dprl.rdf 17 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231
  1. <rdf:RDF
  2. xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"
  3. xmlns:odrl="http://www.w3.org/ns/odrl/2/"
  4. xmlns:cc="https://creativecommons.org/ns#"
  5. xmlns:schema="http://schema.org/"
  6. xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#"
  7. xmlns:dct="http://purl.org/dc/terms/"
  8. xmlns:owl="http://www.w3.org/2002/07/owl#"
  9. xmlns:vcard="http://www.w3.org/2006/vcard/ns#"
  10. xmlns:skos="http://www.w3.org/2004/02/skos/core#"
  11. xmlns:sh="http://www.w3.org/ns/shacl#"
  12. xmlns:ex="http://example.com/ns#"
  13. xmlns:dprl="https://openscience.adaptcentre.ie/dprl/"
  14. xmlns:foaf="http://xmlns.com/foaf/0.1/"
  15. xmlns:xsd="http://www.w3.org/2001/XMLSchema#" >
  16. <rdf:Description rdf:about="https://openscience.adaptcentre.ie/dprl/access">
  17. <rdfs:domain rdf:resource="http://www.w3.org/ns/odrl/2/Action"/>
  18. <skos:note xml:lang="en">This action will not modify an asset or create new asset. May link to a Party with the role 'informedParty' function.</skos:note>
  19. <rdfs:comment>Data subject's request for subject access, not getting the content of the Asset</rdfs:comment>
  20. <rdfs:range rdf:resource="http://www.w3.org/ns/odrl/2/Rules"/>
  21. <rdfs:isDefinedBy rdf:resource="https://openscience.adaptcentre.ie/dprl/"/>
  22. <rdf:type rdf:resource="http://www.w3.org/ns/odrl/2/Action"/>
  23. <rdfs:label xml:lang="en">Access</rdfs:label>
  24. <owl:related rdf:resource="http://www.w3.org/ns/odrl/2/inform"/>
  25. <rdf:type rdf:resource="http://www.w3.org/2004/02/skos/core#Concept"/>
  26. <skos:definition xml:lang="en">GDPR: Right of subject assess. To read or review existing Asset's subject; informing the data subject.</skos:definition>
  27. </rdf:Description>
  28. <rdf:Description rdf:about="https://openscience.adaptcentre.ie/dprl/DataProcessor">
  29. <rdfs:label xml:lang="en">Data Subject</rdfs:label>
  30. <rdfs:domain rdf:resource="http://www.w3.org/ns/odrl/2/Party"/>
  31. <odrl:assigneeOf rdf:resource="https://openscience.adaptcentre.ie/dprl/DataController"/>
  32. <skos:note xml:lang="en">DS.</skos:note>
  33. <rdf:type rdf:resource="http://www.w3.org/1999/02/22-rdf-syntax-ns#Property"/>
  34. <rdf:type rdf:resource="http://www.w3.org/ns/odrl/2/consentedParty"/>
  35. <rdf:type rdf:resource="http://www.w3.org/ns/odrl/2/contractedParty"/>
  36. <rdf:type rdf:resource="http://www.w3.org/ns/odrl/2/trackedParty"/>
  37. <rdfs:comment>Party</rdfs:comment>
  38. <rdf:type rdf:resource="http://www.w3.org/2004/02/skos/core#Concept"/>
  39. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#ObjectProperty"/>
  40. <owl:related rdf:resource="http://www.w3.org/ns/odrl/2/Party"/>
  41. <skos:definition xml:lang="en">DS.</skos:definition>
  42. </rdf:Description>
  43. <rdf:Description rdf:about="https://openscience.adaptcentre.ie/dprl/DataManager">
  44. <rdfs:domain rdf:resource="http://www.w3.org/ns/odrl/2/Party"/>
  45. <rdf:type rdf:resource="http://www.w3.org/ns/odrl/2/consentedParty"/>
  46. <owl:related rdf:resource="http://www.w3.org/ns/odrl/2/Party"/>
  47. <rdf:type rdf:resource="http://www.w3.org/ns/odrl/2/trackedParty"/>
  48. <rdfs:comment>Party</rdfs:comment>
  49. <rdfs:label xml:lang="en">Data Subject</rdfs:label>
  50. <rdf:type rdf:resource="http://www.w3.org/1999/02/22-rdf-syntax-ns#Property"/>
  51. <skos:note xml:lang="en">DS.</skos:note>
  52. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#ObjectProperty"/>
  53. <skos:definition xml:lang="en">DS.</skos:definition>
  54. <rdf:type rdf:resource="http://www.w3.org/2004/02/skos/core#Concept"/>
  55. <odrl:assigneeOf rdf:resource="https://openscience.adaptcentre.ie/dprl/DataController"/>
  56. </rdf:Description>
  57. <rdf:Description rdf:about="https://openscience.adaptcentre.ie/dprl/erase">
  58. <skos:scopeNote xml:lang="en">Non-Normative</skos:scopeNote>
  59. <skos:note xml:lang="en">Use a constraint to define under which conditions the Asset must be deleted? The Asset is no longer accessible to the assignees after it has been used.</skos:note>
  60. <skos:definition xml:lang="en">GDPR: Right to erasure - aka Right to be forgotten. To permanently remove all copies of the Asset after it has been used. To unload and delete the computer program Asset from a storage device and disable its readiness for operation.</skos:definition>
  61. <rdfs:label xml:lang="en">Erase</rdfs:label>
  62. <owl:related rdf:resource="http://www.w3.org/ns/odrl/2/uninstall"/>
  63. <owl:related rdf:resource="http://www.w3.org/ns/odrl/2/delete"/>
  64. <rdfs:isDefinedBy rdf:resource="https://openscience.adaptcentre.ie/dprl/"/>
  65. <rdf:type rdf:resource="http://www.w3.org/2004/02/skos/core#Concept"/>
  66. <rdf:type rdf:resource="http://www.w3.org/ns/odrl/2/Action"/>
  67. </rdf:Description>
  68. <rdf:Description rdf:about="https://openscience.adaptcentre.ie/dprl/SupervisoryAuthority">
  69. <owl:related rdf:resource="http://www.w3.org/ns/odrl/2/Party"/>
  70. <rdfs:domain rdf:resource="http://www.w3.org/ns/odrl/2/Party"/>
  71. <skos:note xml:lang="en">DS.</skos:note>
  72. <rdf:type rdf:resource="http://www.w3.org/2004/02/skos/core#Concept"/>
  73. <rdfs:label xml:lang="en">Data Subject</rdfs:label>
  74. <rdfs:comment>Party</rdfs:comment>
  75. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#ObjectProperty"/>
  76. <rdf:type rdf:resource="http://www.w3.org/ns/odrl/2/assigner"/>
  77. <skos:definition xml:lang="en">DS.</skos:definition>
  78. <rdf:type rdf:resource="http://www.w3.org/1999/02/22-rdf-syntax-ns#Property"/>
  79. </rdf:Description>
  80. <rdf:Description rdf:about="https://openscience.adaptcentre.ie/dprl/DataAsset">
  81. <skos:note xml:lang="en">The Asset entity can be any form of identifiable resource, such as data/information, content/media, applications, or services. Furthermore, it can be used to represent other Asset entities that are needed to undertake the Policy expression, such as with the Duty entity. To describe more details about the Asset, it is recommended to use Dublin Core [[dcterms]] elements or other content metadata.</skos:note>
  82. <skos:definition xml:lang="en">A resource or a collection of resources that are the subject of a Rule.</skos:definition>
  83. <rdfs:label xml:lang="en">Asset</rdfs:label>
  84. <rdfs:isDefinedBy rdf:resource="https://openscience.adaptcentre.ie/dprl/"/>
  85. <rdf:type rdf:resource="http://www.w3.org/ns/odrl/2/Asset"/>
  86. <rdf:type rdf:resource="http://www.w3.org/2004/02/skos/core#Concept"/>
  87. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#Class"/>
  88. <rdf:type rdf:resource="http://www.w3.org/2000/01/rdf-schema#Class"/>
  89. </rdf:Description>
  90. <rdf:Description rdf:about="https://openscience.adaptcentre.ie/dprl/DataController">
  91. <rdfs:domain rdf:resource="http://www.w3.org/ns/odrl/2/Party"/>
  92. <skos:note xml:lang="en">DS.</skos:note>
  93. <rdfs:comment>Party</rdfs:comment>
  94. <rdf:type rdf:resource="http://www.w3.org/ns/odrl/2/assignee"/>
  95. <rdf:type rdf:resource="http://www.w3.org/1999/02/22-rdf-syntax-ns#Property"/>
  96. <rdf:type rdf:resource="http://www.w3.org/ns/odrl/2/assigner"/>
  97. <odrl:assigneeOf rdf:resource="https://openscience.adaptcentre.ie/dprl/SupervisoryAuthority"/>
  98. <skos:definition xml:lang="en">DS.</skos:definition>
  99. <rdf:type rdf:resource="http://www.w3.org/ns/odrl/2/informingParty"/>
  100. <rdf:type rdf:resource="http://www.w3.org/2004/02/skos/core#Concept"/>
  101. <rdf:type rdf:resource="http://www.w3.org/ns/odrl/2/trackingParty"/>
  102. <rdf:type rdf:resource="http://www.w3.org/ns/odrl/2/consentedParty"/>
  103. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#ObjectProperty"/>
  104. <rdfs:label xml:lang="en">Data Subject</rdfs:label>
  105. <owl:related rdf:resource="http://www.w3.org/ns/odrl/2/Party"/>
  106. <rdf:type rdf:resource="http://www.w3.org/ns/odrl/2/contractingParty"/>
  107. </rdf:Description>
  108. <rdf:Description rdf:about="https://openscience.adaptcentre.ie/dprl/DataSharingAgreement">
  109. <owl:disjointWith rdf:resource="http://www.w3.org/ns/odrl/2/Privacy"/>
  110. <owl:disjointWith rdf:resource="http://www.w3.org/ns/odrl/2/Ticket"/>
  111. <skos:definition xml:lang="en">A Policy that grants the assignee a Rule over an Asset from an assigner.</skos:definition>
  112. <owl:disjointWith rdf:resource="http://www.w3.org/ns/odrl/2/Request"/>
  113. <rdf:type rdf:resource="http://www.w3.org/2004/02/skos/core#Concept"/>
  114. <rdfs:subClassOf rdf:resource="http://www.w3.org/ns/odrl/2/Policy"/>
  115. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#Class"/>
  116. <skos:note xml:lang="en">An Agreement Policy MUST contain at least one Permission or Prohibition rule, a Party with Assigner function, and a Party with Assignee function (in the same Permission or Prohibition). The Agreement Policy will grant the terms of the Policy from the Assigner to the Assignee.</skos:note>
  117. <owl:disjointWith rdf:resource="http://www.w3.org/ns/odrl/2/Offer"/>
  118. <rdf:type rdf:resource="http://www.w3.org/2000/01/rdf-schema#Class"/>
  119. <rdfs:label xml:lang="en">Data Shaing Agreement</rdfs:label>
  120. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/odrl/2/"/>
  121. <owl:related rdf:resource="http://www.w3.org/ns/odrl/2/Agreement"/>
  122. <owl:disjointWith rdf:resource="http://www.w3.org/ns/odrl/2/Assertion"/>
  123. </rdf:Description>
  124. <rdf:Description rdf:about="https://openscience.adaptcentre.ie/dprl/object">
  125. <skos:definition xml:lang="en">GDPR: Right to object to procedure. No ODRL equivalent.</skos:definition>
  126. <skos:scopeNote xml:lang="en">Non-Normative</skos:scopeNote>
  127. <rdfs:label xml:lang="en">Object</rdfs:label>
  128. <skos:note xml:lang="en">No ODRL equivalent.</skos:note>
  129. <owl:related rdf:resource="http://www.w3.org/ns/odrl/2/give"/>
  130. <owl:related rdf:resource="http://www.w3.org/ns/odrl/2/grantUse"/>
  131. <rdfs:isDefinedBy rdf:resource="https://openscience.adaptcentre.ie/dprl/"/>
  132. <rdf:type rdf:resource="http://www.w3.org/2004/02/skos/core#Concept"/>
  133. <owl:related rdf:resource="http://www.w3.org/ns/odrl/2/reviewPolicy"/>
  134. <rdf:type rdf:resource="http://www.w3.org/ns/odrl/2/Action"/>
  135. </rdf:Description>
  136. <rdf:Description rdf:about="https://openscience.adaptcentre.ie/dprl/inform">
  137. <rdfs:isDefinedBy rdf:resource="https://openscience.adaptcentre.ie/dprl/"/>
  138. <rdfs:domain rdf:resource="http://www.w3.org/ns/odrl/2/Action"/>
  139. <rdfs:label xml:lang="en">Inform</rdfs:label>
  140. <owl:related rdf:resource="http://www.w3.org/ns/odrl/2/read"/>
  141. <rdf:type rdf:resource="http://www.w3.org/2004/02/skos/core#Concept"/>
  142. <skos:note xml:lang="en">This action will not modify an asset or create new asset. May link to a Party with the role 'informedParty' function.</skos:note>
  143. <rdfs:comment>Data subject's request for information, by getting the content of the Asset</rdfs:comment>
  144. <rdfs:range rdf:resource="http://www.w3.org/ns/odrl/2/Rules"/>
  145. <skos:definition xml:lang="en">GDPR: right to information. To read or review existing content of the Asset by obtaining its data; informing the data subject.</skos:definition>
  146. <owl:related rdf:resource="http://www.w3.org/ns/odrl/2/inform"/>
  147. <rdf:type rdf:resource="http://www.w3.org/ns/odrl/2/Action"/>
  148. </rdf:Description>
  149. <rdf:Description rdf:about="https://openscience.adaptcentre.ie/dprl/ThirdParty">
  150. <rdfs:comment>Party</rdfs:comment>
  151. <skos:note xml:lang="en">DS.</skos:note>
  152. <rdf:type rdf:resource="http://www.w3.org/1999/02/22-rdf-syntax-ns#Property"/>
  153. <rdfs:label xml:lang="en">Data Subject</rdfs:label>
  154. <rdf:type rdf:resource="http://www.w3.org/ns/odrl/2/consentedParty"/>
  155. <rdf:type rdf:resource="http://www.w3.org/2004/02/skos/core#Concept"/>
  156. <skos:definition xml:lang="en">DS.</skos:definition>
  157. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#ObjectProperty"/>
  158. <rdfs:domain rdf:resource="http://www.w3.org/ns/odrl/2/Party"/>
  159. <owl:related rdf:resource="http://www.w3.org/ns/odrl/2/Party"/>
  160. </rdf:Description>
  161. <rdf:Description rdf:about="https://openscience.adaptcentre.ie/dprl/removeConsent">
  162. <skos:scopeNote xml:lang="en">Non-Normative</skos:scopeNote>
  163. <skos:note xml:lang="en">May be used as a Duty to ensure that the Assigner or a Party is authorized to approve such actions on a case-by-case basis. May link to a Party with the role “consentingParty” function.</skos:note>
  164. <skos:definition xml:lang="en">GDPR: Right to remove the consent. To remove consent previously given by data subject.</skos:definition>
  165. <rdfs:label xml:lang="en">Obtain Consent</rdfs:label>
  166. <owl:related rdf:resource="http://www.w3.org/ns/odrl/2/obtainConsent"/>
  167. <rdfs:isDefinedBy rdf:resource="https://openscience.adaptcentre.ie/dprl/"/>
  168. <rdf:type rdf:resource="http://www.w3.org/2004/02/skos/core#Concept"/>
  169. <rdf:type rdf:resource="http://www.w3.org/ns/odrl/2/Action"/>
  170. </rdf:Description>
  171. <rdf:Description rdf:about="https://openscience.adaptcentre.ie/dprl/">
  172. <dct:license rdf:resource="https://opensource.org/licenses/MIT/"/>
  173. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#Ontology"/>
  174. <dct:description xml:lang="en">DPRL is ODRL profile focusing on permissions and obligations statements to satisfy data subject rights under GDPR.</dct:description>
  175. <rdfs:label xml:lang="en">DPRL Version 1.0</rdfs:label>
  176. <dct:contributor>Adapt Centre Trinity College Dublin</dct:contributor>
  177. <dct:creator>David</dct:creator>
  178. <dct:creator>Ensar</dct:creator>
  179. <owl:versionInfo>1.0</owl:versionInfo>
  180. <dct:creator>Dave</dct:creator>
  181. <rdfs:comment xml:lang="en">This relates to ODRL Version 2.2.</rdfs:comment>
  182. </rdf:Description>
  183. <rdf:Description rdf:about="https://openscience.adaptcentre.ie/dprl/rectify">
  184. <skos:definition xml:lang="en">GDPR: Right to rectification. To change existing content of the Asset. A new asset is not created by this action.</skos:definition>
  185. <rdfs:isDefinedBy rdf:resource="https://openscience.adaptcentre.ie/dprl/"/>
  186. <rdfs:label xml:lang="en">Rectify</rdfs:label>
  187. <rdf:type rdf:resource="http://www.w3.org/2004/02/skos/core#Concept"/>
  188. <rdfs:domain rdf:resource="http://www.w3.org/ns/odrl/2/Action"/>
  189. <skos:note xml:lang="en">This action will modify an asset.</skos:note>
  190. <rdf:type rdf:resource="http://www.w3.org/ns/odrl/2/Action"/>
  191. <rdfs:comment>Rectify data subject's information, by changing existing content of the Asset</rdfs:comment>
  192. <rdfs:range rdf:resource="http://www.w3.org/ns/odrl/2/Rules"/>
  193. <owl:related rdf:resource="http://www.w3.org/ns/odrl/2/modify"/>
  194. </rdf:Description>
  195. <rdf:Description rdf:about="https://openscience.adaptcentre.ie/dprl/restrict">
  196. <owl:related rdf:resource="http://www.w3.org/ns/odrl/2/give"/>
  197. <skos:definition xml:lang="en">GDPR: Right to restrict access. This action enables the assignee to create policies for the use of the Asset for third parties. The nextPolicy is recommended to be agreed with the third party. Use of temporal constraints is recommended.</skos:definition>
  198. <skos:note xml:lang="en">This action enables the assignee to create policies for the use of the Asset for third parties. The nextPolicy is recommended to be agreed with the third party. Use of temporal constraints is recommended.</skos:note>
  199. <rdf:type rdf:resource="http://www.w3.org/2004/02/skos/core#Concept"/>
  200. <owl:related rdf:resource="http://www.w3.org/ns/odrl/2/grantUse"/>
  201. <owl:related rdf:resource="http://www.w3.org/ns/odrl/2/reviewPolicy"/>
  202. <rdf:type rdf:resource="http://www.w3.org/ns/odrl/2/Action"/>
  203. <rdfs:label xml:lang="en">Restrict</rdfs:label>
  204. <rdfs:isDefinedBy rdf:resource="https://openscience.adaptcentre.ie/dprl/"/>
  205. <skos:scopeNote xml:lang="en">Non-Normative</skos:scopeNote>
  206. </rdf:Description>
  207. <rdf:Description rdf:about="https://openscience.adaptcentre.ie/dprl/DataSubject">
  208. <rdfs:label xml:lang="en">Data Subject</rdfs:label>
  209. <rdf:type rdf:resource="http://www.w3.org/ns/odrl/2/consentingParty"/>
  210. <skos:note xml:lang="en">DS.</skos:note>
  211. <rdfs:comment>Party</rdfs:comment>
  212. <skos:definition xml:lang="en">DS.</skos:definition>
  213. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#ObjectProperty"/>
  214. <owl:related rdf:resource="http://www.w3.org/ns/odrl/2/Party"/>
  215. <rdf:type rdf:resource="http://www.w3.org/2004/02/skos/core#Concept"/>
  216. <rdf:type rdf:resource="http://www.w3.org/ns/odrl/2/informedParty"/>
  217. <rdf:type rdf:resource="http://www.w3.org/1999/02/22-rdf-syntax-ns#Property"/>
  218. <rdfs:domain rdf:resource="http://www.w3.org/ns/odrl/2/Party"/>
  219. </rdf:Description>
  220. <rdf:Description rdf:about="https://openscience.adaptcentre.ie/dprl/port">
  221. <skos:scopeNote xml:lang="en">Non-Normative</skos:scopeNote>
  222. <skos:note xml:lang="en">After the Asset has been moved, the original copy must be deleted. ypically used to convert the Asset into a different format for consumption on/transfer to a third party system.</skos:note>
  223. <skos:definition xml:lang="en">GDPR: Right to data portability. To move the Asset from one digital location to another including deleting the original copy. To convert the Asset into a different format.</skos:definition>
  224. <rdfs:label xml:lang="en">Port</rdfs:label>
  225. <owl:related rdf:resource="http://www.w3.org/ns/odrl/2/transform"/>
  226. <owl:related rdf:resource="http://www.w3.org/ns/odrl/2/move"/>
  227. <rdfs:isDefinedBy rdf:resource="https://openscience.adaptcentre.ie/dprl/"/>
  228. <rdf:type rdf:resource="http://www.w3.org/2004/02/skos/core#Concept"/>
  229. <rdf:type rdf:resource="http://www.w3.org/ns/odrl/2/Action"/>
  230. </rdf:Description>
  231. </rdf:RDF>