/Docs/G/W3C/DPV/WiP/0.md
  Source views: Source JSON(ish) on GitHub (VSCode)   Doc views: Document (&k=r00t): Visual Print Technical: OpenParameters Xray
sec =
  1. {AccessControl.description}
  2. {AccessControlMethod.description}
  3. {AccountIdentifier.description}
  4. {Acquantaince.description}
  5. {Acquire.description}
  6. {Adapt.description}
  7. {Age.description}
  8. {Align.description}
  9. {Alter.description}
  10. {Analyse.description}
  11. {Anonymise.description}
  12. {Anonymization.description}
  13. {ApartmentOwned.description}
  14. {Association.description}
  15. {Attitude.description}
  16. {Authenticating.description}
  17. {AuthenticationProtocols.description}
  18. {AuthorisationProcedure.description}
  19. {BankAccount.description}
  20. {Behavioral.description}
  21. {Beneficiary.description}
  22. {Biometric.description}
  23. {BloodType.description}
  24. {BrowserFingerprint.description}
  25. {BrowsingBehavior.description}
  26. {CallLog.description}
  27. {CarOwned.description}
  28. {Certification.description}
  29. {CertificationSeal.description}
  30. {Character.description}
  31. {Child.description}
  32. {CodeOfConduct.description}
  33. {Collect.description}
  34. {Combine.description}
  35. {CommercialInterest.description}
  36. {CommercialResearch.description}
  37. {Communication.description}
  38. {CommunicationsMetadata.description}
  39. {Connection.description}
  40. {Consent.description}
  41. {Consult.description}
  42. {Contact.description}
  43. {Context.description}
  44. {Contract.description}
  45. {Copy.description}
  46. {Country.description}
  47. {CreateProductRecommendations.description}
  48. {Credit.description}
  49. {CreditCapacity.description}
  50. {CreditCardNumber.description}
  51. {CreditRecord.description}
  52. {CreditScore.description}
  53. {CreditStanding.description}
  54. {CreditWorthiness.description}
  55. {Criminal.description}
  56. {CriminalCharge.description}
  57. {CriminalConviction.description}
  58. {CriminalPardon.description}
  59. {CustomerCare.description}
  60. {DNACode.description}
  61. {DataController.description}
  62. {DataProcessor.description}
  63. {DataSubject.description}
  64. {DeIdentification.description}
  65. {DeliveryOfGoods.description}
  66. {Demeanor.description}
  67. {Demographic.description}
  68. {Derive.description}
  69. {DerivedPersonalData.description}
  70. {DesignStandard.description}
  71. {Destruct.description}
  72. {DeviceBased.description}
  73. {Dialect.description}
  74. {Disability.description}
  75. {DisciplinaryAction.description}
  76. {Disclose.description}
  77. {DiscloseByTransmission.description}
  78. {Dislike.description}
  79. {Disseminate.description}
  80. {Divorce.description}
  81. {DrugTestResult.description}
  82. {EmailAddress.description}
  83. {EmailContent.description}
  84. {EmploymentHistory.description}
  85. {EncryptionInRest.description}
  86. {EncryptionInTransfer.description}
  87. {Erase.description}
  88. {EthnicOrigin.description}
  89. {Ethnicity.description}
  90. {External.description}
  91. {Family.description}
  92. {FamilyHealthHistory.description}
  93. {FamilyStructure.description}
  94. {Favorite.description}
  95. {FavoriteColor.description}
  96. {FavoriteFood.description}
  97. {FavoriteMusic.description}
  98. {Fetish.description}
  99. {Financial.description}
  100. {FinancialAccount.description}
  101. {FinancialAccountNumber.description}
  102. {Fingerprint.description}
  103. {FraudPreventionAndDetection.description}
  104. {Friend.description}
  105. {GPSCoordinate.description}
  106. {Gender.description}
  107. {GeneralReputation.description}
  108. {Geographic.description}
  109. {GroupMembership.description}
  110. {GuidelinesPrinciple.description}
  111. {HairColor.description}
  112. {Health.description}
  113. {HealthHistory.description}
  114. {HealthRecord.description}
  115. {Height.description}
  116. {Historical.description}
  117. {HouseOwned.description}
  118. {IPAddress.description}
  119. {Identifying.description}
  120. {IdentityVerification.description}
  121. {ImproveExistingProductsAndServices.description}
  122. {ImproveInternalCRMProcesses.description}
  123. {Income.description}
  124. {IncomeBracket.description}
  125. {IncreaseServiceRobustness.description}
  126. {IndividualHealthHistory.description}
  127. {Intention.description}
  128. {Interaction.description}
  129. {Interest.description}
  130. {Internal.description}
  131. {InternalResourceOptimisation.description}
  132. {Job.description}
  133. {KnowledgeBelief.description}
  134. {Language.description}
  135. {LegalAgreement.description}
  136. {LegalBasis.description}
  137. {LegalEntity.description}
  138. {LifeHistory.description}
  139. {Like.description}
  140. {LinkClicked.description}
  141. {LoanRecord.description}
  142. {Location.description}
  143. {MACAddress.description}
  144. {MakeAvailable.description}
  145. {MaritalStatus.description}
  146. {Marriage.description}
  147. {MedicalHealth.description}
  148. {MentalHealth.description}
  149. {Move.description}
  150. {NDA.description}
  151. {Name.description}
  152. {NonCommercialResearch.description}
  153. {Obtain.description}
  154. {OfficialID.description}
  155. {Offspring.description}
  156. {Opinion.description}
  157. {OptimisationForConsumer.description}
  158. {OptimisationForController.description}
  159. {OptimiseUserInterface.description}
  160. {OrganisationalMeasure.description}
  161. {Organise.description}
  162. {Ownership.description}
  163. {PINCode.description}
  164. {Parent.description}
  165. {Password.description}
  166. {PersonalDataCategory.description}
  167. {PersonalDataHandling.description}
  168. {PersonalPossession.description}
  169. {PersonalisedBenefits.description}
  170. {Personality.description}
  171. {PhilosophicalBelief.description}
  172. {PhysicalAddress.description}
  173. {PhysicalCharacteristic.description}
  174. {PhysicalHealth.description}
  175. {PhysicalTrait.description}
  176. {Picture.description}
  177. {Piercing.description}
  178. {PoliticalAffiliation.description}
  179. {Preference.description}
  180. {Prescription.description}
  181. {PrivacyByDefault.description}
  182. {PrivacyByDesign.description}
  183. {PrivacyPreference.description}
  184. {Processing.description}
  185. {Proclivitie.description}
  186. {Professional.description}
  187. {ProfessionalEvaluation.description}
  188. {ProfessionalInterview.description}
  189. {Profiling.description}
  190. {PseudoAnonymise.description}
  191. {PseudoAnonymization.description}
  192. {PseudonymisationEncryption.description}
  193. {PublicLife.description}
  194. {Purchase.description}
  195. {PurchasesAndSpendingHabit.description}
  196. {Purpose.description}
  197. {Race.description}
  198. {Recipient.description}
  199. {Record.description}
  200. {Reference.description}
  201. {RegularityOfRecertification.description}
  202. {Relationship.description}
  203. {Religion.description}
  204. {ReligiousBelief.description}
  205. {Remove.description}
  206. {ResearchAndDevelopment.description}
  207. {Restrict.description}
  208. {Retina.description}
  209. {Retrieve.description}
  210. {RiskManagementProcedure.description}
  211. {RoomNumber.description}
  212. {Salary.description}
  213. {Sale.description}
  214. {School.description}
  215. {Seal.description}
  216. {SecretText.description}
  217. {Sector.description}
  218. {Security.description}
  219. {SellDataToThirdParties.description}
  220. {SellInsightsFromData.description}
  221. {SellProductsToDataSubject.description}
  222. {SellTargettedAdvertisements.description}
  223. {ServiceOptimization.description}
  224. {ServicePersonalization.description}
  225. {ServiceProvision.description}
  226. {Sexual.description}
  227. {SexualHistory.description}
  228. {SexualPreference.description}
  229. {Share.description}
  230. {Sibling.description}
  231. {SkinTone.description}
  232. {Social.description}
  233. {SocialMediaCommunication.description}
  234. {SocialNetwork.description}
  235. {SocialStatus.description}
  236. {SpecialCategoryPersonalData.description}
  237. {StaffTraining.description}
  238. {StorageDeletion.description}
  239. {StorageDuration.description}
  240. {StorageLocation.description}
  241. {StorageRestoration.description}
  242. {StorageRestriction.description}
  243. {Store.description}
  244. {Structure.description}
  245. {Tattoo.description}
  246. {Tax.description}
  247. {TechnicalMeasure.description}
  248. {TechnicalOrganisationalMeasure.description}
  249. {TelephoneNumber.description}
  250. {ThirdParty.description}
  251. {Thought.description}
  252. {Tracking.description}
  253. {Transaction.description}
  254. {Transactional.description}
  255. {Transfer.description}
  256. {Transform.description}
  257. {Transmit.description}
  258. {UID.description}
  259. {Use.description}
  260. {UserInterfacePersonalisation.description}
  261. {Username.description}
  262. {VoiceCommunicationRecording.description}
  263. {VoiceMail.description}
  264. {Weight.description}
  265. {WorkHistory.description}
  266. {consentNotice.description}
  267. {duration.description}
  268. {expiry.description}
  269. {expiryCondition.description}
  270. {expiryTime.description}
  271. {hasBeneficiary.description}
  272. {hasContext.description}
  273. {hasDataController.description}
  274. {hasDataSubject.description}
  275. {hasLegalBasis.description}
  276. {hasPersonalDataCategory.description}
  277. {hasProcessing.description}
  278. {hasPurpose.description}
  279. {hasRecipient.description}
  280. {hasSector.description}
  281. {hasTechnicalOrganisationalMeasure.description}
  282. {innovativeUseOfNewSolutions.description}
  283. {isAutomatedDecisionMaking.description}
  284. {isEvaluationScoring.description}
  285. {isExplicit.description}
  286. {isLargeScale.description}
  287. {isMatchingCombining.description}
  288. {isSystematicMonitoring.description}
  289. {location.description}
  290. {measureImplementedBy.description}
  291. {provisionBy.description}
  292. {provisionByJustification.description}
  293. {provisionMethod.description}
  294. {provisionTime.description}
  295. {storage.description}
  296. {withdrawalBy.description}
  297. {withdrawalByJustification.description}
  298. {withdrawalMethod.description}
  299. {withdrawalTime.description}
= [G/Z/Base]
@prefix bibo: =
@prefix dct: =
@prefix =
@prefix owl: =
@prefix prov: =
@prefix rdf: =
@prefix rdfs: =
@prefix spl: =
@prefix status: =
@prefix svd: =
@prefix svpr: =
@prefix svpu: =
@prefix sw: =
@prefix time: =
@prefix vann: =
@prefix xml: =
@prefix xsd: =
AcademicResearch.description = Research conducted in an academic context e.g. within universities
rdfs:isDefinedBy =
rdfs:seeAlso svpu:Education ; =
rdfs:subClassOf ResearchAndDevelopment ; =
Accent.description = Information about an individual's accent.
rdfs:isDefinedBy =
rdfs:subClassOf Language ; =
AccessControl.description = To conduct or enforce access control
rdfs:isDefinedBy =
rdfs:seeAlso svpu:Login ; =
rdfs:subClassOf Security ; =
AccessControlMethod.description = methods which restrict access to a place or resource
rdfs:isDefinedBy "s =
rdfs:subClassOf TechnicalMeasure ; =
AccountIdentifier.description = Information about an individual's financial account identifier.
rdfs:isDefinedBy =
rdfs:subClassOf FinancialAccount ; =
Acquantaince.description = Information about acquaintainces in a social network.
rdfs:isDefinedBy =
rdfs:subClassOf SocialNetwork ; =
Acquire.description = to come into possession or control of the data
rdfs:isDefinedBy "s =
rdfs:subClassOf Obtain ; =
Adapt.description = to modify the data, often rewritten into a new form for a new use
rdfs:isDefinedBy =
rdfs:subClassOf Transform ; =
Age.description = Information about an individual's age
rdfs:isDefinedBy =
rdfs:subClassOf PhysicalCharacteristic ; =
Align.description = to adjust the data to be in relation to another data
rdfs:isDefinedBy =
rdfs:subClassOf Transform ; =
Alter.description = to change the data withouth changing it into something else
rdfs:isDefinedBy =
rdfs:subClassOf Transform ; =
Analyse.description = to study or examine the data in detail
rdfs:isDefinedBy =
rdfs:seeAlso svpr:Analyse ; =
rdfs:subClassOf Use ; =
Anonymise.description = to irreversibly alter personal data in such a way that a unique data subject can no longer be identified directly or indirectly or in combination with other data
rdfs:isDefinedBy =
rdfs:seeAlso svpr:Anonymize ; =
rdfs:subClassOf Transform ; =
Anonymization.description = process by which personal data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the data controller alone or in collaboration with any other party
rdfs:isDefinedBy "s =
rdfs:subClassOf PseudoAnonymization ; =
ApartmentOwned.description = Information on the apartement(s) owned by an individual.
rdfs:isDefinedBy =
rdfs:subClassOf HouseOwned ; =
Association.description = Information about associations in a social network with other individuals, groups, or entities e.g. friend of a friend
rdfs:isDefinedBy =
rdfs:subClassOf SocialNetwork ; =
Attitude.description = Information that relates to an individual's attitude.
rdfs:isDefinedBy =
rdfs:subClassOf Behavioral ; =
Authenticating.description = Information used to authenticate an individual with something they know
rdfs:isDefinedBy =
rdfs:subClassOf Internal ; =
AuthenticationProtocols.description = protocols involving validation of identity i.e. authentication of a person or information
rdfs:isDefinedBy "s =
rdfs:subClassOf TechnicalMeasure ; =
AuthorisationProcedure.description = Specifies procedures for determining permission or authority
rdfs:isDefinedBy "s =
rdfs:subClassOf OrganisationalMeasure ; =
BankAccount.description = Information related to an individual's bank account.
rdfs:isDefinedBy =
rdfs:subClassOf FinancialAccount ; =
Behavioral.description = Information that describes an individual's behavior or activity, on-line or off
rdfs:isDefinedBy =
rdfs:seeAlso svd:Activity ; =
rdfs:subClassOf External ; =
Beneficiary =
self.DataSubject, self.DataController, society ? ( --- under consideration ---) =
sw:term_status "proposed" . =
Biometric.description = Biometric information on an individual.
rdfs:isDefinedBy =
rdfs:subClassOf Identifying, =
SpecialCategoryPersonalData ; =
BloodType.description = Information about an individual's blood type.
rdfs:isDefinedBy =
rdfs:subClassOf MedicalHealth ; =
BrowserFingerprint.description = Information that characterizes the browser used by an individual, which in turn can be used to uniquely identify a user.
rdfs:isDefinedBy =
rdfs:subClassOf DeviceBased ; =
BrowsingBehavior.description = Information that relates to an individual's browsing behaviour.
rdfs:isDefinedBy =
rdfs:seeAlso svd:OnlineActivity ; =
rdfs:subClassOf Behavioral ; =
CallLog.description = Information on the calls that an individual has made.
rdfs:isDefinedBy =
rdfs:subClassOf Behavioral ; =
CarOwned.description = Information about cars owned by an individual.
rdfs:isDefinedBy =
rdfs:subClassOf Ownership ; =
Certification.description = Information about professional certifications associated with an individual
=
rdfs:isDefinedBy =
=
rdfs:subClassOf CertificationSeal, =
Professional ; =
CertificationSeal.description = Category of certifications, seals, and marks indicating compliance to regulations or practices
rdfs:isDefinedBy "s =
rdfs:subClassOf OrganisationalMeasure ; =
Character.description = Information about an individual's character in the public sphere
rdfs:isDefinedBy =
rdfs:subClassOf PublicLife ; =
Child.description = A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction.
rdfs:comment "A 'child' is distinct from a 'minor'. For example, the legal age for a 'minor' in most countries is 18, whereas a 'child' can be a minor below the age of 14. =
rdfs:subClassOf DataSubject ; =
sw:term_status "proposed" . =
CodeOfConduct.description = A set of rules or procedures outlining the norms and practices for conducting activities
rdfs:isDefinedBy "s =
rdfs:subClassOf GuidelinesPrinciple ; =
Collect.description = to gather data from someone
rdfs:isDefinedBy =
=
rdfs:seeAlso svpr:Collect ; =
rdfs:subClassOf Obtain ; =
Combine.description = to join or merge data
rdfs:isDefinedBy =
=
rdfs:seeAlso svpr:Aggregate ; =
rdfs:subClassOf Transform ; =
CommercialInterest.description = For purposes of commercial activities i.e. of profit or benefit to the Controller
rdfs:isDefinedBy =
rdfs:subClassOf Purpose ; =
CommercialResearch.description = Research conducted in a commercial setting e.g. in a company
rdfs:isDefinedBy =
rdfs:seeAlso svpu:Develop ; =
rdfs:subClassOf ResearchAndDevelopment ; =
Communication.description = Information communicated from or to an individual
rdfs:isDefinedBy =
rdfs:subClassOf Social ; =
CommunicationsMetadata.description = Information about communication metadata in the public sphere
rdfs:isDefinedBy =
rdfs:seeAlso svd:Interactive ; =
rdfs:subClassOf PublicLife ; =
Connection.description = Information about and including connections of an individual in a social network
rdfs:isDefinedBy =
rdfs:subClassOf SocialNetwork ; =
Consent.description = Consent as defined by Article 4(11) of the GDPR
rdfs:isDefinedBy =
Consult.description = to consult or query data
rdfs:isDefinedBy =
=
rdfs:seeAlso svpr:Query ; =
rdfs:subClassOf Use ; =
Contact.description = Information that can be used for contacting an individual e.g. email address or phone number
rdfs:isDefinedBy =
rdfs:seeAlso svd:Physical ; =
rdfs:subClassOf Tracking ; =
Context.description = Used to scope the purpose, e.g. restriction to a certain business sector
Contract.description = Contractual terms governing data handling within the data controller
rdfs:isDefinedBy "s =
rdfs:subClassOf LegalAgreement ; =
Copy.description = to produce an exact reprodution of the data
rdfs:isDefinedBy =
rdfs:seeAlso svpr:Copy ; =
rdfs:subClassOf Processing ; =
Country.description = Information about an individual's country e.g. residence, travel.
rdfs:isDefinedBy =
rdfs:subClassOf Location ; =
CreateProductRecommendations.description = To create product recommendations e.g. suggest similar products
rdfs:isDefinedBy =
rdfs:seeAlso svpu:Marketing ; =
rdfs:subClassOf ServicePersonalization ; =
Credit.description = Information about an individual's reputation with regards to money
rdfs:isDefinedBy =
rdfs:subClassOf Financial, =
Transactional ; =
CreditCapacity.description = Information relating to an individual's credit capacity.
rdfs:isDefinedBy =
rdfs:subClassOf Credit ; =
CreditCardNumber.description = Information about an individual's credit card number
rdfs:isDefinedBy =
rdfs:subClassOf AccountIdentifier ; =
CreditRecord.description = Information relating to an individual's credit record.
rdfs:isDefinedBy =
rdfs:subClassOf Credit ; =
CreditScore.description = Information relating to an individual's credit score.
rdfs:isDefinedBy =
rdfs:subClassOf CreditWorthiness ; =
CreditStanding.description = Information relating to an individual's credit standing.
rdfs:isDefinedBy =
rdfs:subClassOf Credit ; =
CreditWorthiness.description = Information relating to an individual's credit worthiness.
rdfs:isDefinedBy =
rdfs:subClassOf Credit ; =
Criminal.description = Information about an individual's criminal activity e.g. criminal convictions or jail time
rdfs:isDefinedBy =
rdfs:seeAlso svd:Judicial ; =
rdfs:subClassOf Social ; =
CriminalCharge.description = Information on an individual's criminal charges.
rdfs:isDefinedBy =
rdfs:subClassOf Criminal ; =
CriminalConviction.description = Information on an individual's criminal convictions.
rdfs:isDefinedBy =
rdfs:subClassOf Criminal ; =
CriminalPardon.description = Information on an individual's criminal pardons.
rdfs:isDefinedBy =
rdfs:subClassOf Criminal ; =
CustomerCare.description = Processes related to providing assistance for customer satisfaction
rdfs:isDefinedBy =
rdfs:seeAlso svpu:Feedback ; =
rdfs:subClassOf ServiceProvision ; =
DNACode.description = Information about an individual's DNA.
rdfs:isDefinedBy =
rdfs:subClassOf MedicalHealth ; =
DataController.description = The class of Data Controllers that control this particular data handling, any legal entity that is defined by article 4.7 of GDPR.
rdfs:isDefinedBy =
DataProcessor.description = 'processor' means a natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller;
rdfs:isDefinedBy =
rdfs:subClassOf Recipient ; =
DataSubject.description = The class of Data Subject that this particular data handling applies to, any legal entity that is defined by article 4.1 of GDPR.
rdfs:isDefinedBy =
DeIdentification.description = Process by identifiable personal data (PII) is converted to un-identifiable personal data
rdfs:isDefinedBy "s =
rdfs:subClassOf PseudoAnonymization ; =
DeliveryOfGoods.description = To deliver goods and services
rdfs:isDefinedBy =
rdfs:seeAlso svpu:Delivery ; =
rdfs:subClassOf ServiceProvision ; =
Demeanor.description = Information that relates to an individual's demeanor.
rdfs:isDefinedBy =
rdfs:subClassOf Behavioral ; =
Demographic.description = Information that describes an individual's characteristics shared with others
rdfs:isDefinedBy =
rdfs:subClassOf External ; =
Derive.description = to create new derivative data from the original data
rdfs:isDefinedBy =
rdfs:seeAlso svpr:Derive ; =
rdfs:subClassOf Transform ; =
DerivedPersonalData.description = Derived data is data that has not been directly provided by the DataSubject, but has been derived from other collected or externally obtained data.
rdfs:seeAlso svd:Derived ; =
rdfs:subClassOf PersonalDataCategory ; =
DesignStandard.description = A set of rules or guidelines outlining criterias for design
rdfs:isDefinedBy "s =
rdfs:subClassOf GuidelinesPrinciple ; =
Destruct.description = to process data in a way it no longer exists or cannot be repaired
rdfs:isDefinedBy =
rdfs:subClassOf Remove ; =
DeviceBased.description = Information about a device that an individual uses for personal use (even part-time or with others)
rdfs:isDefinedBy =
rdfs:seeAlso svd:Computer ; =
rdfs:subClassOf Tracking ; =
Dialect.description = Information about an individual's dialect.
rdfs:isDefinedBy =
rdfs:subClassOf Language ; =
Disability.description = Information about an individual's disabilities.
rdfs:isDefinedBy =
rdfs:subClassOf MedicalHealth ; =
DisciplinaryAction.description = Information about disciplinary actions associated with an individual
rdfs:isDefinedBy =
rdfs:subClassOf Professional ; =
Disclose.description = to make data known
rdfs:isDefinedBy "s =
rdfs:subClassOf Processing ; =
DiscloseByTransmission.description = to disclose data by means of transmission
rdfs:isDefinedBy =
rdfs:subClassOf Disclose ; =
Dislike.description = Information relating to a user's dislikes.
rdfs:isDefinedBy =
rdfs:subClassOf Interest ; =
Disseminate.description = to spread data throughout
rdfs:isDefinedBy =
rdfs:subClassOf Disclose ; =
Divorce.description = Information about an individual's divorce(s).
rdfs:isDefinedBy =
rdfs:subClassOf FamilyStructure ; =
DrugTestResult.description = Information about an individual's drug test results.
rdfs:isDefinedBy =
rdfs:subClassOf MedicalHealth ; =
EmailAddress.description = Information about an individual's Email address.
rdfs:isDefinedBy =
rdfs:subClassOf Contact ; =
EmailContent.description = The contents of Emails that an individual sends or receives.
rdfs:isDefinedBy =
rdfs:subClassOf Communication ; =
EmploymentHistory.description = Information about an individual's employment history
rdfs:isDefinedBy =
rdfs:subClassOf Professional ; =
EncryptionInRest.description = Encryption of data when being stored (persistent encryption)
rdfs:isDefinedBy "s =
rdfs:subClassOf PseudonymisationEncryption ; =
EncryptionInTransfer.description = Encryption of data in transit e.g. when being transferred from one location to another, including sharing
rdfs:isDefinedBy "s =
rdfs:subClassOf PseudonymisationEncryption ; =
Erase.description = to delete data
rdfs:isDefinedBy =
rdfs:subClassOf Remove ; =
EthnicOrigin.description = Information related to an individual's ethnic origin.
rdfs:isDefinedBy =
rdfs:subClassOf Ethnicity, =
SpecialCategoryPersonalData ; =
Ethnicity.description = Information that describes an individual's origins and lineage
rdfs:isDefinedBy =
rdfs:subClassOf External ; =
External.description = Personal Data that can be observed by another person i.e. has external characteristics that make it visible
rdfs:isDefinedBy =
rdfs:subClassOf PersonalDataCategory ; =
Family.description = Information about an individual's family and relationships
rdfs:isDefinedBy =
rdfs:subClassOf Social ; =
FamilyHealthHistory.description = Information related to an individual's family health history.
rdfs:isDefinedBy =
rdfs:subClassOf HealthHistory ; =
FamilyStructure.description = Information that describes an individual's family structure.
rdfs:isDefinedBy =
rdfs:subClassOf Family ; =
Favorite.description = Information about an individual's favorites
rdfs:isDefinedBy =
rdfs:subClassOf Preference ; =
FavoriteColor.description = Information about an individual's favorite color.
rdfs:isDefinedBy =
rdfs:subClassOf Favorite ; =
FavoriteFood.description = Information about an individual's favorite food.
rdfs:isDefinedBy =
rdfs:subClassOf Favorite ; =
FavoriteMusic.description = Information about an individual's favorite music.
rdfs:isDefinedBy =
rdfs:subClassOf Favorite ; =
Fetish.description = Information an individual's sexual fetishes
rdfs:isDefinedBy =
rdfs:subClassOf Sexual ; =
Financial.description = Personal data regarding finance or monetary information
rdfs:isDefinedBy =
rdfs:seeAlso svd:Financial ; =
rdfs:subClassOf PersonalDataCategory ; =
FinancialAccount.description = Information that identifies an individual's financial account
rdfs:isDefinedBy =
rdfs:subClassOf Financial ; =
FinancialAccountNumber.description = Information about an individual's financial account number
rdfs:isDefinedBy =
rdfs:subClassOf AccountIdentifier ; =
Fingerprint.description = Information related to an individual's fingerprint used for biometric purposes.
rdfs:isDefinedBy =
rdfs:subClassOf Biometric ; =
FraudPreventionAndDetection.description = To detect and prevent fraud
rdfs:isDefinedBy =
rdfs:seeAlso svpu:Government ; =
rdfs:subClassOf Security ; =
Friend.description = Information about friends of the individual in a social network. Includes aspects of friendships such as years together or nature of friendship.
rdfs:isDefinedBy =
rdfs:subClassOf SocialNetwork ; =
GPSCoordinate.description = Global position system coordinates of a user's location.
rdfs:isDefinedBy =
rdfs:subClassOf Location ; =
Gender.description = Information about an individual's gender
rdfs:isDefinedBy =
rdfs:subClassOf PhysicalCharacteristic ; =
GeneralReputation.description = Information about an individual's reputation in the public sphere
rdfs:isDefinedBy =
rdfs:subClassOf PublicLife ; =
Geographic.description = Geographic information relating to an individual (e.g., home address)
rdfs:isDefinedBy =
rdfs:subClassOf Demographic ; =
GroupMembership.description = Information about groups the individual is included or associated with in a social network
rdfs:isDefinedBy =
rdfs:subClassOf SocialNetwork ; =
GuidelinesPrinciple.description = Guidelines or Principles regarding processing and operational measures
rdfs:isDefinedBy "s =
rdfs:subClassOf OrganisationalMeasure ; =
HairColor.description = Information about an individual's hair colour
rdfs:isDefinedBy =
rdfs:subClassOf PhysicalCharacteristic ; =
Health.description = Information about an individual's health.
rdfs:isDefinedBy =
rdfs:seeAlso svd:Health ; =
rdfs:subClassOf MedicalHealth ; =
HealthHistory.description = Information about an individual's health history.
rdfs:isDefinedBy =
rdfs:subClassOf MedicalHealth ; =
HealthRecord.description = Information about an individual's health record.
rdfs:isDefinedBy =
rdfs:subClassOf MedicalHealth ; =
Height.description = Information about an individual's physical height
rdfs:isDefinedBy =
rdfs:subClassOf PhysicalCharacteristic ; =
Historical.description = Historical personal data is that which is related to or relevant for history or past events in the context of the person or their life.
rdfs:isDefinedBy =
rdfs:subClassOf PersonalDataCategory ; =
HouseOwned.description = Information about house(s) owned by an individual.
rdfs:isDefinedBy =
rdfs:subClassOf Ownership ; =
IPAddress.description = An Internet protocol (IP) address of a device used by an individual.
rdfs:isDefinedBy =
rdfs:subClassOf DeviceBased ; =
Identifying.description = Information that uniquely or semi-uniquely identifies a specific individual
rdfs:isDefinedBy =
rdfs:subClassOf External ; =
IdentityVerification.description = To verify and authorise identity
rdfs:isDefinedBy =
rdfs:subClassOf Security ; =
ImproveExistingProductsAndServices.description = To improve existing products and services
rdfs:isDefinedBy =
rdfs:subClassOf OptimisationForController ; =
ImproveInternalCRMProcesses.description = To improve customer-relationship management (CRM) processes
rdfs:isDefinedBy =
rdfs:subClassOf OptimisationForController ; =
Income.description = Information about financial income e.g. for individual or household or family
rdfs:isDefinedBy =
rdfs:subClassOf Transactional ; =
IncomeBracket.description = Information about an individual's income bracket.
rdfs:isDefinedBy =
rdfs:subClassOf Demographic ; =
IncreaseServiceRobustness.description = To improve the robustness and resilience of services
rdfs:isDefinedBy =
rdfs:subClassOf OptimisationForController ; =
IndividualHealthHistory.description = Information related to an individual's information health history.
rdfs:isDefinedBy =
rdfs:subClassOf HealthHistory ; =
Intention.description = Information about an individual's intentions
rdfs:isDefinedBy =
rdfs:subClassOf Preference ; =
Interaction.description = Information about an individual's interactions in the public sphere
rdfs:isDefinedBy =
rdfs:subClassOf PublicLife ; =
Interest.description = Information about an individual's interests
rdfs:isDefinedBy =
rdfs:subClassOf Preference ; =
Internal.description = Personal data about characteristics of an individual that are internal i.e. cannot be seen or observed
rdfs:isDefinedBy =
rdfs:subClassOf PersonalDataCategory ; =
InternalResourceOptimisation.description = Optimisation of internal resources used by the organisation e.g. resource usage
rdfs:isDefinedBy =
rdfs:subClassOf OptimisationForController ; =
Job.description = Information about an individual's professional jobs
rdfs:isDefinedBy =
rdfs:subClassOf Professional ; =
KnowledgeBelief.description = Information about what a person knows or believes
rdfs:isDefinedBy =
rdfs:subClassOf Internal ; =
Language.description = Information related to an individual's language.
rdfs:isDefinedBy =
rdfs:subClassOf Ethnicity ; =
LegalAgreement.description = A legally binding agreement
rdfs:isDefinedBy "s =
rdfs:subClassOf OrganisationalMeasure ; =
LegalBasis.description = A particular legal Basis, which permits personal Data handling (e.g. Consent, etc.)
rdfs:isDefinedBy "s =
LegalEntity.description = A Person or Organisation, including Data Subjects, that constitute as a legal entity.
rdfs:subClassOf prov:Agent ; =
LifeHistory.description = Information about an individual's personal history (e.g., events that happened in a person's life, either to them or just around them which might have influenced them (WWII, 9/11)).
rdfs:isDefinedBy =
rdfs:subClassOf Historical ; =
Like.description = Information relating to a user's likes.
rdfs:isDefinedBy =
rdfs:subClassOf Interest ; =
LinkClicked.description = Information on the links that an individual has clicked.
rdfs:isDefinedBy =
rdfs:seeAlso svd:Navigation ; =
rdfs:subClassOf Behavioral ; =
LoanRecord.description = Information about loans provided or related to the individual
rdfs:isDefinedBy =
rdfs:subClassOf Transactional ; =
Location.description = Information about an individual's location
rdfs:isDefinedBy =
rdfs:seeAlso svd:Location ; =
rdfs:subClassOf Tracking ; =
MACAddress.description = A Media Access Control (MAC) address of a device used by an individual.
rdfs:isDefinedBy =
rdfs:subClassOf DeviceBased ; =
MakeAvailable.description = to transform or publish data to be used
rdfs:isDefinedBy =
rdfs:subClassOf Disclose ; =
MaritalStatus.description = Information about an individual's marital status and history
rdfs:isDefinedBy =
rdfs:subClassOf PublicLife ; =
Marriage.description = Information about an individual's marriage(s).
rdfs:isDefinedBy =
rdfs:subClassOf FamilyStructure ; =
MedicalHealth.description = Information that describes an individual's health, medical conditions or health care
rdfs:isDefinedBy =
rdfs:subClassOf External, =
SpecialCategoryPersonalData ; =
MentalHealth.description = Information related to an individual's mental health.
rdfs:isDefinedBy =
rdfs:subClassOf Health ; =
Move.description = to move data from one location to another including deleting the original copy
rdfs:isDefinedBy =
rdfs:seeAlso svpr:Move ; =
rdfs:subClassOf Transfer ; =
NDA.description = Non-disclosure Agreements e.g. preserving confidentiality of information
rdfs:isDefinedBy "s =
rdfs:subClassOf LegalAgreement ; =
Name.description = A name associated with an individual e.g. given name, nickname.
rdfs:isDefinedBy =
rdfs:subClassOf Identifying ; =
NonCommercialResearch.description = Research conducted in a non-commercial setting e.g. for a non-profit-organisation (NGO)
rdfs:isDefinedBy =
rdfs:subClassOf ResearchAndDevelopment ; =
Obtain.description = to solicit or gather data from someone
rdfs:isDefinedBy "s =
rdfs:subClassOf Processing ; =
OfficialID.description = Information on an official identification document used by an individual.
rdfs:isDefinedBy =
rdfs:seeAlso svd:Government ; =
rdfs:subClassOf Identifying ; =
Offspring.description = Information about an individual's offspring(s).
rdfs:isDefinedBy =
rdfs:subClassOf FamilyStructure ; =
Opinion.description = Information about an individual's opinions
rdfs:isDefinedBy =
rdfs:subClassOf Preference ; =
OptimisationForConsumer.description = Optimisation of activities and services for the consumer or user
rdfs:isDefinedBy =
rdfs:seeAlso svpu:Custom ; =
rdfs:subClassOf ServiceOptimization ; =
OptimisationForController.description = Optimisation of activities and services for the Controller
rdfs:isDefinedBy =
rdfs:subClassOf ServiceOptimization ; =
OptimiseUserInterface.description = Optimisation of interfaces presented to the user
rdfs:isDefinedBy =
rdfs:subClassOf OptimisationForConsumer ; =
OrganisationalMeasure.description = Organisational measures required/followed when processing data of the declared category
rdfs:isDefinedBy "s =
rdfs:subClassOf TechnicalOrganisationalMeasure ; =
Organise.description = to organize data for arranging or classifying
rdfs:isDefinedBy =
rdfs:subClassOf Organise ; =
Ownership.description = Information about things an individual has owned, rented, borrowed, possessed
rdfs:isDefinedBy =
rdfs:subClassOf Financial ; =
PINCode.description = An individual's Personal identification number (PIN) used in the process of authenticating the individual as a user accessing a system.
rdfs:isDefinedBy =
rdfs:subClassOf Authenticating ; =
Parent.description = Information about an individual's parent(s).
rdfs:isDefinedBy =
rdfs:subClassOf FamilyStructure ; =
Password.description = An individual's password used in the process of authenticating the individual as a user accessing a system.
rdfs:isDefinedBy =
rdfs:subClassOf Authenticating ; =
PersonalDataCategory.description = A category of personal data (as defined by GDPR article 4.1) from the personal data categories taxonomy, i.e. for instance denoting the category of an object/field or data item that is used for processing
rdfs:comment "Harsh: Change name to PersonalDataCategory since DataCategory can be non-personal data. Axel: Ageed =
rdfs:isDefinedBy =
=
rdfs:seeAlso spl:AnyData ; =
PersonalDataHandling.description = Top Class to describe a concrete instance of legal personal Data Handling of a defined class of Data Subjects, meaning that a personal Data Category is undergoing specified processing by a specific data controller and/or transferred to some recipient for a particular purpose, based on a specific legal ground, with specified security measures and restrictions (e.g. storage locations and storage durations).
PersonalPossession.description = Information about an individual's personal possessions.
rdfs:isDefinedBy =
rdfs:subClassOf Ownership ; =
PersonalisedBenefits.description = Personalisation of benefits received by the user
rdfs:isDefinedBy =
rdfs:subClassOf ServicePersonalization ; =
Personality.description = Information that relates to an individual's personality (e.g., categorization in terms of the Big Five personality traits)
rdfs:isDefinedBy =
rdfs:subClassOf Behavioral ; =
PhilosophicalBelief.description = Information about an individual's philosophical beliefs.
rdfs:isDefinedBy =
rdfs:subClassOf KnowledgeBelief, =
SpecialCategoryPersonalData ; =
PhysicalAddress.description = Information about an individual's physical address.
rdfs:isDefinedBy =
rdfs:subClassOf Contact ; =
PhysicalCharacteristic.description = Information that describes an individual's physical characteristics
rdfs:isDefinedBy =
rdfs:seeAlso svd:Demographic ; =
rdfs:subClassOf External ; =
PhysicalHealth.description = Information related to an individual's physical health.
rdfs:isDefinedBy =
rdfs:subClassOf Health ; =
PhysicalTrait.description = Information on defining traits or features about an individuals body.
rdfs:isDefinedBy =
rdfs:subClassOf Demographic ; =
Picture.description = A visual representation or image of an individual e.g. profile photo.
rdfs:isDefinedBy =
rdfs:subClassOf Identifying ; =
Piercing.description = Information about an individual's piercings
rdfs:isDefinedBy =
rdfs:subClassOf PhysicalCharacteristic ; =
PoliticalAffiliation.description = Information about an individual's political affiliation and history
rdfs:isDefinedBy =
rdfs:seeAlso svd:Political ; =
rdfs:subClassOf PublicLife, =
SpecialCategoryPersonalData ; =
Preference.description = Information about an individual's preferences or interests
rdfs:isDefinedBy =
rdfs:seeAlso svd:Preference ; =
rdfs:subClassOf Internal ; =
Prescription.description = Information about prescriptions made for an individual.
rdfs:isDefinedBy =
rdfs:subClassOf MedicalHealth ; =
PrivacyByDefault.description = Practices regarding selecting appropriate data protection and privacy measures as the 'default' in an activity or service
rdfs:isDefinedBy "s =
rdfs:subClassOf GuidelinesPrinciple ; =
PrivacyByDesign.description = Practices regarding incorporating data protection and privacy in the design of information and services
rdfs:isDefinedBy "s =
rdfs:subClassOf RiskManagementProcedure ; =
PrivacyPreference.description = Information about an individual's privacy preferences
rdfs:isDefinedBy =
rdfs:subClassOf Preference ; =
Processing.description = A type of processing from one of the processing categories in the processing Taxonomy
rdfs:isDefinedBy "s =
rdfs:seeAlso spl:AnyProcessing ; =
Proclivitie.description = Information about an individual's proclivities in a sexual context
rdfs:isDefinedBy =
rdfs:subClassOf Sexual ; =
Professional.description = Information about an individual's educational or professional career
rdfs:isDefinedBy =
rdfs:subClassOf Social ; =
ProfessionalEvaluation.description = Information about professional evaluations associated with an individual
rdfs:isDefinedBy =
rdfs:subClassOf Professional ; =
ProfessionalInterview.description = Information about professional interviews associated with an individual
rdfs:isDefinedBy =
rdfs:subClassOf Professional ; =
Profiling.description = to create a profile that describes or represents a person
rdfs:isDefinedBy "s =
rdfs:subClassOf Use ; =
PseudoAnonymise.description = to replace personal identifiable information by artificial identifiers
rdfs:isDefinedBy "s =
rdfs:subClassOf Transform ; =
PseudoAnonymization.description = PseudoAnonmyization or 'pseudonymisation' means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person;
rdfs:isDefinedBy =
rdfs:subClassOf PseudonymisationEncryption ; =
PseudonymisationEncryption.description = Category of technical measures consisting of pseudoanonymization and encryption
rdfs:isDefinedBy "s =
rdfs:subClassOf TechnicalMeasure ; =
PublicLife.description = Information about an individual's public life
rdfs:isDefinedBy =
rdfs:subClassOf Social ; =
Purchase.description = Information about purchases such as items bought e.g. grocery or clothing
rdfs:isDefinedBy =
rdfs:seeAlso svd:Purchase ; =
rdfs:subClassOf Transactional ; =
PurchasesAndSpendingHabit.description = Information about analysis of purchases made and money spent expressed as a habit e.g. monthly shopping trends
rdfs:isDefinedBy =
rdfs:subClassOf Transactional ; =
Purpose.description = The purpose of Data Handling, from the purposes Taxonomy
rdfs:isDefinedBy "s =
rdfs:seeAlso spl:AnyPurpose ; =
Race.description = Information related to an individual's race.
rdfs:isDefinedBy =
rdfs:subClassOf Ethnicity, =
SpecialCategoryPersonalData ; =
Recipient.description = The entities that can access the result of a data handling action/processing, any legal entity that is defined by article 4.9 of GDPR, which states - 'recipient' means a natural or legal person, public authority, agency or another body, to which the personal data are disclosed, whether a third party or not.
rdfs:isDefinedBy =
=
rdfs:seeAlso spl:AnyRecipient ; =
Record.description = to make a record (especially media)
rdfs:isDefinedBy =
rdfs:subClassOf Obtain ; =
Reference.description = Information about an individual's references in the professional context
rdfs:isDefinedBy =
rdfs:subClassOf Professional ; =
RegularityOfRecertification.description = Specifies policy regarding repetition or renewal of existing certification(s)
rdfs:isDefinedBy "s =
rdfs:subClassOf RiskManagementProcedure ; =
Relationship.description = Information that characterizes an individual's relationships with other individuals.
rdfs:isDefinedBy =
rdfs:subClassOf Family ; =
Religion.description = Information about an individual's religion, religious inclinations, and religious history.
rdfs:isDefinedBy =
rdfs:subClassOf PublicLife, =
SpecialCategoryPersonalData ; =
ReligiousBelief.description = Information about an individual's religious beliefs.
rdfs:isDefinedBy =
rdfs:subClassOf KnowledgeBelief, =
SpecialCategoryPersonalData ; =
Remove.description = to destruct or erase data
rdfs:isDefinedBy "s =
rdfs:subClassOf Processing ; =
ResearchAndDevelopment.description = Performing research and developing new methods,products, or services
rdfs:isDefinedBy =
rdfs:subClassOf Purpose ; =
Restrict.description = to apply a restriction on the processsing of specific records
rdfs:isDefinedBy =
rdfs:subClassOf Transform ; =
Retina.description = Information related to an individual's retina used for biometric purposes.
rdfs:isDefinedBy =
rdfs:subClassOf Biometric ; =
Retrieve.description = to retrieve data, often in an automated manner
rdfs:isDefinedBy =
rdfs:subClassOf Use ; =
RiskManagementProcedure.description = Risk management refers to a coordinated set of activities and methods that is used to direct an organization and to control the many risks that can affect its ability to achieve objectives. The term risk management also refers to the programme that is used to manage risk. This programme includes risk management principles, a risk management framework, and a risk management process.
rdfs:comment "Data Protection Impact Assessments as per GDPR art 35, other Privacy Impact Assessments, threat severity assessment https://www.cnil.fr/en/privacy-impact-assessment-pia =
rdfs:isDefinedBy "s =
rdfs:subClassOf OrganisationalMeasure ; =
RoomNumber.description = Room number of a location associated with an individual.
rdfs:isDefinedBy =
rdfs:subClassOf Location ; =
Salary.description = Information about an individual's salary
rdfs:isDefinedBy =
rdfs:subClassOf Professional ; =
Sale.description = Information about sales e.g. selling of goods or services
rdfs:isDefinedBy =
rdfs:subClassOf Transactional ; =
School.description = Information about an individual's school such as name of school, conduct, or grades obtained.
rdfs:isDefinedBy =
rdfs:subClassOf Professional ; =
Seal.description = a seal or a mark indicating proof of certification to some certification or standard
rdfs:isDefinedBy "s =
rdfs:subClassOf CertificationSeal ; =
SecretText.description = An individual's secret text used in the process of authenticating the individual as a user accessing a system, e.g., when recovering a lost password.
rdfs:isDefinedBy =
rdfs:subClassOf Authenticating ; =
Sector.description = Used to indicate the sector of a purpose e.g. Agriculture, Advertising (specified e.g. in the form of NACE codes)
Security.description = Security of data
rdfs:isDefinedBy =
rdfs:subClassOf Purpose ; =
SellDataToThirdParties.description = To sell data or information to third parties
rdfs:isDefinedBy =
rdfs:subClassOf CommercialInterest ; =
SellInsightsFromData.description = To sell or commercially provide insights obtained from analysis of data
rdfs:isDefinedBy =
rdfs:subClassOf CommercialInterest ; =
SellProductsToDataSubject.description = To sell products or services to the data subject or user
rdfs:isDefinedBy =
rdfs:subClassOf CommercialInterest ; =
SellTargettedAdvertisements.description = To sell or provide targetted advertisements about the user to Third Parties
rdfs:isDefinedBy =
rdfs:subClassOf CommercialInterest ; =
ServiceOptimization.description = Optimization of service or activity
rdfs:isDefinedBy =
rdfs:subClassOf Purpose ; =
ServicePersonalization.description = Personalization of service or activity for the user
rdfs:isDefinedBy =
rdfs:subClassOf Purpose ; =
ServiceProvision.description = Provision of service or activity
rdfs:isDefinedBy =
rdfs:subClassOf Purpose ; =
Sexual.description = Information that describes an individual's sexual life
rdfs:isDefinedBy =
rdfs:subClassOf External, =
SpecialCategoryPersonalData ; =
SexualHistory.description = Information about an individual's sexual history
rdfs:isDefinedBy =
rdfs:subClassOf Sexual ; =
SexualPreference.description = Information about an individual's sexual preferences
rdfs:isDefinedBy =
rdfs:subClassOf Sexual ; =
Share.description = to give data (or a portion of it) to others
rdfs:isDefinedBy "s =
rdfs:subClassOf Disclose ; =
Sibling.description = Information about an individual's sibling(s).
rdfs:isDefinedBy =
rdfs:subClassOf FamilyStructure ; =
SkinTone.description = Information about an individual's skin tone
rdfs:isDefinedBy =
rdfs:subClassOf PhysicalCharacteristic ; =
Social.description = Personal data about the social aspects such as for family, public life, or professional networks.
rdfs:isDefinedBy =
rdfs:subClassOf PersonalDataCategory ; =
SocialMediaCommunication.description = Information relating to an individual's social media communication, including the communication itself and metadata.
rdfs:isDefinedBy =
rdfs:seeAlso svd:Social ; =
rdfs:subClassOf Communication ; =
SocialNetwork.description = Information about an individual's friends or connections expressed as a social network
rdfs:isDefinedBy =
rdfs:subClassOf Social ; =
SocialStatus.description = Information about an individual's social status
rdfs:isDefinedBy =
rdfs:subClassOf PublicLife ; =
SpecialCategoryPersonalData.description = Special category or personal data as per GDPR Art. 9 (1)
rdfs:isDefinedBy =
rdfs:subClassOf PersonalDataCategory ; =
StaffTraining.description = Practices and policies regarding training of staff members
rdfs:isDefinedBy "s =
rdfs:subClassOf RiskManagementProcedure ; =
StorageDeletion.description = Defines how secure deletion is guaranteed
rdfs:isDefinedBy "s =
rdfs:subClassOf StorageRestriction ; =
StorageDuration.description = A duration or temporal entity denoting limitation on storage of personal data
rdfs:isDefinedBy "s =
rdfs:subClassOf StorageRestriction ; =
StorageLocation.description = Defines a location or goespatial scope, where the data is (physically) stored
rdfs:isDefinedBy "s =
rdfs:subClassOf StorageRestriction ; =
StorageRestoration.description = Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved
rdfs:isDefinedBy "s =
rdfs:subClassOf StorageRestriction ; =
StorageRestriction.description = Restrictions required or followed regarding storage of data
rdfs:isDefinedBy "s =
rdfs:subClassOf TechnicalMeasure ; =
Store.description = to keep data for future use
rdfs:isDefinedBy =
rdfs:subClassOf Processing ; =
Structure.description = to arrange data according to a structure
rdfs:isDefinedBy =
rdfs:subClassOf Organise ; =
Tattoo.description = Information about an individual's tattoos
rdfs:isDefinedBy =
rdfs:subClassOf PhysicalCharacteristic ; =
Tax.description = Information about financial tax e.g. tax records or tax due
rdfs:isDefinedBy =
rdfs:subClassOf Transactional ; =
TechnicalMeasure.description = Technical measures required/followed when processing data of the declared category
rdfs:isDefinedBy "s =
rdfs:subClassOf TechnicalOrganisationalMeasure ; =
TechnicalOrganisationalMeasure.description = Technical and organisational measures, for instance security measure, storage restrictions etc. required/followed when processing data of the declared category
rdfs:comment "Bud: rename according to GDPR: Technical/Organisational measures =
rdfs:isDefinedBy "s =
TelephoneNumber.description = Information about an individual's telephone number.
rdfs:isDefinedBy =
rdfs:subClassOf Contact ; =
ThirdParty.description = ‘third party' means a natural or legal person, public authority, agency or body other than the data subject, controller, processor and persons who, under the direct authority of the controller or processor, are authorised to process personal data;
rdfs:isDefinedBy =
rdfs:subClassOf Recipient ; =
Thought.description = Information about an individual's thoughts
rdfs:isDefinedBy =
rdfs:subClassOf KnowledgeBelief ; =
Tracking.description = Personal data that can be used to track an individual or used as an identifier e.g. location or email
rdfs:isDefinedBy =
rdfs:subClassOf PersonalDataCategory ; =
Transaction.description = Information about financial transactions e.g. bank transfers
rdfs:isDefinedBy =
rdfs:subClassOf Transactional ; =
Transactional.description = Information about an individual's purchasing, spending or income
rdfs:isDefinedBy =
rdfs:subClassOf Financial ; =
Transfer.description = to move data from one place to another
rdfs:isDefinedBy =
rdfs:seeAlso svpr:Transfer ; =
rdfs:subClassOf Processing ; =
Transform.description = to change the form or nature of data
rdfs:isDefinedBy "s =
rdfs:subClassOf Processing ; =
Transmit.description = to send out data
rdfs:isDefinedBy "s =
rdfs:subClassOf Disclose ; =
UID.description = An unique identifier used to identify an individual.
rdfs:isDefinedBy =
rdfs:seeAlso svd:UniqueId ; =
rdfs:subClassOf Identifying ; =
Use.description = to use data
rdfs:isDefinedBy =
rdfs:subClassOf Processing ; =
UserInterfacePersonalisation.description = Personalisation of interfaces presented to the user
rdfs:isDefinedBy =
rdfs:subClassOf ServicePersonalization ; =
Username.description = A username used to identify an individual.
rdfs:isDefinedBy =
rdfs:subClassOf Identifying ; =
VoiceCommunicationRecording.description = Recording of an individual's recorded communication (e.g. telephony, VoIP)
rdfs:isDefinedBy =
rdfs:subClassOf Communication ; =
VoiceMail.description = Information about an individual's voice mail messages.
rdfs:isDefinedBy =
rdfs:subClassOf Communication ; =
Weight.description = Information about an individual's physical weight
rdfs:isDefinedBy =
rdfs:subClassOf PhysicalCharacteristic ; =
WorkHistory.description = Information about an individual's work history in a professional context
rdfs:isDefinedBy =
rdfs:subClassOf Professional ; =
consentNotice.description = Links consent to the notice displayed for requesting consent
rdfs:comment "The actual notice that the Data Subject received to consent to, either a text or link to a document, which should be usable to decide whether the form or consent was compliant to legislation, e.g. documenting how the user has been informed about rights and implications (such as, right to data portability,right to recitffy, right to erasure, right to restrict processing, right to object, rights regarding automated decision making or profiling, processors, third parties, sub-processors, outside-EEA transfers, automated decision-making, or other necessary details of the privacy-policy). Can be TextOrDocumentOrURI. =
rdfs:domain Consent ; =
duration.description = Specifies duration for storage of personal data
rdfs:domain StorageRestriction ; =
rdfs:isDefinedBy "s =
rdfs:range StorageDuration ; =
expiry.description = Generic property specifying when or under which condition(s) the consent will expire
rdfs:domain Consent ; =
expiryCondition.description = Specifies the condition or event that determines the expiry of consent
rdfs:comment "Can be TextOrDocumentOrURI =
rdfs:domain Consent ; =
expiryTime.description = Specifies the expiry time or duration for consent
rdfs:domain Consent ; =
rdfs:range time:TemporalEntity ; =
hasBeneficiary.description = Cui bono? Who is the ultimate beneficiary of this purpose, here a stakeholder can be declared, e.g. the DataSubjects themselves or the Data Controller. ( --- under consideration --- )
rdfs:domain Context ; =
rdfs:range Beneficiary ; =
sw:term_status "proposed" . =
hasContext.description = Restricts a purpose to the specified context(s)
rdfs:domain Purpose ; =
rdfs:range Context ; =
hasDataController.description = This property associates a data controller with an instance of legal data handling or consent
rdfs:comment "We replicate all the properties except Legalbasis of personal data handling for consent, to declare what kinds of personal data handling are consented to =
rdfs:domain [ owl:unionOf ( PersonalDataHandling Consent ) ] ; =
rdfs:isDefinedBy "s =
rdfs:range DataController ; =
hasDataSubject.description = This property associates a data subject with an instance of legal data handling or consent
rdfs:comment "We replicate all the properties except Legalbasis of personal data handling for consent, to declare what kinds of personal data handling are consented to =
rdfs:domain [ owl:unionOf ( PersonalDataHandling Consent ) ] ; =
rdfs:isDefinedBy "s =
rdfs:range DataSubject ; =
hasLegalBasis.description = This property associates an instance of legal data handling with its underlying legal basis
rdfs:domain PersonalDataHandling ; =
rdfs:isDefinedBy "s =
rdfs:range LegalBasis ; =
hasPersonalDataCategory.description = This property associates a personal data category with an instance of legal data handling or consent
rdfs:comment "We replicate all the properties except Legalbasis of personal data handling for consent, to declare what kinds of personal data handling are consented to =
rdfs:domain [ owl:unionOf ( PersonalDataHandling Consent ) ] ; =
rdfs:isDefinedBy "s =
rdfs:range PersonalDataCategory ; =
hasProcessing.description = This property associates a data processing category with an instance of legal data handling or consent
rdfs:comment "We replicate all the properties except Legalbasis of personal data handling for consent, to declare what kinds of personal data handling are consented to =
rdfs:domain [ owl:unionOf ( PersonalDataHandling Consent ) ] ; =
rdfs:isDefinedBy "s =
rdfs:range Processing ; =
hasPurpose.description = This property associates a purpose with an instance of legal data handling or consent
rdfs:comment "We replicate all the properties except Legalbasis of personal data handling for consent, to declare what kinds of personal data handling are consented to =
rdfs:domain [ owl:unionOf ( PersonalDataHandling Consent ) ] ; =
rdfs:isDefinedBy "s =
rdfs:range Purpose ; =
hasRecipient.description = This property associates a recipient with an instance of legal data handling or consent
rdfs:comment "We replicate all the properties except Legalbasis of personal data handling for consent, to declare what kinds of personal data handling are consented to =
rdfs:domain [ owl:unionOf ( PersonalDataHandling Consent ) ] ; =
rdfs:isDefinedBy "s =
rdfs:range Recipient ; =
hasSector.description = Indicates the purpose is associated with activities in the indicated (Economic) Sector(s)
rdfs:domain Context ; =
rdfs:range Sector ; =
hasTechnicalOrganisationalMeasure.description = This property associates a technical/organisational measure with an instance of legal data handling or consent
rdfs:comment "We replicate all the properties except Legalbasis of personal data handling for consent, to declare what kinds of personal data handling are consented to =
rdfs:domain [ owl:unionOf ( PersonalDataHandling Consent ) ] ; =
rdfs:isDefinedBy "s =
rdfs:range TechnicalOrganisationalMeasure ; =
innovativeUseOfNewSolutions.description = Indicates the processing comprises of innovative uses of new or radical solutions
rdfs:comment "e.g. combining fingerprint & face scan for access control. What is concidered new/innovative is of course subject to change over time. =
rdfs:domain Processing ; =
rdfs:isDefinedBy "s =
rdfs:range xsd:boolean ; =
isAutomatedDecisionMaking.description = Indicates whether the processing comprises of or is part of or results in automated decision making
rdfs:domain Processing ; =
rdfs:isDefinedBy "s =
rdfs:range xsd:boolean ; =
isEvaluationScoring.description = Indicates whether the processing ir part of or results in evaluation or scoring of an individual or their personal data
rdfs:comment "including profiling and predicting, =
rdfs:domain Processing ; =
rdfs:isDefinedBy "s =
rdfs:range xsd:boolean ; =
isExplicit.description = Indicates consent is explicit as explained in GDPR Article 9.2a and Article 22.2c
rdfs:domain Consent ; =
rdfs:range xsd:boolean ; =
isLargeScale.description = Indicates the processing is carried out at large scale in terms of size of data or individuals associated
rdfs:comment "Involves large amounts of personal data or data subjects. The WP29 recommends that the following factors, in particular, be considered when determining whether the processing is carried out on a large scale (WP29 Guidelines on Data Protection Officer 16/EN WP 243): a. the number of data subjects concerned, either as a specific number or as a proportion of the relevant population; b. the volume of data and/or the range of different data items being processed; c. the duration, or permanence, of the data processing activity; d. the geographical extent of the processing activity. =
rdfs:domain Processing ; =
rdfs:isDefinedBy "s =
rdfs:range xsd:boolean ; =
isMatchingCombining.description = Indicates whether the processing comprises of matching or combining existing data
rdfs:comment "originating from two or more data processing operations performed for different purposes and/or by different data controllers in a way that would exceed the reasonable expectations of the data subject (WP29 Opinion on Purpose limitation 13/EN WP 203, p.24). For instance Integration/Enrichment with other data (not necessarily personal only) =
rdfs:domain Processing ; =
rdfs:isDefinedBy "s =
rdfs:range xsd:boolean ; =
isSystematicMonitoring.description = Indicates whether the processing comprises of systematic monitoring of data subjects or their personal data
rdfs:domain Processing ; =
rdfs:isDefinedBy "s =
rdfs:range xsd:boolean ; =
location.description = Specifies location for storage of personal data
rdfs:domain StorageRestriction ; =
rdfs:isDefinedBy "s =
rdfs:range StorageLocation ; =
measureImplementedBy.description = a generic ObjectProperty to describe how the measure is implemented. For the values of this property we either allow a blank node with a single rdfs:comment to describe the measure, or a URI to a standard or best practice followed, i.e. a well-known identifier for that standard or a URL where the respective document describes the standard.
rdfs:domain TechnicalOrganisationalMeasure ; =
rdfs:isDefinedBy "s =
rdfs:range rdfs:Resource ; =
provisionBy.description = Specifies the entity that provisioned or provided consent
rdfs:comment "Normally this would be the dataSubject, but in some exceptional cases, the consent might be given on behalf by someone else, e.g. parents of minors. =
rdfs:domain Consent ; =
rdfs:range LegalEntity ; =
provisionByJustification.description = Specifies the justification for entity providing consent
rdfs:comment "This field can be used to proivde a justification why the provision was provided by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field provisionBy =
rdfs:domain Consent ; =
provisionMethod.description = Specifies the method by which consent was provisioned or provided
rdfs:comment "Can be used to record information of how consent was provided e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. =
rdfs:domain Consent ; =
provisionTime.description = Specifies the instant in time when consent was given
rdfs:domain Consent ; =
rdfs:range time:Instant ; =
storage.description = Specifies restriction on the storage of personal data
rdfs:domain TechnicalOrganisationalMeasure ; =
rdfs:isDefinedBy "s =
rdfs:range StorageRestriction ; =
withdrawalBy.description = Specifies the entity that withdrew consent
rdfs:comment "Normally this would be the dataSubject, but in some exceptional cases, the consent might be withdraawn on behalf by someone else, e.g. parents of minors. =
rdfs:domain Consent ; =
rdfs:range LegalEntity ; =
withdrawalByJustification.description = Specifies the justification for entity withdrawing consent
rdfs:comment "This field can be used to proivde a justification why the weithdrawal was done by another DataSubject or legal entity, e.g. declariing the relationship (parent, guardian), in combination with the field withdrawalBy =
rdfs:domain Consent ; =
withdrawalMethod.description = Specifies the method by which consent can be/has been withdrawn
rdfs:comment "Can be used to record information of how to withdraw consent, e.g. by a click to a form, in writing, etc., by logging into a system and confirm per email, or with some additional authentication, etc. =
rdfs:domain Consent ; =
withdrawalTime.description = Specifies the instant in time when consent was withdrawn
rdfs:domain Consent ; =
rdfs:range time:Instant ; =
=
dct:abstract = The Data Privacy Vocabulary provides terms (classes and properties) to annotate and categorize instances of legally compliant personal data handling according to the EU General Data Protection Regulation. This scope could be extended by later versions to other data and privacy protection regulations. The vocabulary provides terms to describe which personal data Categories are undergoing a specified kind of processing by a specific data controller and/or transferred to some recipient for a particular purpose , based on a specific legal ground (e.g. consent, or other legal grounds such as legitimate interest, etc.), with specified technical and organisational measures and restrictions (e.g. storage locations and storage durations) in place.
dct:created "2019-06-18"^^ =
xsd:dateTime ; =
dct:creator "Axel Polleres =
"Harshvardhan J. Pandit".description = The Data Privacy Vocabulary provides terms (classes and properties) to annotate and categorize instances of legally compliant personal data handling. These terms are intended to annotate Legal Personal Data Handling in a machine-readable fashion, by specifying which personal data categories are undergoing a specific kind of processing, by a specific data controller and/or shared with some recipient for a particular purpose , based on a specific legal ground (e.g. consent or legitimate interest), with specific technical and organisational measures and restrictions (e.g. storage location and storage duration) in place.
dct:source =
dct:title "Data Privacy Vocabulary =
bibo:status status:draft ; =
vann:preferredNamespacePrefix "dpv =
owl:versionInfo "0.1"^^xsd:string . =