dprl.ttl 9.3 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207
  1. @prefix rdf: <http://www.w3.org/1999/02/22-rdf-syntax-ns#> .
  2. @prefix rdfs: <http://www.w3.org/2000/01/rdf-schema#> .
  3. @prefix sh: <http://www.w3.org/ns/shacl#> .
  4. @prefix xsd: <http://www.w3.org/2001/XMLSchema#> .
  5. @prefix ex: <http://example.com/ns#> .
  6. @prefix odrl: <http://www.w3.org/ns/odrl/2/> .
  7. @prefix owl: <http://www.w3.org/2002/07/owl#> .
  8. @prefix skos: <http://www.w3.org/2004/02/skos/core#> .
  9. @prefix dcterms: <http://purl.org/dc/terms/> .
  10. @prefix vcard: <http://www.w3.org/2006/vcard/ns#> .
  11. @prefix foaf: <http://xmlns.com/foaf/0.1/> .
  12. @prefix schema: <http://schema.org/> .
  13. @prefix cc: <https://creativecommons.org/ns#> .
  14. @prefix dprl: <https://openscience.adaptcentre.ie/dprl/> .
  15. @prefix dct: <http://purl.org/dc/terms/> .
  16. #:core
  17. # a owl:Thing , skos:Concept ;
  18. #
  19. # rdfs:label "DPRL Core Profile"@en ;
  20. # skos:definition "Identifier for the DPRL Core Profile"@en .
  21. # dprl core
  22. dprl:
  23. a owl:Ontology ;
  24. rdfs:label "DPRL Version 1.0"@en ;
  25. owl:versionInfo "1.0" ;
  26. dct:creator "Ensar", "Dave", "David" ;
  27. dct:contributor "Adapt Centre Trinity College Dublin" ;
  28. dct:description "DPRL is ODRL profile focusing on permissions and obligations statements to satisfy data subject rights under GDPR."@en ;
  29. rdfs:comment "This relates to ODRL Version 2.2."@en ;
  30. dct:license <https://opensource.org/licenses/MIT/> .
  31. # dprl actions
  32. dprl:inform
  33. a odrl:Action, skos:Concept ;
  34. # broader relates to the object, meaning the subject is narrower
  35. skos:broader odrl:inform , odrl:read ;
  36. rdfs:label "Inform"@en;
  37. rdfs:comment "Data subject's request for information, by getting the content of the Asset" ;
  38. rdfs:domain odrl:Action ;
  39. rdfs:range odrl:Rules ;
  40. skos:definition "GDPR: right to information. To read or review existing content of the Asset by obtaining its data; informing the data subject."@en ;
  41. skos:note "This action will not modify an asset or create new asset. May link to a Party with the role 'informedParty' function."@en .
  42. dprl:access
  43. a odrl:Action, skos:Concept ;
  44. skos:related odrl:inform;
  45. rdfs:label "Access"@en;
  46. rdfs:comment "Data subject's request for subject access, not getting the content of the Asset" ;
  47. rdfs:domain odrl:Action ;
  48. rdfs:range odrl:Rules ;
  49. skos:definition "GDPR: Right of subject assess. To read or review existing Asset's subject; informing the data subject."@en ;
  50. skos:note "This action will not modify an asset or create new asset. May link to a Party with the role 'informedParty' function."@en .
  51. dprl:rectify
  52. a odrl:Action, skos:Concept ;
  53. skos:broader odrl:modify ;
  54. rdfs:label "Rectify"@en;
  55. rdfs:comment "Rectify data subject's information, by changing existing content of the Asset" ;
  56. rdfs:domain odrl:Action ;
  57. rdfs:range odrl:Rules ;
  58. skos:definition "GDPR: Right to rectification. To change existing content of the Asset. A new asset is not created by this action."@en ;
  59. skos:note "This action will modify an asset."@en .
  60. # odrl:delete asks for constraints
  61. dprl:erase
  62. a odrl:Action, skos:Concept ;
  63. skos:broader odrl:delete, odrl:uninstall ;
  64. rdfs:label "Erase"@en ;
  65. skos:definition "GDPR: Right to erasure - aka Right to be forgotten. To permanently remove all copies of the Asset after it has been used. To unload and delete the computer program Asset from a storage device and disable its readiness for operation."@en ;
  66. skos:note "Use a constraint to define under which conditions the Asset must be deleted? The Asset is no longer accessible to the assignees after it has been used."@en ;
  67. skos:scopeNote "Non-Normative"@en .
  68. dprl:removeConsent
  69. a odrl:Action, skos:Concept ;
  70. skos:related odrl:obtainConsent ;
  71. rdfs:label "Obtain Consent"@en ;
  72. skos:definition "GDPR: Right to remove the consent. To remove consent previously given by data subject."@en ;
  73. skos:note "May be used as a Duty to ensure that the Assigner or a Party is authorized to approve such actions on a case-by-case basis. May link to a Party with the role “consentingParty” function."@en ;
  74. skos:scopeNote "Non-Normative"@en .
  75. dprl:port
  76. a odrl:Action, skos:Concept ;
  77. skos:broader odrl:move, odrl:transform ;
  78. rdfs:label "Port"@en ;
  79. skos:definition "GDPR: Right to data portability. To move the Asset from one digital location to another including deleting the original copy. To convert the Asset into a different format."@en ;
  80. skos:note "After the Asset has been moved, the original copy must be deleted. ypically used to convert the Asset into a different format for consumption on/transfer to a third party system."@en ;
  81. skos:scopeNote "Non-Normative"@en .
  82. dprl:restrict
  83. a odrl:Action, skos:Concept ;
  84. skos:broader odrl:give, odrl:grantUse, odrl:reviewPolicy ;
  85. rdfs:label "Restrict"@en ;
  86. skos:definition "GDPR: Right to restrict access. This action enables the assignee to create policies for the use of the Asset for third parties. The nextPolicy is recommended to be agreed with the third party. Use of temporal constraints is recommended."@en ;
  87. skos:note "This action enables the assignee to create policies for the use of the Asset for third parties. The nextPolicy is recommended to be agreed with the third party. Use of temporal constraints is recommended."@en ;
  88. skos:scopeNote "Non-Normative"@en .
  89. dprl:object
  90. a odrl:Action, skos:Concept ;
  91. skos:broader odrl:reviewPolicy ;
  92. rdfs:label "Object"@en ;
  93. skos:definition "GDPR: Right to object to procedure. No ODRL equivalent."@en ;
  94. skos:note "No ODRL equivalent."@en ;
  95. skos:scopeNote "Non-Normative"@en .
  96. # GDPR roles - dprl Party
  97. dprl:DataSubject
  98. a rdf:Property, owl:ObjectProperty, skos:Concept, odrl:Party;
  99. rdfs:subPropertyOf odrl:consentingParty, odrl:informedParty ;
  100. # rdfs:subClassOf odrl:Party ;
  101. rdfs:label "Data Subject"@en;
  102. rdfs:comment "Party" ;
  103. rdfs:domain odrl:Party ;
  104. #rdfs:range :Policy .
  105. skos:definition "DS."@en ;
  106. skos:note "DS."@en ;
  107. odrl:permission [{
  108. odrl:target "http://example.com/document:1234" ;
  109. odrl:assigner "http://example.com/org:616" ;
  110. odrl:action distribute ;
  111. odrl:constraint [{
  112. odrl:leftOperand xsd:datetime,
  113. odrl:operator odrl:lt,
  114. odrl:rightOperand { "@value": "2021-01-01", "@type": "xsd:date" }
  115. }]
  116. }] ;
  117. sh:property [
  118. sh:path dprl:DataController ;
  119. sh:name "last name" ;
  120. sh:description "A Person's last name (aka family name)." ;
  121. sh:datatype xsd:string ;
  122. sh:maxCount 1 ;
  123. sh:minCount 1 ;
  124. ] .
  125. dprl:DataController
  126. a rdf:Property, owl:ObjectProperty, skos:Concept, odrl:Party ;
  127. rdfs:subPropertyOf odrl:consentedParty, odrl:assignee, odrl:assigner, odrl:informingParty, odrl:trackingParty, odrl:contractingParty ;
  128. odrl:assigneeOf dprl:SupervisoryAuthority ;
  129. rdfs:label "Data Subject"@en;
  130. rdfs:comment "Party" ;
  131. rdfs:domain odrl:Party ;
  132. #rdfs:range :Policy .
  133. skos:definition "DS."@en ;
  134. skos:note "DS."@en .
  135. dprl:DataProcessor
  136. a rdf:Property, owl:ObjectProperty, skos:Concept, odrl:Party ;
  137. rdfs:subPropertyOf odrl:consentedParty, odrl:trackedParty, odrl:contractedParty ;
  138. odrl:assigneeOf dprl:DataController ;
  139. rdfs:label "Data Subject"@en;
  140. rdfs:comment "Party" ;
  141. rdfs:domain odrl:Party ;
  142. #rdfs:range :Policy .
  143. skos:definition "DS."@en ;
  144. skos:note "DS."@en .
  145. dprl:DataManager
  146. a rdf:Property, owl:ObjectProperty, skos:Concept, odrl:Party
  147. rdfs:subPropertyOf odrl:consentedParty, odrl:trackedParty ;
  148. odrl:assigneeOf dprl:DataController ;
  149. rdfs:label "Data Subject"@en;
  150. rdfs:comment "Party" ;
  151. rdfs:domain odrl:Party ;
  152. #rdfs:range :Policy .
  153. skos:definition "DS."@en ;
  154. skos:note "DS."@en .
  155. dprl:ThirdParty
  156. a rdf:Property, owl:ObjectProperty, skos:Concept, odrl:Party;
  157. rdfs:subPropertyOf odrl:consentedParty ;
  158. rdfs:label "Data Subject"@en;
  159. rdfs:comment "Party" ;
  160. rdfs:domain odrl:Party ;
  161. #rdfs:range :Policy .
  162. skos:definition "DS."@en ;
  163. skos:note "DS."@en .
  164. dprl:SupervisoryAuthority
  165. a rdf:Property, owl:ObjectProperty, skos:Concept, odrl:Party ;
  166. rdfs:subPropertyOf odrl:assigner ;
  167. rdfs:label "Data Subject"@en;
  168. rdfs:comment "Party" ;
  169. rdfs:domain odrl:Party ;
  170. #rdfs:range :Policy .
  171. skos:definition "DS."@en ;
  172. skos:note "DS."@en .
  173. # DSA - dprl Policy
  174. dprl:DataSharingAgreement
  175. a rdfs:Class, owl:Class, skos:Concept, odrl:Agreement;
  176. rdfs:isDefinedBy odrl: ;
  177. owl:disjointWith odrl:Offer, odrl:Privacy, odrl:Request, odrl:Ticket, odrl:Assertion ;
  178. rdfs:label "Data Sharing Agreement"@en ;
  179. skos:definition "A Policy that grants the assignee a Rule over an Asset from an assigner."@en ;
  180. skos:note "An Agreement Policy MUST contain at least one Permission or Prohibition rule, a Party with Assigner function, and a Party with Assignee function (in the same Permission or Prohibition). The Agreement Policy will grant the terms of the Policy from the Assigner to the Assignee."@en .
  181. # Assets - dprl Asset
  182. dprl:DataAsset
  183. a rdfs:Class, owl:Class, skos:Concept, odrl:Asset;
  184. rdfs:isDefinedBy dprl: ;
  185. rdfs:label "Data Asset"@en ;
  186. skos:definition "A resource or a collection of resources that are the subject of a Rule."@en ;
  187. skos:note "The Asset entity can be any form of identifiable resource, such as data/information, content/media, applications, or services. Furthermore, it can be used to represent other Asset entities that are needed to undertake the Policy expression, such as with the Duty entity. To describe more details about the Asset, it is recommended to use Dublin Core [[dcterms]] elements or other content metadata."@en .