Object of relation dpv:hasLegalBasis
Definition Processing is necessary or required to protect vital interests of a data subject
Date Created 2021-04-21
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan
See More section LEGAL-BASIS in DPV

Vital Interest of Natural Person

Term VitalInterestOfNaturalPerson Prefix dpv
Label Vital Interest of Natural Person
IRI https://w3id.org/dpv#VitalInterestOfNaturalPerson
Type rdfs:Class, skos:Concept, dpv:LegalBasis
Broader/Parent types dpv:VitalInterestdpv:LegalBasis
Object of relation dpv:hasLegalBasis
Definition Processing is necessary or required to protect vital interests of a natural person
Date Created 2021-04-21
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan
See More section LEGAL-BASIS in DPV

Vulnerability Testing Methods

Term VulnerabilityTestingMethods Prefix dpv
Label Vulnerability Testing Methods
IRI https://w3id.org/dpv#VulnerabilityTestingMethods
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:SecurityMethoddpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Methods that assess or discover vulnerabilities in a system
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-TECHNICAL in DPV

Vulnerable Data Subject

Term VulnerableDataSubject Prefix dpv
Label Vulnerable Data Subject
IRI https://w3id.org/dpv#VulnerableDataSubject
Type rdfs:Class, skos:Concept, dpv:DataSubject
Broader/Parent types dpv:DataSubjectdpv:LegalEntitydpv:Entity
Object of relation dpv:hasDataSubject, dpv:hasEntity, dpv:hasResponsibleEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isRepresentativeFor
Definition Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards
Usage Note This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome.
Date Created 2020-11-04
Contributors Georg Krog, Paul Ryan, Harshvardhan Pandit
See More section ENTITIES-DATASUBJECT in DPV

WebBrowser Security

Term WebBrowserSecurity Prefix dpv
Label WebBrowser Security
IRI https://w3id.org/dpv#WebBrowserSecurity
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:SecurityMethoddpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Security implemented at or over web browsers
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-TECHNICAL in DPV

Web Security Protocols

Term WebSecurityProtocols Prefix dpv
Label Web Security Protocols
IRI https://w3id.org/dpv#WebSecurityProtocols
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:SecurityMethoddpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Security implemented at or over web-based protocols
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-TECHNICAL in DPV

Wireless Security Protocols

Term WirelessSecurityProtocols Prefix dpv
Label Wireless Security Protocols
IRI https://w3id.org/dpv#WirelessSecurityProtocols
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:SecurityMethoddpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Security implemented at or over wireless communication protocols
Source ENISA Reference Incident Classification Taxonomy 2018
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-TECHNICAL in DPV

Within Device

Term WithinDevice Prefix dpv
Label Within Device
IRI https://w3id.org/dpv#WithinDevice
Type rdfs:Class, skos:Concept, dpv:Location
Broader/Parent types dpv:LocalLocationdpv:LocationLocalitydpv:Location
Object of relation dpv:hasJurisdiction, dpv:hasLocation
Definition Location is local and entirely within a device, such as a smartphone
Date Created 2022-06-15
Date Modified 2020-10-05
Contributors Harshvardhan J. Pandit
See More section CONTEXT-JURISDICTION in DPV

Within Physical Environment

Term WithinPhysicalEnvironment Prefix dpv
Label Within Physical Environment
IRI https://w3id.org/dpv#WithinPhysicalEnvironment
Type rdfs:Class, skos:Concept, dpv:Location
Broader/Parent types dpv:LocalLocationdpv:LocationLocalitydpv:Location
Object of relation dpv:hasJurisdiction, dpv:hasLocation
Definition Location is local and entirely within a physical environment, such as a room
Date Created 2020-10-06
Contributors Harshvardhan J. Pandit
See More section CONTEXT-JURISDICTION in DPV

Within Virtual Environment

Term WithinVirtualEnvironment Prefix dpv
Label Within Virtual Environment
IRI https://w3id.org/dpv#WithinVirtualEnvironment
Type rdfs:Class, skos:Concept, dpv:Location
Broader/Parent types dpv:LocalLocationdpv:LocationLocalitydpv:Location
Object of relation dpv:hasJurisdiction, dpv:hasLocation
Definition Location is local and entirely within a virtual environment, such as a shared network directory
Date Created 2020-10-06
Contributors Harshvardhan J. Pandit
See More section CONTEXT-JURISDICTION in DPV

Zero Knowledge Authentication

Term ZeroKnowledgeAuthentication Prefix dpv
Label Zero Knowledge Authentication
IRI https://w3id.org/dpv#ZeroKnowledgeAuthentication
Type rdfs:Class, skos:Concept, dpv:TechnicalMeasure
Broader/Parent types dpv:AuthenticationProtocolsdpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Broader/Parent types dpv:CryptographicMethodsdpv:TechnicalMeasuredpv:TechnicalOrganisationalMeasure
Object of relation dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure
Definition Authentication using Zero-Knowledge proofs
Source ENISA Data Protection Engineering
Date Created 2022-08-17
Contributors Harshvardhan J. Pandit
See More section TOM-TECHNICAL in DPV

Properties

has activity status

Term hasActivityStatus Prefix dpv
Label has activity status
IRI https://w3id.org/dpv#hasActivityStatus
Type rdf:Property, skos:Concept
Broader/Parent types dpv:hasStatus
Sub-property of dpv:hasStatus
Range includes dpv:ActivityStatus
Definition Indicates the status of activity of specified concept
Date Created 2022-05-18
Contributors Harshvardhan J. Pandit
See More section CONTEXT-STATUS in DPV

has address

Term hasAddress Prefix dpv
Label has address
IRI https://w3id.org/dpv#hasAddress
Type rdf:Property, skos:Concept
Domain includes dpv:Entity
Definition Specifies address of a legal entity such as street address or pin code
Date Created 2020-11-04
Contributors Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves
See More section ENTITIES in DPV

has algorithmic logic

Term hasAlgorithmicLogic Prefix dpv
Label has algorithmic logic
IRI https://w3id.org/dpv#hasAlgorithmicLogic
Type rdf:Property, skos:Concept
Range includes dpv:AlgorithmicLogic
Definition Indicates the logic used in processing such as for automated decision making
Date Created 2020-11-04
Date Modified 2022-06-15
Contributors Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit
See More section PROCESSING-CONTEXT in DPV

has applicability

Term hasApplicability Prefix dpv
Label has applicability
IRI https://w3id.org/dpv#hasApplicability
Type rdf:Property, skos:Concept
Range includes dpv:Applicability
Definition Indicates situations where the context is not applicable, information is not available, or this is unknown. An appropriate instance of dpv:Applicability should be used with this relation to express the situation
Date Created 2023-08-24
Contributors Harshvardhan J. Pandit
See More section CONTEXT in DPV

has applicable law

Term hasApplicableLaw Prefix dpv
Label has applicable law
IRI https://w3id.org/dpv#hasApplicableLaw
Type rdf:Property, skos:Concept
Range includes dpv:Law
Definition Indicates applicability of a Law
Date Created 2022-01-19
Contributors Harshvardhan J. Pandit
See More section CONTEXT-JURISDICTION in DPV

has assessment

Term hasAssessment Prefix dpv
Label has assessment
IRI https://w3id.org/dpv#hasAssessment
Type rdf:Property, skos:Concept
Broader/Parent types dpv:hasOrganisationalMeasuredpv:hasTechnicalOrganisationalMeasure
Sub-property of dpv:hasOrganisationalMeasure
Range includes dpv:Assessment
Definition Indicates a relevant assessment associated with the specific context
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
See More section TOM in DPV

has audit status

Term hasAuditStatus Prefix dpv
Label has audit status
IRI https://w3id.org/dpv#hasAuditStatus
Type rdf:Property, skos:Concept
Broader/Parent types dpv:hasStatus
Sub-property of dpv:hasStatus
Range includes dpv:AuditStatus
Definition Indicates the status of audit associated with specified concept
Date Created 2022-06-22
Contributors Harshvardhan J. Pandit
See More section CONTEXT-STATUS in DPV

has authority

Term hasAuthority Prefix dpv
Label has authority
IRI https://w3id.org/dpv#hasAuthority
Type rdf:Property, skos:Concept
Range includes dpv:Authority
Definition Indicates applicability of authority for a jurisdiction
Date Created 2022-01-19
Contributors Harshvardhan J. Pandit, Georg P Krog
See More section ENTITIES-AUTHORITY in DPV

has compliance status

Term hasComplianceStatus Prefix dpv
Label has compliance status
IRI https://w3id.org/dpv#hasComplianceStatus
Type rdf:Property, skos:Concept
Broader/Parent types dpv:hasStatus
Sub-property of dpv:hasStatus
Range includes dpv:ComplianceStatus
Definition Indicates the status of compliance of specified concept
Date Created 2022-05-18
Contributors Harshvardhan J. Pandit
See More section CONTEXT-STATUS in DPV

has consent status

Term hasConsentStatus Prefix dpv
Label has consent status
IRI https://w3id.org/dpv#hasConsentStatus
Type rdf:Property, skos:Concept
Range includes dpv:ConsentStatus
Definition Specifies the state or status of consent
Date Created 2022-06-21
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
See More section LEGAL-BASIS-CONSENT in DPV

has consequence

Term hasConsequence Prefix dpv
Label has consequence
IRI https://w3id.org/dpv#hasConsequence
Type rdf:Property, skos:Concept
Range includes dpv:Consequence
Definition Indicates consenquence(s) possible or arising from specified concept
Usage Note Removed plural suffix for consistency
Date Created 2020-11-04
Date Modified 2021-09-21
Contributors Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves
See More section RISK in DPV

has consequence on

Term hasConsequenceOn Prefix dpv
Label has consequence on
IRI https://w3id.org/dpv#hasConsequenceOn
Type rdf:Property, skos:Concept
Domain includes dpv:Consequence
Definition Indicates the thing (e.g. plan, process, or entity) affected by a consequence
Date Created 2022-11-24
Contributors Harshvardhan J. Pandit, Georg P Krog
See More section RISK in DPV

has contact

Term hasContact Prefix dpv
Label has contact
IRI https://w3id.org/dpv#hasContact
Type rdf:Property, skos:Concept
Domain includes dpv:Entity
Definition Specifies contact details of a legal entity such as phone or email
Date Created 2020-11-04
Contributors Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves
See More section ENTITIES in DPV

has context

Term hasContext Prefix dpv
Label has context
IRI https://w3id.org/dpv#hasContext
Type rdf:Property, skos:Concept
Range includes dpv:Context
Definition Indicates a purpose is restricted to the specified context(s)
Date Created 2019-04-05
See More section CONTEXT in DPV

has country

Term hasCountry Prefix dpv
Label has country
IRI https://w3id.org/dpv#hasCountry
Type rdf:Property, skos:Concept
Broader/Parent types dpv:hasLocation
Sub-property of dpv:hasLocation
Range includes dpv:Country
Definition Indicates applicability of specified country
Date Created 2022-01-19
Contributors Harshvardhan J. Pandit, Georg P Krog
See More section CONTEXT-JURISDICTION in DPV

has data

Term hasData Prefix dpv
Label has data
IRI https://w3id.org/dpv#hasData
Type rdf:Property, skos:Concept
Range includes dpv:Data
Definition Indicates associated with Data (may or may not be personal)
Date Created 2022-08-18
Contributors Harshvardhan J. Pandit
See More section PERSONAL-DATA in DPV

has data controller

Term hasDataController Prefix dpv
Label has data controller
IRI https://w3id.org/dpv#hasDataController
Type rdf:Property, skos:Concept
Broader/Parent types dpv:hasEntity
Sub-property of dpv:hasEntity
Range includes dpv:DataController
Definition Indicates association with Data Controller
Date Created 2019-04-04
Date Modified 2020-11-04
Contributors Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger
See More section ENTITIES-LEGALROLE in DPV

has data exporter

Term hasDataExporter Prefix dpv
Label has data exporter
IRI https://w3id.org/dpv#hasDataExporter
Type rdf:Property, skos:Concept
Broader/Parent types dpv:hasEntity
Sub-property of dpv:hasEntity
Range includes dpv:DataExporter
Definition Indiciates inclusion or applicability of a LegalEntity in the role of Data Exporter
Date Created 2022-02-09
Contributors Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit
See More section ENTITIES-LEGALROLE in DPV

has data importer

Term hasDataImporter Prefix dpv
Label has data importer
IRI https://w3id.org/dpv#hasDataImporter
Type rdf:Property, skos:Concept
Broader/Parent types dpv:hasRecipientdpv:hasEntity
Sub-property of dpv:hasRecipient
Range includes dpv:DataImporter
Definition Indiciates inclusion or applicability of a LegalEntity in the role of Data Importer
Date Created 2022-02-09
Contributors Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit
See More section ENTITIES-LEGALROLE in DPV

has data processor

Term hasDataProcessor Prefix dpv
Label has data processor
IRI https://w3id.org/dpv#hasDataProcessor
Type rdf:Property, skos:Concept
Broader/Parent types dpv:hasRecipientdpv:hasEntity
Sub-property of dpv:hasRecipient
Range includes dpv:DataProcessor
Definition Indiciates inclusion or applicability of a Data Processor
Date Created 2022-02-09
Contributors Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit
See More section ENTITIES-LEGALROLE in DPV

has data protection officer

Term hasDataProtectionOfficer Prefix dpv
Label has data protection officer
IRI https://w3id.org/dpv#hasDataProtectionOfficer
Type rdf:Property, skos:Concept
Broader/Parent types dpv:hasRepresentativedpv:hasEntity
Sub-property of dpv:hasRepresentative
Range includes dpv:DataProtectionOfficer
Definition Specifices an associated data protection officer
Date Created 2022-03-02
Contributors Paul Ryan, Rob Brennan
See More section ENTITIES-LEGALROLE in DPV

has data source

Term hasDataSource Prefix dpv
Label has data source
IRI https://w3id.org/dpv#hasDataSource
Type rdf:Property, skos:Concept
Range includes dpv:DataSource
Definition Indicates the source or origin of data being processed
Date Created 2020-11-04
Contributors Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit
See More section PROCESSING-CONTEXT in DPV

has data subject

Term hasDataSubject Prefix dpv
Label has data subject
IRI https://w3id.org/dpv#hasDataSubject
Type rdf:Property, skos:Concept
Broader/Parent types dpv:hasEntity
Sub-property of dpv:hasEntity
Range includes dpv:DataSubject
Definition Indicates association with Data Subject
Date Created 2019-04-04
Date Modified 2020-11-04
Contributors Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger
See More section ENTITIES-DATASUBJECT in DPV

has data subject scale

Term hasDataSubjectScale Prefix dpv
Label has data subject scale
IRI https://w3id.org/dpv#hasDataSubjectScale
Type rdf:Property, skos:Concept
Broader/Parent types dpv:hasScale
Sub-property of dpv:hasScale
Range includes dpv:DataSubjectScale
Definition Indicates the scale of data subjects
Date Created 2022-06-22
Contributors Harshvardhan J. Pandit
See More section PROCESSING-SCALE in DPV

has data volume

Term hasDataVolume Prefix dpv
Label has data volume
IRI https://w3id.org/dpv#hasDataVolume
Type rdf:Property, skos:Concept
Broader/Parent types dpv:hasScale
Sub-property of dpv:hasScale
Range includes dpv:DataVolume
Definition Indicates the volume of data
Date Created 2022-06-22
Contributors Harshvardhan J. Pandit
See More section PROCESSING-SCALE in DPV

has duration

Term hasDuration Prefix dpv
Label has duration
IRI https://w3id.org/dpv#hasDuration
Type rdf:Property, skos:Concept
Range includes dpv:Duration
Definition Indicates information about duration
Source SPECIAL Project
Date Created 2019-04-05
Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
See More section CONTEXT in DPV

has entity

Term hasEntity Prefix dpv
Label has entity
IRI https://w3id.org/dpv#hasEntity
Type rdf:Property, skos:Concept
Range includes dpv:Entity
Definition Indicates inclusion or applicability of an entity to some concept
Usage Note parent property for controller, processor, data subject, authority, etc.?
Date Created 2022-02-09
Contributors Harshvardhan J. Pandit
See More section ENTITIES in DPV

has entity control

Term hasEntityControl Prefix dpv
Label has entity control
IRI https://w3id.org/dpv#hasEntityControl
Type rdf:Property, skos:Concept
Broader/Parent types dpv:hasTechnicalOrganisationalMeasure
Sub-property of dpv:hasTechnicalOrganisationalMeasure
Range includes dpv:EntityControl
Definition Indicates a control or measure provided for an entity to perform the specified action
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
See More section TOM in DPV

has frequency

Term hasFrequency Prefix dpv
Label has frequency
IRI https://w3id.org/dpv#hasFrequency
Type rdf:Property, skos:Concept
Range includes dpv:Frequency
Definition Indicates the frequency with which something takes place
Date Created 2022-02-16
Contributors Harshvardhan J. Pandit
See More section CONTEXT in DPV

has geographic coverage

Term hasGeographicCoverage Prefix dpv
Label has geographic coverage
IRI https://w3id.org/dpv#hasGeographicCoverage
Type rdf:Property, skos:Concept
Broader/Parent types dpv:hasScale
Sub-property of dpv:hasScale
Range includes dpv:GeographicCoverage
Definition Indicate the geographic coverage (of specified context)
Date Created 2022-06-22
Contributors Harshvardhan J. Pandit
See More section PROCESSING-SCALE in DPV

has human involvement

Term hasHumanInvolvement Prefix dpv
Label has human involvement
IRI https://w3id.org/dpv#hasHumanInvolvement
Type rdf:Property, skos:Concept
Range includes dpv:HumanInvolvement
Definition Indicates Involvement of humans in processing such as within automated decision making process
Usage Note Human involvement is also relevant to 'human in the loop'
Date Created 2020-11-04
Contributors Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit
See More section PROCESSING-CONTEXT in DPV

has identifier

Term hasIdentifier Prefix dpv
Label has identifier
IRI https://w3id.org/dpv#hasIdentifier
Type rdf:Property, skos:Concept
Definition Indicates an identifier associated for identification or reference
Date Created 2020-11-25
Contributors Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves
See More section CONTEXT in DPV

has impact

Term hasImpact Prefix dpv
Label has impact
IRI https://w3id.org/dpv#hasImpact
Type rdf:Property, skos:Concept
Broader/Parent types dpv:hasConsequence
Sub-property of dpv:hasConsequence
Range includes dpv:Impact
Definition Indicates impact(s) possible or arising as consequences from specified concept
Date Created 2022-05-18
Contributors Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves
See More section RISK in DPV

has impact assessment

Term hasImpactAssessment Prefix dpv
Label has impact assessment
IRI https://w3id.org/dpv#hasImpactAssessment
Type rdf:Property, skos:Concept
Broader/Parent types dpv:hasAssessmentdpv:hasOrganisationalMeasuredpv:hasTechnicalOrganisationalMeasure
Sub-property of dpv:hasAssessment
Range includes dpv:ImpactAssessment
Definition Indicates an impact assessment associated with the specific context
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
See More section RISK in DPV

has impact on

Term hasImpactOn Prefix dpv
Label has impact on
IRI https://w3id.org/dpv#hasImpactOn
Type rdf:Property, skos:Concept
Broader/Parent types dpv:hasConsequenceOn
Sub-property of dpv:hasConsequenceOn
Domain includes dpv:Impact
Definition Indicates the thing (e.g. plan, process, or entity) affected by an impact
Date Created 2022-05-18
Contributors Harshvardhan J. Pandit, Julian Flake, Georg P Krog, Fajar Ekaputra, Beatriz Esteves
See More section RISK in DPV

has importance

Term hasImportance Prefix dpv
Label has importance
IRI https://w3id.org/dpv#hasImportance
Type rdf:Property, skos:Concept
Range includes dpv:Importance
Definition Indicates the importance for specified context or criteria
Date Created 2024-04-13
Contributors Harshvardhan J. Pandit
See More section CONTEXT in DPV

has indication method

Term hasIndicationMethod Prefix dpv
Label has indication method
IRI https://w3id.org/dpv#hasIndicationMethod
Type rdf:Property, skos:Concept
Definition Specifies the method by which an entity has indicated the specific context
Date Created 2022-06-21
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
See More section LEGAL-BASIS-CONSENT in DPV

has joint data controllers

Term hasJointDataControllers Prefix dpv
Label has joint data controllers
IRI https://w3id.org/dpv#hasJointDataControllers
Type rdf:Property, skos:Concept
Broader/Parent types dpv:hasDataControllerdpv:hasEntity
Sub-property of dpv:hasDataController
Range includes dpv:JointDataControllers
Definition Indicates inclusion or applicability of a Joint Data Controller
Date Created 2022-02-09
Contributors Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit
See More section ENTITIES-LEGALROLE in DPV

has jurisdiction

Term hasJurisdiction Prefix dpv
Label has jurisdiction
IRI https://w3id.org/dpv#hasJurisdiction
Type rdf:Property, skos:Concept
Range includes dpv:Location
Definition Indicates applicability of specified jurisdiction
Date Created 2022-01-19
Contributors Harshvardhan J. Pandit
See More section CONTEXT-JURISDICTION in DPV

has justification

Term hasJustification Prefix dpv
Label has justification
IRI https://w3id.org/dpv#hasJustification
Type rdf:Property, skos:Concept
Domain includes dpv:RightExerciseActivity
Range includes dpv:Justification
Definition Indicates a justification for specified concept or context
Usage Note Specifying a justification for non-fulfilment of Right Exercise
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit
See More section CONTEXT in DPV , section RIGHTS in DPV

has lawfulness

Term hasLawfulness Prefix dpv
Label has lawfulness
IRI https://w3id.org/dpv#hasLawfulness
Type rdf:Property, skos:Concept
Broader/Parent types dpv:hasComplianceStatusdpv:hasStatus
Sub-property of dpv:hasComplianceStatus
Range includes dpv:Lawfulness
Definition Indicates the status of being lawful or legally compliant
Date Created 2022-10-22
Contributors Harshvardhan J. Pandit
See More section CONTEXT-STATUS in DPV

has legal basis

Term hasLegalBasis Prefix dpv
Label has legal basis
IRI https://w3id.org/dpv#hasLegalBasis
Type rdf:Property, skos:Concept
Range includes dpv:LegalBasis
Definition Indicates use or applicability of a Legal Basis
Date Created 2019-04-04
Date Modified 2020-11-04
Contributors Axel Polleres, Javier Fernández
See More section LEGAL-BASIS in DPV

has legal measure

Term hasLegalMeasure Prefix dpv
Label has legal measure
IRI https://w3id.org/dpv#hasLegalMeasure
Type rdf:Property, skos:Concept
Broader/Parent types dpv:hasOrganisationalMeasuredpv:hasTechnicalOrganisationalMeasure
Sub-property of dpv:hasOrganisationalMeasure
Range includes dpv:LegalMeasure
Definition Indicates use or applicability of Legal measure
Date Created 2023-12-10
See More section TOM in DPV

has likelihood

Term hasLikelihood Prefix dpv
Label has likelihood
IRI https://w3id.org/dpv#hasLikelihood
Type rdf:Property, skos:Concept
Range includes dpv:Likelihood
Definition Indicates the likelihood associated with a concept
Date Created 2022-07-20
Contributors Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake
See More section RISK in DPV

has location

Term hasLocation Prefix dpv
Label has location
IRI https://w3id.org/dpv#hasLocation
Type rdf:Property, skos:Concept
Range includes dpv:Location
Definition Indicates information about location
Source SPECIAL Project
Date Created 2019-04-05
Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
See More section CONTEXT-JURISDICTION in DPV

has name

Term hasName Prefix dpv
Label has name
IRI https://w3id.org/dpv#hasName
Type rdf:Property, skos:Concept
Domain includes dpv:Entity
Definition Specifies name of a legal entity
Date Created 2020-11-04
Contributors Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves
See More section ENTITIES in DPV

has necessity

Term hasNecessity Prefix dpv
Label has necessity
IRI https://w3id.org/dpv#hasNecessity
Type rdf:Property, skos:Concept
Range includes dpv:Necessity
Definition Indicates the necessity for specified context or criteria
Date Created 2024-04-13
Contributors Harshvardhan J. Pandit
See More section CONTEXT in DPV

has non-personal data process

Term hasNonPersonalDataProcess Prefix dpv
Label has non-personal data process
IRI https://w3id.org/dpv#hasNonPersonalDataProcess
Type rdf:Property, skos:Concept
Range includes dpv:NonPersonalDataProcess
Definition Indicates association with a Non-Personal Data Process
Date Created 2023-12-12
Contributors Harshvardhan J. Pandit
See More section PROCESS in DPV

has notice

Term hasNotice Prefix dpv
Label has notice
IRI https://w3id.org/dpv#hasNotice
Type rdf:Property, skos:Concept
Broader/Parent types dpv:hasOrganisationalMeasuredpv:hasTechnicalOrganisationalMeasure
Sub-property of dpv:hasOrganisationalMeasure
Range includes dpv:Notice
Definition Indicates the use or applicability of a Notice for the specified context
Date Created 2022-06-22
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
See More section TOM in DPV

has obligation

Term hasObligation Prefix dpv
Label has obligation
IRI https://w3id.org/dpv#hasObligation
Type rdf:Property, skos:Concept
Broader/Parent types dpv:hasRule
Sub-property of dpv:hasRule
Domain includes dpv:Context
Range includes dpv:Obligation
Definition Specifying applicability or inclusion of an obligation rule within specified context
Date Created 2022-10-19
Contributors Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan
See More section RULES in DPV

has organisational measure

Term hasOrganisationalMeasure Prefix dpv
Label has organisational measure
IRI https://w3id.org/dpv#hasOrganisationalMeasure
Type rdf:Property, skos:Concept
Broader/Parent types dpv:hasTechnicalOrganisationalMeasure
Sub-property of dpv:hasTechnicalOrganisationalMeasure
Range includes dpv:OrganisationalMeasure
Definition Indicates use or applicability of Organisational measure
Date Created 2022-02-09
Contributors Harshvardhan J. Pandit
See More section TOM in DPV

has outcome

Term hasOutcome Prefix dpv
Label has outcome
IRI https://w3id.org/dpv#hasOutcome
Type rdf:Property, skos:Concept
Definition Indicates an outcome of specified concept or context
Date Created 2022-05-18
Contributors Harshvardhan J. Pandit
See More section CONTEXT in DPV

has permission

Term hasPermission Prefix dpv
Label has permission
IRI https://w3id.org/dpv#hasPermission
Type rdf:Property, skos:Concept
Broader/Parent types dpv:hasRule
Sub-property of dpv:hasRule
Domain includes dpv:Context
Range includes dpv:Permission
Definition Specifying applicability or inclusion of a permission rule within specified context
Date Created 2022-10-19
Contributors Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan
See More section RULES in DPV

has personal data

Term hasPersonalData Prefix dpv
Label has personal data
IRI https://w3id.org/dpv#hasPersonalData
Type rdf:Property, skos:Concept
Broader/Parent types dpv:hasData
Sub-property of dpv:hasData
Range includes dpv:PersonalData
Definition Indicates association with Personal Data
Date Created 2022-01-19
Contributors Harshvardhan J. Pandit
See More section PERSONAL-DATA in DPV

has personal data handling

Term hasPersonalDataHandling Prefix dpv
Label has personal data handling
IRI https://w3id.org/dpv#hasPersonalDataHandling
Type rdf:Property, skos:Concept
Range includes dpv:PersonalDataHandling
Definition Indicates association with Personal Data Handling
Date Created 2022-01-19
Contributors Harshvardhan J. Pandit, Georg P Krog
See More section PROCESS in DPV

has personal data process

Term hasPersonalDataProcess Prefix dpv
Label has personal data process
IRI https://w3id.org/dpv#hasPersonalDataProcess
Type rdf:Property, skos:Concept
Range includes dpv:PersonalDataProcess
Definition Indicates association with a Personal Data Process
Date Created 2023-12-11
Contributors Harshvardhan J. Pandit
See More section PROCESS in DPV

has physical measure

Term hasPhysicalMeasure Prefix dpv
Label has physical measure
IRI https://w3id.org/dpv#hasPhysicalMeasure
Type rdf:Property, skos:Concept
Broader/Parent types dpv:hasTechnicalOrganisationalMeasure
Sub-property of dpv:hasTechnicalOrganisationalMeasure
Range includes dpv:PhysicalMeasure
Definition Indicates use or applicability of Physical measure
Date Created 2023-12-10
See More section TOM in DPV

has policy

Term hasPolicy Prefix dpv
Label has policy
IRI https://w3id.org/dpv#hasPolicy
Type rdf:Property, skos:Concept
Broader/Parent types dpv:hasTechnicalOrganisationalMeasure
Sub-property of dpv:hasTechnicalOrganisationalMeasure
Range includes dpv:Policy
Definition Indicates policy applicable or used
Date Created 2022-01-26
Contributors Harshvardhan J. Pandit
See More section TOM in DPV

has process

Term hasProcess Prefix dpv
Label has process
IRI https://w3id.org/dpv#hasProcess
Type rdf:Property, skos:Concept
Range includes dpv:Process
Definition Indicates association with a Process
Date Created 2023-12-10
Contributors Harshvardhan J. Pandit
See More section PROCESS in DPV

has processing

Term hasProcessing Prefix dpv
Label has processing
IRI https://w3id.org/dpv#hasProcessing
Type rdf:Property, skos:Concept
Range includes dpv:Processing
Definition Indicates association with Processing
Source SPECIAL Project
Date Created 2019-04-04
Date Modified 2020-11-04
Contributors Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger
See More section PROCESSING in DPV

has processing automation

Term hasProcessingAutomation Prefix dpv
Label has processing automation
IRI https://w3id.org/dpv#hasProcessingAutomation
Type rdf:Property, skos:Concept
Range includes dpv:AutomationOfProcessing
Definition Indicates the use or extent of automation associated with processing
Date Created 2022-08-13
Contributors Harshvardhan J. Pandit
See More section PROCESSING-CONTEXT in DPV

has prohibition

Term hasProhibition Prefix dpv
Label has prohibition
IRI https://w3id.org/dpv#hasProhibition
Type rdf:Property, skos:Concept
Broader/Parent types dpv:hasRule
Sub-property of dpv:hasRule
Domain includes dpv:Context
Range includes dpv:Prohibition
Definition Specifying applicability or inclusion of a prohibition rule within specified context
Date Created 2022-10-19
Contributors Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan
See More section RULES in DPV

has purpose

Term hasPurpose Prefix dpv
Label has purpose
IRI https://w3id.org/dpv#hasPurpose
Type rdf:Property, skos:Concept
Range includes dpv:Purpose
Definition Indicates association with Purpose
Source SPECIAL Project
Date Created 2019-04-04
Date Modified 2020-11-04
Contributors Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger
See More section PURPOSES in DPV

has recipient

Term hasRecipient Prefix dpv
Label has recipient
IRI https://w3id.org/dpv#hasRecipient
Type rdf:Property, skos:Concept
Broader/Parent types dpv:hasEntity
Sub-property of dpv:hasEntity
Domain includes dpv:RightExerciseActivity
Range includes dpv:Recipient
Definition Indicates Recipient of Data
Usage Note Indicates the Recipient of a Right Exercise Activity
Source SPECIAL Project
Date Created 2019-04-04
Date Modified 2020-11-04
Contributors Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger
See More section ENTITIES-LEGALROLE in DPV , section RIGHTS in DPV

has recipient data controller

Term hasRecipientDataController Prefix dpv
Label has recipient data controller
IRI https://w3id.org/dpv#hasRecipientDataController
Type rdf:Property, skos:Concept
Broader/Parent types dpv:hasRecipientdpv:hasEntity
Sub-property of dpv:hasRecipient
Range includes dpv:DataController
Definition Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data
Date Created 2022-02-09
Contributors Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit
See More section ENTITIES-LEGALROLE in DPV

has recipient third party

Term hasRecipientThirdParty Prefix dpv
Label has recipient third party
IRI https://w3id.org/dpv#hasRecipientThirdParty
Type rdf:Property, skos:Concept
Broader/Parent types dpv:hasRecipientdpv:hasEntity
Sub-property of dpv:hasRecipient
Range includes dpv:ThirdParty
Definition Indiciates inclusion or applicability of a Third Party as a Recipient of persona data
Date Created 2022-02-09
Contributors Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit
See More section ENTITIES-LEGALROLE in DPV

has relation with data subject

Term hasRelationWithDataSubject Prefix dpv
Label has relation with data subject
IRI https://w3id.org/dpv#hasRelationWithDataSubject
Type rdf:Property, skos:Concept
Broader/Parent types dpv:hasEntity
Sub-property of dpv:hasEntity
Domain includes dpv:Entity
Definition Indicates the relation between specified Entity and Data Subject
Date Created 2022-06-21
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
See More section ENTITIES-DATASUBJECT in DPV

has representative

Term hasRepresentative Prefix dpv
Label has representative
IRI https://w3id.org/dpv#hasRepresentative
Type rdf:Property, skos:Concept
Broader/Parent types dpv:hasEntity
Sub-property of dpv:hasEntity
Domain includes dpv:Entity
Range includes dpv:Representative
Definition Specifies representative of the legal entity
Date Created 2020-11-04
Contributors Harshvardhan J.Pandit, Georg P Krog, Paul Ryan, Beatriz Esteves
See More section ENTITIES in DPV

has residual risk

Term hasResidualRisk Prefix dpv
Label has residual risk
IRI https://w3id.org/dpv#hasResidualRisk
Type rdf:Property, skos:Concept
Domain includes dpv:Risk
Range includes dpv:Risk
Definition Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk
Date Created 2022-07-20
Contributors Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake
See More section RISK in DPV

has responsible entity

Term hasResponsibleEntity Prefix dpv
Label has responsible entity
IRI https://w3id.org/dpv#hasResponsibleEntity
Type rdf:Property, skos:Concept
Broader/Parent types dpv:hasEntity
Sub-property of dpv:hasEntity
Range includes dpv:Entity
Definition Specifies the indicated entity is responsible within some context
Date Created 2022-03-02
Contributors Harshvardhan J. Pandit
See More section ENTITIES in DPV

has right

Term hasRight Prefix dpv
Label has right
IRI https://w3id.org/dpv#hasRight
Type rdf:Property, skos:Concept
Range includes dpv:Right
Definition Indicates use or applicability of Right
Date Created 2020-11-18
Contributors Harshvardhan J. Pandit
See More section RIGHTS in DPV

has risk

Term hasRisk Prefix dpv
Label has risk
IRI https://w3id.org/dpv#hasRisk
Type rdf:Property, skos:Concept
Range includes dpv:Risk
Definition Indicates applicability of Risk for this concept
Date Created 2020-11-18
Contributors Harshvardhan J. Pandit
See More section RISK in DPV

has risk assessment

Term hasRiskAssessment Prefix dpv
Label has risk assessment
IRI https://w3id.org/dpv#hasRiskAssessment
Type rdf:Property, skos:Concept
Broader/Parent types dpv:hasAssessmentdpv:hasOrganisationalMeasuredpv:hasTechnicalOrganisationalMeasure
Sub-property of dpv:hasAssessment
Range includes dpv:RiskAssessment
Definition Indicates an associated risk assessment
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit
See More section RISK in DPV

has risk level

Term hasRiskLevel Prefix dpv
Label has risk level
IRI https://w3id.org/dpv#hasRiskLevel
Type rdf:Property, skos:Concept
Domain includes dpv:Risk
Range includes dpv:RiskLevel
Definition Indicates the associated risk level associated with a risk
Date Created 2022-07-20
Contributors Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake
See More section RISK in DPV

has rule

Term hasRule Prefix dpv
Label has rule
IRI https://w3id.org/dpv#hasRule
Type rdf:Property, skos:Concept
Domain includes dpv:Context
Range includes dpv:Rule
Definition Specifying applicability or inclusion of a rule within specified context
Date Created 2022-10-19
Contributors Harshvardhan J. Pandit, Georg P Krog, Beatriz Esteves, Paul Ryan
See More section RULES in DPV

has scale

Term hasScale Prefix dpv
Label has scale
IRI https://w3id.org/dpv#hasScale
Type rdf:Property, skos:Concept
Range includes dpv:Scale
Definition Indicates the scale of specified concept
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit
See More section PROCESSING-SCALE in DPV

has scope

Term hasScope Prefix dpv
Label has scope
IRI https://w3id.org/dpv#hasScope
Type rdf:Property, skos:Concept
Range includes dpv:Scope
Definition Indicates the scope of specified concept or context
Date Created 2022-06-15
Contributors Harshvardhan J. Pandit
See More section CONTEXT in DPV

has sector

Term hasSector Prefix dpv
Label has sector
IRI https://w3id.org/dpv#hasSector
Type rdf:Property, skos:Concept
Range includes dpv:Sector
Definition Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)
Date Created 2019-04-05
See More section PURPOSES in DPV

has sensitivity level

Term hasSensitivityLevel Prefix dpv
Label has sensitivity level
IRI https://w3id.org/dpv#hasSensitivityLevel
Type rdf:Property, skos:Concept
Range includes dpv:SensitivityLevel
Definition Indicates the associated level of sensitivity
Date Created 2023-08-24
Contributors Harshvardhan J. Pandit
See More section RISK in DPV

has severity

Term hasSeverity Prefix dpv
Label has severity
IRI https://w3id.org/dpv#hasSeverity
Type rdf:Property, skos:Concept
Range includes dpv:Severity
Definition Indicates the severity associated with a concept
Date Created 2022-07-20
Contributors Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake
See More section RISK in DPV

has status

Term hasStatus Prefix dpv
Label has status
IRI https://w3id.org/dpv#hasStatus
Type rdf:Property, skos:Concept
Domain includes dpv:RightExerciseActivity
Range includes dpv:Status
Definition Indicates the status of specified concept
Usage Note Indicates the status of a Right Exercise Activity
Date Created 2022-05-18
Contributors Harshvardhan J. Pandit
See More section CONTEXT-STATUS in DPV , section RIGHTS in DPV

has storage condition

Term hasStorageCondition Prefix dpv
Label has storage condition
IRI https://w3id.org/dpv#hasStorageCondition
Type rdf:Property, skos:Concept
Range includes dpv:StorageCondition
Definition Indicates information about storage condition
Source SPECIAL Project
Date Created 2022-08-13
Contributors Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar
See More section PROCESSING-CONTEXT in DPV

has subsidiary

Term hasSubsidiary Prefix dpv
Label has subsidiary
IRI https://w3id.org/dpv#hasSubsidiary
Type rdf:Property, skos:Concept
Broader/Parent types dpv:hasEntity
Sub-property of dpv:hasEntity
Domain includes dpv:Organisation
Range includes dpv:Organisation
Definition Indicates this entity has the specified entity as its subsidiary
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit, Georg P Krog
See More section ENTITIES in DPV

has technical measure

Term hasTechnicalMeasure Prefix dpv
Label has technical measure
IRI https://w3id.org/dpv#hasTechnicalMeasure
Type rdf:Property, skos:Concept
Broader/Parent types dpv:hasTechnicalOrganisationalMeasure
Sub-property of dpv:hasTechnicalOrganisationalMeasure
Range includes dpv:TechnicalMeasure
Definition Indicates use or applicability of Technical measure
Date Created 2022-02-09
Contributors Harshvardhan J. Pandit
See More section TOM in DPV

has technical and organisational measure

Term hasTechnicalOrganisationalMeasure Prefix dpv
Label has technical and organisational measure
IRI https://w3id.org/dpv#hasTechnicalOrganisationalMeasure
Type rdf:Property, skos:Concept
Range includes dpv:TechnicalOrganisationalMeasure
Definition Indicates use or applicability of Technical or Organisational measure
Date Created 2019-04-04
Date Modified 2020-11-04
Contributors Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger
See More section TOM in DPV

has third country

Term hasThirdCountry Prefix dpv
Label has third country
IRI https://w3id.org/dpv#hasThirdCountry
Type rdf:Property, skos:Concept
Broader/Parent types dpv:hasCountrydpv:hasLocation
Sub-property of dpv:hasCountry
Range includes dpv:ThirdCountry
Definition Indicates applicability or relevance of a 'third country'
Date Created 2022-02-09
Contributors Harshvardhan J. Pandit, Georg P Krog
See More section CONTEXT-JURISDICTION in DPV

is after

Term isAfter Prefix dpv
Label is after
IRI https://w3id.org/dpv#isAfter
Type rdf:Property, skos:Concept
Domain includes dpv:RightExerciseActivity
Range includes dpv:RightExerciseActivity
Definition Indicates the specified concepts is 'after' this concept in some context
Usage Note Specifying a RightExerciseActivity occurs before another RightExerciseActivity
Date Created 2022-03-02
Contributors Georg P. Krog, Harshvardhan J. Pandit, Julian Flake
See More section CONTEXT in DPV , section RIGHTS in DPV

is applicable for

Term isApplicableFor Prefix dpv
Label is applicable for
IRI https://w3id.org/dpv#isApplicableFor
Type rdf:Property, skos:Concept
Range includes dpv:Scope
Definition Indicates the concept or information is applicable for specified context
Date Created 2024-04-13
Contributors Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan
See More section CONTEXT in DPV

is authority for

Term isAuthorityFor Prefix dpv
Label is authority for
IRI https://w3id.org/dpv#isAuthorityFor
Type rdf:Property, skos:Concept
Domain includes dpv:Authority
Definition Indicates area, scope, or applicability of an Authority
Date Created 2022-01-19
Contributors Harshvardhan J. Pandit, Georg P Krog
See More section ENTITIES-AUTHORITY in DPV

is before

Term isBefore Prefix dpv
Label is before
IRI https://w3id.org/dpv#isBefore
Type rdf:Property, skos:Concept
Domain includes dpv:RightExerciseActivity
Range includes dpv:RightExerciseActivity
Definition Indicates the specified concepts is 'before' this concept in some context
Usage Note Specifying a RightExerciseActivity occurs before another RightExerciseActivity
Date Created 2022-03-02
Contributors Georg P. Krog, Harshvardhan J. Pandit, Julian Flake
See More section CONTEXT in DPV , section RIGHTS in DPV

is exercised at

Term isExercisedAt Prefix dpv
Label is exercised at
IRI https://w3id.org/dpv#isExercisedAt
Type rdf:Property, skos:Concept
Domain includes dpv:ActiveRight
Range includes dpv:RightExerciseNotice
Definition Indicates context or information about exercising a right
Date Created 2022-10-22
Contributors Harshvardhan J. Pandit
See More section RIGHTS in DPV

is implemented by entity

Term isImplementedByEntity Prefix dpv
Label is implemented by entity
IRI https://w3id.org/dpv#isImplementedByEntity
Type rdf:Property, skos:Concept
Domain includes dpv:RightExerciseActivity
Range includes dpv:Entity
Definition Indicates implementation details such as entities or agents
Usage Note Indicates the Entity that implements or performs a Right Exercise Activity
Usage Note The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used.
Date Created 2019-05-07
Date Modified 2022-01-26
Contributors Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake
See More section PROCESSING-CONTEXT in DPV , section RIGHTS in DPV

is implemented using technology

Term isImplementedUsingTechnology Prefix dpv
Label is implemented using technology
IRI https://w3id.org/dpv#isImplementedUsingTechnology
Type rdf:Property, skos:Concept
Range includes dpv:Technology
Definition Indicates implementation details such as technologies or processes
Usage Note The term 'technology' is inclusive of technologies, processes, and methods.
Date Created 2022-01-26
Date Modified 2022-06-15
Contributors Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
See More section PROCESSING-CONTEXT in DPV

is indicated at time

Term isIndicatedAtTime Prefix dpv
Label is indicated at time
IRI https://w3id.org/dpv#isIndicatedAtTime
Type rdf:Property, skos:Concept
Definition Specifies the temporal information for when the entity has indicated the specific context
Date Created 2022-06-21
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
See More section LEGAL-BASIS-CONSENT in DPV

is indicated by

Term isIndicatedBy Prefix dpv
Label is indicated by
IRI https://w3id.org/dpv#isIndicatedBy
Type rdf:Property, skos:Concept
Range includes dpv:Entity
Definition Specifies entity who indicates the specific context
Date Created 2022-06-21
Contributors Georg P Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake
See More section LEGAL-BASIS-CONSENT in DPV

is mitigated by measure

Term isMitigatedByMeasure Prefix dpv
Label is mitigated by measure
IRI https://w3id.org/dpv#isMitigatedByMeasure
Type rdf:Property, skos:Concept
Broader/Parent types dpv:hasTechnicalOrganisationalMeasure
Sub-property of dpv:hasTechnicalOrganisationalMeasure
Domain includes dpv:Risk
Range includes dpv:RiskMitigationMeasure
Definition Indicate a risk is mitigated by specified measure
Date Created 2022-02-09
Contributors Harshvardhan J. Pandit
See More section RISK in DPV

is not applicable for

Term isNotApplicableFor Prefix dpv
Label is not applicable for
IRI https://w3id.org/dpv#isNotApplicableFor
Type rdf:Property, skos:Concept
Range includes dpv:Scope
Definition Indicates the concept or information is not applicable for specified context
Date Created 2024-04-13
Contributors Harshvardhan J Pandit, Beatriz Esteves, Georg P Krog, Paul Ryan
See More section CONTEXT in DPV

is policy for

Term isPolicyFor Prefix dpv
Label is policy for
IRI https://w3id.org/dpv#isPolicyFor
Type rdf:Property, skos:Concept
Domain includes dpv:Policy
Definition Indicates the context or application of policy
Date Created 2022-01-26
Contributors Harshvardhan J. Pandit
See More section TOM in DPV

is representative for

Term isRepresentativeFor Prefix dpv
Label is representative for
IRI https://w3id.org/dpv#isRepresentativeFor
Type rdf:Property, skos:Concept
Broader/Parent types dpv:hasEntity
Sub-property of dpv:hasEntity
Domain includes dpv:Representative
Range includes dpv:Entity
Definition Indicates the entity is a representative for specified entity
Date Created 2022-11-09
Contributors Harshvardhan J. Pandit
See More section ENTITIES in DPV

is residual risk of

Term isResidualRiskOf Prefix dpv
Label is residual risk of
IRI https://w3id.org/dpv#isResidualRiskOf
Type rdf:Property, skos:Concept
Domain includes dpv:Risk
Range includes dpv:Risk
Definition Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk
Date Created 2022-07-20
Contributors Harshvardhan J. Pandit, Georg P Krog, Paul Ryan, Julian Flake
See More section RISK in DPV

is subsidiary of

Term isSubsidiaryOf Prefix dpv
Label is subsidiary of
IRI https://w3id.org/dpv#isSubsidiaryOf
Type rdf:Property, skos:Concept
Broader/Parent types dpv:hasEntity
Sub-property of dpv:hasEntity
Domain includes dpv:Organisation
Range includes dpv:Organisation
Definition Indicates this entity is the subsidiary of the specified entity
Date Created 2024-04-14
Contributors Harshvardhan J. Pandit, Georg P Krog
See More section ENTITIES in DPV

mitigates risk

Term mitigatesRisk Prefix dpv
Label mitigates risk
IRI https://w3id.org/dpv#mitigatesRisk
Type rdf:Property, skos:Concept
Domain includes dpv:RiskMitigationMeasure
Range includes dpv:Risk
Definition Indicates risks mitigated by this concept
Date Created 2020-11-04
Contributors Harshvardhan J. Pandit
See More section RISK in DPV

supports Compliance With

Term supportsComplianceWith Prefix dpv
Label supports Compliance With
IRI https://w3id.org/dpv#supportsComplianceWith
Type rdf:Property, skos:Concept
Domain includes dpv:TechnicalOrganisationalMeasure
Definition Indicate the measure is required for meeting specified requirement or satisfying specified condition/constraint
Date Created 2024-04-14
Contributors Julian Flake, Georg P Krog, Harshvardhan J. Pandit
See More section TOM in DPV

The following external concepts are re-used within DPV:

External

dcat:Resource

Term dcat:Resource Prefix dcat
Label dcat:Resource
IRI http://www.w3.org/ns/dcat#Resource
Type rdfs:Class, skos:Concept
Usage Note A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of data
Date Created 2022-11-02
See More section RIGHTS in DPV

dct:accessRights

Term dct:accessRights Prefix dct
Label dct:accessRights
IRI http://purl.org/dc/terms/accessRights
Type rdf:Property, skos:Concept
Usage Note Specfiying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link)
See More section RIGHTS in DPV

dct:format

Term dct:format Prefix dct
Label dct:format
IRI http://purl.org/dc/terms/format
Type rdf:Property, skos:Concept
Usage Note Specifying the format of provided information, for example a CSV dataset
See More section RIGHTS in DPV

dct:hasPart

Term dct:hasPart Prefix dct
Label dct:hasPart
IRI http://purl.org/dc/terms/hasPart
Type rdf:Property, skos:Concept
Domain includes dpv:RightExerciseRecord
Range includes dpv:RightExerciseActivity
Usage Note Specifying a RightExerciseRecord has RightExerciseActivity as part of its records
See More section RIGHTS in DPV

dct:isPartOf

Term dct:isPartOf Prefix dct
Label dct:isPartOf
IRI http://purl.org/dc/terms/isPartOf
Type rdf:Property, skos:Concept
Domain includes dpv:RightExerciseActivity
Range includes dpv:RightExerciseRecord
Usage Note Specifying a RightExerciseActivity is part of a RightExerciseRecord
See More section RIGHTS in DPV

dct:valid

Term dct:valid Prefix dct
Label dct:valid
IRI http://purl.org/dc/terms/valid
Type rdf:Property, skos:Concept
Usage Note Specfiying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information
See More section RIGHTS in DPV

foaf:page

Term foaf:page Prefix foaf
Label foaf:page
IRI http://xmlns.com/foaf/0.1/page
Type rdf:Property, skos:Concept
Domain includes dpv:RightExerciseActivity
Usage Note Indicates a web page or document providing information or functionality associated with a Right Exercise
See More section RIGHTS in DPV

Contributors

Former Editor(s): Axel Polleres (Vienna University of Economics and Business - until 2019-12-31)

The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.

Funding Acknowledgements

Funding Sponsors

The DPVCG was established as part of the SPECIAL H2020 Project, which received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No. 731601 from 2017 to 2019.

Harshvardhan J. Pandit was funded to work on DPV from 2020 to 2022 by the Irish Research Council's Government of Ireland Postdoctoral Fellowship Grant#GOIPD/2020/790.

The ADAPT SFI Centre for Digital Media Technology is funded by Science Foundation Ireland through the SFI Research Centres Programme and is co-funded under the European Regional Development Fund (ERDF) through Grant#13/RC/2106 (2018 to 2020) and Grant#13/RC/2106_P2 (2021 onwards).

Funding Acknowledgements for Contributors

The contributions of Piero Bonatti and Luigi Sauro to the DPVCG have been funded by the European Union’s Horizon 2020 research and innovation programme under grant agreement N. 731601 (project SPECIAL) until 2019, and under grant agreement N. 883464 (project TRAPEZE) from 2020 until 2023.

The contributions of Beatriz Esteves have received funding through the PROTECT ITN Project from the European Union’s Horizon 2020 research and innovation programme under the Marie Skłodowska-Curie grant agreement No 813497.

DPV concepts across serialisations

The table provides an overview of the expression of concepts across the three DPV serialisations. These may be expanded in the future, including to non-semantic-web serialisations.

Concept Default OWL
Semantics [[RDF]], [[RDFS]], [[SKOS]] [[RDF]], [[RDFS]], [[OWL]]
Concept/Term skos:Concept owl:Class
subtype relation skos:broader owl:subClassOf
instance/type relation rdf:type rdf:type
relations/association rdf:Property owl:ObjectProperty
relation domain rdfs:domain rdfs:domain
relation range rdfs:range rdfs:range

Changes from v1 to v2