data.rdf 660 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201220222032204220522062207220822092210221122122213221422152216221722182219222022212222222322242225222622272228222922302231223222332234223522362237223822392240224122422243224422452246224722482249225022512252225322542255225622572258225922602261226222632264226522662267226822692270227122722273227422752276227722782279228022812282228322842285228622872288228922902291229222932294229522962297229822992300230123022303230423052306230723082309231023112312231323142315231623172318231923202321232223232324232523262327232823292330233123322333233423352336233723382339234023412342234323442345234623472348234923502351235223532354235523562357235823592360236123622363236423652366236723682369237023712372237323742375237623772378237923802381238223832384238523862387238823892390239123922393239423952396239723982399240024012402240324042405240624072408240924102411241224132414241524162417241824192420242124222423242424252426242724282429243024312432243324342435243624372438243924402441244224432444244524462447244824492450245124522453245424552456245724582459246024612462246324642465246624672468246924702471247224732474247524762477247824792480248124822483248424852486248724882489249024912492249324942495249624972498249925002501250225032504250525062507250825092510251125122513251425152516251725182519252025212522252325242525252625272528252925302531253225332534253525362537253825392540254125422543254425452546254725482549255025512552255325542555255625572558255925602561256225632564256525662567256825692570257125722573257425752576257725782579258025812582258325842585258625872588258925902591259225932594259525962597259825992600260126022603260426052606260726082609261026112612261326142615261626172618261926202621262226232624262526262627262826292630263126322633263426352636263726382639264026412642264326442645264626472648264926502651265226532654265526562657265826592660266126622663266426652666266726682669267026712672267326742675267626772678267926802681268226832684268526862687268826892690269126922693269426952696269726982699270027012702270327042705270627072708270927102711271227132714271527162717271827192720272127222723272427252726272727282729273027312732273327342735273627372738273927402741274227432744274527462747274827492750275127522753275427552756275727582759276027612762276327642765276627672768276927702771277227732774277527762777277827792780278127822783278427852786278727882789279027912792279327942795279627972798279928002801280228032804280528062807280828092810281128122813281428152816281728182819282028212822282328242825282628272828282928302831283228332834283528362837283828392840284128422843284428452846284728482849285028512852285328542855285628572858285928602861286228632864286528662867286828692870287128722873287428752876287728782879288028812882288328842885288628872888288928902891289228932894289528962897289828992900290129022903290429052906290729082909291029112912291329142915291629172918291929202921292229232924292529262927292829292930293129322933293429352936293729382939294029412942294329442945294629472948294929502951295229532954295529562957295829592960296129622963296429652966296729682969297029712972297329742975297629772978297929802981298229832984298529862987298829892990299129922993299429952996299729982999300030013002300330043005300630073008300930103011301230133014301530163017301830193020302130223023302430253026302730283029303030313032303330343035303630373038303930403041304230433044304530463047304830493050305130523053305430553056305730583059306030613062306330643065306630673068306930703071307230733074307530763077307830793080308130823083308430853086308730883089309030913092309330943095309630973098309931003101310231033104310531063107310831093110311131123113311431153116311731183119312031213122312331243125312631273128312931303131313231333134313531363137313831393140314131423143314431453146314731483149315031513152315331543155315631573158315931603161316231633164316531663167316831693170317131723173317431753176317731783179318031813182318331843185318631873188318931903191319231933194319531963197319831993200320132023203320432053206320732083209321032113212321332143215321632173218321932203221322232233224322532263227322832293230323132323233323432353236323732383239324032413242324332443245324632473248324932503251325232533254325532563257325832593260326132623263326432653266326732683269327032713272327332743275327632773278327932803281328232833284328532863287328832893290329132923293329432953296329732983299330033013302330333043305330633073308330933103311331233133314331533163317331833193320332133223323332433253326332733283329333033313332333333343335333633373338333933403341334233433344334533463347334833493350335133523353335433553356335733583359336033613362336333643365336633673368336933703371337233733374337533763377337833793380338133823383338433853386338733883389339033913392339333943395339633973398339934003401340234033404340534063407340834093410341134123413341434153416341734183419342034213422342334243425342634273428342934303431343234333434343534363437343834393440344134423443344434453446344734483449345034513452345334543455345634573458345934603461346234633464346534663467346834693470347134723473347434753476347734783479348034813482348334843485348634873488348934903491349234933494349534963497349834993500350135023503350435053506350735083509351035113512351335143515351635173518351935203521352235233524352535263527352835293530353135323533353435353536353735383539354035413542354335443545354635473548354935503551355235533554355535563557355835593560356135623563356435653566356735683569357035713572357335743575357635773578357935803581358235833584358535863587358835893590359135923593359435953596359735983599360036013602360336043605360636073608360936103611361236133614361536163617361836193620362136223623362436253626362736283629363036313632363336343635363636373638363936403641364236433644364536463647364836493650365136523653365436553656365736583659366036613662366336643665366636673668366936703671367236733674367536763677367836793680368136823683368436853686368736883689369036913692369336943695369636973698369937003701370237033704370537063707370837093710371137123713371437153716371737183719372037213722372337243725372637273728372937303731373237333734373537363737373837393740374137423743374437453746374737483749375037513752375337543755375637573758375937603761376237633764376537663767376837693770377137723773377437753776377737783779378037813782378337843785378637873788378937903791379237933794379537963797379837993800380138023803380438053806380738083809381038113812381338143815381638173818381938203821382238233824382538263827382838293830383138323833383438353836383738383839384038413842384338443845384638473848384938503851385238533854385538563857385838593860386138623863386438653866386738683869387038713872387338743875387638773878387938803881388238833884388538863887388838893890389138923893389438953896389738983899390039013902390339043905390639073908390939103911391239133914391539163917391839193920392139223923392439253926392739283929393039313932393339343935393639373938393939403941394239433944394539463947394839493950395139523953395439553956395739583959396039613962396339643965396639673968396939703971397239733974397539763977397839793980398139823983398439853986398739883989399039913992399339943995399639973998399940004001400240034004400540064007400840094010401140124013401440154016401740184019402040214022402340244025402640274028402940304031403240334034403540364037403840394040404140424043404440454046404740484049405040514052405340544055405640574058405940604061406240634064406540664067406840694070407140724073407440754076407740784079408040814082408340844085408640874088408940904091409240934094409540964097409840994100410141024103410441054106410741084109411041114112411341144115411641174118411941204121412241234124412541264127412841294130413141324133413441354136413741384139414041414142414341444145414641474148414941504151415241534154415541564157415841594160416141624163416441654166416741684169417041714172417341744175417641774178417941804181418241834184418541864187418841894190419141924193419441954196419741984199420042014202420342044205420642074208420942104211421242134214421542164217421842194220422142224223422442254226422742284229423042314232423342344235423642374238423942404241424242434244424542464247424842494250425142524253425442554256425742584259426042614262426342644265426642674268426942704271427242734274427542764277427842794280428142824283428442854286428742884289429042914292429342944295429642974298429943004301430243034304430543064307430843094310431143124313431443154316431743184319432043214322432343244325432643274328432943304331433243334334433543364337433843394340434143424343434443454346434743484349435043514352435343544355435643574358435943604361436243634364436543664367436843694370437143724373437443754376437743784379438043814382438343844385438643874388438943904391439243934394439543964397439843994400440144024403440444054406440744084409441044114412441344144415441644174418441944204421442244234424442544264427442844294430443144324433443444354436443744384439444044414442444344444445444644474448444944504451445244534454445544564457445844594460446144624463446444654466446744684469447044714472447344744475447644774478447944804481448244834484448544864487448844894490449144924493449444954496449744984499450045014502450345044505450645074508450945104511451245134514451545164517451845194520452145224523452445254526452745284529453045314532453345344535453645374538453945404541454245434544454545464547454845494550455145524553455445554556455745584559456045614562456345644565456645674568456945704571457245734574457545764577457845794580458145824583458445854586458745884589459045914592459345944595459645974598459946004601460246034604460546064607460846094610461146124613461446154616461746184619462046214622462346244625462646274628462946304631463246334634463546364637463846394640464146424643464446454646464746484649465046514652465346544655465646574658465946604661466246634664466546664667466846694670467146724673467446754676467746784679468046814682468346844685468646874688468946904691469246934694469546964697469846994700470147024703470447054706470747084709471047114712471347144715471647174718471947204721472247234724472547264727472847294730473147324733473447354736473747384739474047414742474347444745474647474748474947504751475247534754475547564757475847594760476147624763476447654766476747684769477047714772477347744775477647774778477947804781478247834784478547864787478847894790479147924793479447954796479747984799480048014802480348044805480648074808480948104811481248134814481548164817481848194820482148224823482448254826482748284829483048314832483348344835483648374838483948404841484248434844484548464847484848494850485148524853485448554856485748584859486048614862486348644865486648674868486948704871487248734874487548764877487848794880488148824883488448854886488748884889489048914892489348944895489648974898489949004901490249034904490549064907490849094910491149124913491449154916491749184919492049214922492349244925492649274928492949304931493249334934493549364937493849394940494149424943494449454946494749484949495049514952495349544955495649574958495949604961496249634964496549664967496849694970497149724973497449754976497749784979498049814982498349844985498649874988498949904991499249934994499549964997499849995000500150025003500450055006500750085009501050115012501350145015501650175018501950205021502250235024502550265027502850295030503150325033503450355036503750385039504050415042504350445045504650475048504950505051505250535054505550565057505850595060506150625063506450655066506750685069507050715072507350745075507650775078507950805081508250835084508550865087508850895090509150925093509450955096509750985099510051015102510351045105510651075108510951105111511251135114511551165117511851195120512151225123512451255126512751285129513051315132513351345135513651375138513951405141514251435144514551465147514851495150515151525153515451555156515751585159516051615162516351645165516651675168516951705171517251735174517551765177517851795180518151825183518451855186518751885189519051915192519351945195519651975198519952005201520252035204520552065207520852095210521152125213521452155216521752185219522052215222522352245225522652275228522952305231523252335234523552365237523852395240524152425243524452455246524752485249525052515252525352545255525652575258525952605261526252635264526552665267526852695270527152725273527452755276527752785279528052815282528352845285528652875288528952905291529252935294529552965297529852995300530153025303530453055306530753085309531053115312531353145315531653175318531953205321532253235324532553265327532853295330533153325333533453355336533753385339534053415342534353445345534653475348534953505351535253535354535553565357535853595360536153625363536453655366536753685369537053715372537353745375537653775378537953805381538253835384538553865387538853895390539153925393539453955396539753985399540054015402540354045405540654075408540954105411541254135414541554165417541854195420542154225423542454255426542754285429543054315432543354345435543654375438543954405441544254435444544554465447544854495450545154525453545454555456545754585459546054615462546354645465546654675468546954705471547254735474547554765477547854795480548154825483548454855486548754885489549054915492549354945495549654975498549955005501550255035504550555065507550855095510551155125513551455155516551755185519552055215522552355245525552655275528552955305531553255335534553555365537553855395540554155425543554455455546554755485549555055515552555355545555555655575558555955605561556255635564556555665567556855695570557155725573557455755576557755785579558055815582558355845585558655875588558955905591559255935594559555965597559855995600560156025603560456055606560756085609561056115612561356145615561656175618561956205621562256235624562556265627562856295630563156325633563456355636563756385639564056415642564356445645564656475648564956505651565256535654565556565657565856595660566156625663566456655666566756685669567056715672567356745675567656775678567956805681568256835684568556865687568856895690569156925693569456955696569756985699570057015702570357045705570657075708570957105711571257135714571557165717571857195720572157225723572457255726572757285729573057315732573357345735573657375738573957405741574257435744574557465747574857495750575157525753575457555756575757585759576057615762576357645765576657675768576957705771577257735774577557765777577857795780578157825783578457855786578757885789579057915792579357945795579657975798579958005801580258035804580558065807580858095810581158125813581458155816581758185819582058215822582358245825582658275828582958305831583258335834583558365837583858395840584158425843584458455846584758485849585058515852585358545855585658575858585958605861586258635864586558665867586858695870587158725873587458755876587758785879588058815882588358845885588658875888588958905891589258935894589558965897589858995900590159025903590459055906590759085909591059115912591359145915591659175918591959205921592259235924592559265927592859295930593159325933593459355936593759385939594059415942594359445945594659475948594959505951595259535954595559565957595859595960596159625963596459655966596759685969597059715972597359745975597659775978597959805981598259835984598559865987598859895990599159925993599459955996599759985999600060016002600360046005600660076008600960106011601260136014601560166017601860196020602160226023602460256026602760286029603060316032603360346035603660376038603960406041604260436044604560466047604860496050605160526053605460556056605760586059606060616062606360646065606660676068606960706071607260736074607560766077607860796080608160826083608460856086608760886089609060916092609360946095609660976098609961006101610261036104610561066107610861096110611161126113611461156116611761186119612061216122612361246125612661276128612961306131613261336134613561366137613861396140614161426143614461456146614761486149615061516152615361546155615661576158615961606161616261636164616561666167616861696170617161726173617461756176617761786179618061816182618361846185618661876188618961906191619261936194619561966197619861996200620162026203620462056206620762086209621062116212621362146215621662176218621962206221622262236224622562266227622862296230623162326233623462356236623762386239624062416242624362446245624662476248624962506251625262536254625562566257625862596260626162626263626462656266626762686269627062716272627362746275627662776278627962806281628262836284628562866287628862896290629162926293629462956296629762986299630063016302630363046305630663076308630963106311631263136314631563166317631863196320632163226323632463256326632763286329633063316332633363346335633663376338633963406341634263436344634563466347634863496350635163526353635463556356635763586359636063616362636363646365636663676368636963706371637263736374637563766377637863796380638163826383638463856386638763886389639063916392639363946395639663976398639964006401640264036404640564066407640864096410641164126413641464156416641764186419642064216422642364246425642664276428642964306431643264336434643564366437643864396440644164426443644464456446644764486449645064516452645364546455645664576458645964606461646264636464646564666467646864696470647164726473647464756476647764786479648064816482648364846485648664876488648964906491649264936494649564966497649864996500650165026503650465056506650765086509651065116512651365146515651665176518651965206521652265236524652565266527652865296530653165326533653465356536653765386539654065416542654365446545654665476548654965506551655265536554655565566557655865596560656165626563656465656566656765686569657065716572657365746575657665776578657965806581658265836584658565866587658865896590659165926593659465956596659765986599660066016602660366046605660666076608660966106611661266136614661566166617661866196620662166226623662466256626662766286629663066316632663366346635663666376638663966406641664266436644664566466647664866496650665166526653665466556656665766586659666066616662666366646665666666676668666966706671667266736674667566766677667866796680668166826683668466856686668766886689669066916692669366946695669666976698669967006701670267036704670567066707670867096710671167126713671467156716671767186719672067216722672367246725672667276728672967306731673267336734673567366737673867396740674167426743674467456746674767486749675067516752675367546755675667576758675967606761676267636764676567666767676867696770677167726773677467756776677767786779678067816782678367846785678667876788678967906791679267936794679567966797679867996800680168026803680468056806680768086809681068116812681368146815681668176818681968206821682268236824682568266827682868296830683168326833683468356836683768386839684068416842684368446845684668476848684968506851685268536854685568566857685868596860686168626863686468656866686768686869687068716872687368746875687668776878687968806881688268836884688568866887688868896890689168926893689468956896689768986899690069016902690369046905690669076908690969106911691269136914691569166917691869196920692169226923692469256926692769286929693069316932693369346935693669376938693969406941694269436944694569466947694869496950695169526953695469556956695769586959696069616962696369646965696669676968696969706971697269736974697569766977697869796980698169826983698469856986698769886989699069916992699369946995699669976998699970007001700270037004700570067007700870097010701170127013701470157016701770187019702070217022702370247025702670277028702970307031703270337034703570367037703870397040704170427043704470457046704770487049705070517052705370547055705670577058705970607061706270637064706570667067706870697070707170727073707470757076707770787079708070817082708370847085708670877088708970907091709270937094709570967097709870997100710171027103710471057106710771087109711071117112711371147115711671177118711971207121712271237124712571267127712871297130713171327133713471357136713771387139714071417142714371447145714671477148714971507151715271537154715571567157715871597160716171627163716471657166716771687169717071717172717371747175717671777178717971807181718271837184718571867187718871897190719171927193719471957196719771987199720072017202720372047205720672077208720972107211721272137214721572167217721872197220722172227223722472257226722772287229723072317232723372347235723672377238723972407241724272437244724572467247724872497250725172527253725472557256725772587259726072617262726372647265726672677268726972707271727272737274727572767277727872797280728172827283728472857286728772887289729072917292729372947295729672977298729973007301730273037304730573067307730873097310731173127313731473157316731773187319732073217322732373247325732673277328732973307331733273337334733573367337733873397340734173427343734473457346734773487349735073517352735373547355735673577358735973607361736273637364736573667367736873697370737173727373737473757376737773787379738073817382738373847385738673877388738973907391739273937394739573967397739873997400740174027403740474057406740774087409741074117412741374147415741674177418741974207421742274237424742574267427742874297430743174327433743474357436743774387439744074417442744374447445744674477448744974507451745274537454745574567457745874597460746174627463746474657466746774687469747074717472747374747475747674777478747974807481748274837484748574867487748874897490749174927493749474957496749774987499750075017502750375047505750675077508750975107511751275137514751575167517751875197520752175227523752475257526752775287529753075317532753375347535753675377538753975407541754275437544754575467547754875497550755175527553755475557556755775587559756075617562756375647565756675677568756975707571757275737574757575767577757875797580758175827583758475857586758775887589759075917592759375947595759675977598759976007601760276037604760576067607760876097610761176127613761476157616761776187619762076217622762376247625762676277628762976307631763276337634763576367637763876397640764176427643764476457646764776487649765076517652765376547655765676577658765976607661766276637664766576667667766876697670767176727673767476757676767776787679768076817682768376847685768676877688768976907691769276937694769576967697769876997700770177027703770477057706770777087709771077117712771377147715771677177718771977207721772277237724772577267727772877297730773177327733773477357736773777387739774077417742774377447745774677477748774977507751775277537754775577567757775877597760776177627763776477657766776777687769777077717772777377747775777677777778777977807781778277837784778577867787778877897790779177927793779477957796779777987799780078017802780378047805780678077808780978107811781278137814781578167817781878197820782178227823782478257826782778287829783078317832783378347835783678377838783978407841784278437844784578467847784878497850785178527853785478557856785778587859786078617862786378647865786678677868786978707871787278737874787578767877787878797880788178827883788478857886788778887889789078917892789378947895789678977898789979007901790279037904790579067907790879097910791179127913791479157916791779187919792079217922792379247925792679277928792979307931793279337934793579367937793879397940794179427943794479457946794779487949795079517952795379547955795679577958795979607961796279637964796579667967796879697970797179727973797479757976797779787979798079817982798379847985798679877988798979907991799279937994799579967997799879998000800180028003800480058006800780088009801080118012801380148015801680178018801980208021802280238024802580268027802880298030803180328033803480358036803780388039804080418042804380448045804680478048804980508051805280538054805580568057805880598060806180628063806480658066806780688069807080718072807380748075807680778078807980808081808280838084808580868087808880898090809180928093809480958096809780988099810081018102810381048105810681078108810981108111811281138114811581168117811881198120812181228123812481258126812781288129813081318132813381348135813681378138813981408141814281438144814581468147814881498150815181528153815481558156815781588159816081618162816381648165816681678168816981708171817281738174817581768177817881798180818181828183818481858186818781888189819081918192819381948195819681978198819982008201820282038204820582068207820882098210821182128213821482158216821782188219822082218222822382248225822682278228822982308231823282338234823582368237823882398240824182428243824482458246824782488249825082518252825382548255825682578258825982608261826282638264826582668267826882698270827182728273827482758276827782788279828082818282828382848285828682878288828982908291829282938294829582968297829882998300830183028303830483058306830783088309831083118312831383148315831683178318831983208321832283238324832583268327832883298330833183328333833483358336833783388339834083418342834383448345834683478348834983508351835283538354835583568357835883598360836183628363836483658366836783688369837083718372837383748375837683778378837983808381838283838384838583868387838883898390839183928393839483958396839783988399840084018402840384048405840684078408840984108411841284138414841584168417841884198420842184228423842484258426842784288429843084318432843384348435843684378438843984408441844284438444844584468447844884498450845184528453845484558456845784588459846084618462846384648465846684678468846984708471847284738474847584768477847884798480848184828483848484858486848784888489849084918492849384948495849684978498849985008501850285038504850585068507850885098510851185128513851485158516851785188519852085218522852385248525852685278528852985308531853285338534853585368537853885398540854185428543854485458546854785488549855085518552855385548555855685578558855985608561856285638564856585668567856885698570857185728573857485758576857785788579858085818582858385848585858685878588858985908591859285938594859585968597859885998600860186028603860486058606860786088609861086118612861386148615861686178618861986208621862286238624862586268627862886298630863186328633863486358636863786388639864086418642864386448645864686478648864986508651865286538654865586568657865886598660866186628663866486658666866786688669867086718672867386748675867686778678867986808681868286838684868586868687868886898690869186928693869486958696869786988699870087018702870387048705870687078708870987108711871287138714871587168717871887198720872187228723872487258726872787288729873087318732873387348735873687378738873987408741874287438744874587468747874887498750875187528753875487558756875787588759876087618762876387648765876687678768876987708771877287738774877587768777877887798780878187828783878487858786878787888789879087918792879387948795879687978798879988008801880288038804880588068807880888098810881188128813881488158816881788188819882088218822882388248825882688278828882988308831883288338834883588368837883888398840884188428843884488458846884788488849885088518852885388548855885688578858885988608861886288638864886588668867886888698870887188728873887488758876887788788879888088818882888388848885888688878888888988908891889288938894889588968897889888998900890189028903890489058906890789088909891089118912891389148915891689178918891989208921892289238924892589268927892889298930893189328933893489358936893789388939894089418942894389448945894689478948894989508951895289538954895589568957895889598960896189628963896489658966896789688969897089718972897389748975897689778978897989808981898289838984898589868987898889898990899189928993899489958996899789988999900090019002900390049005900690079008900990109011901290139014901590169017901890199020902190229023902490259026902790289029903090319032903390349035903690379038903990409041904290439044904590469047904890499050905190529053905490559056905790589059906090619062906390649065906690679068906990709071907290739074907590769077907890799080908190829083908490859086908790889089909090919092909390949095909690979098909991009101910291039104910591069107910891099110911191129113911491159116911791189119912091219122912391249125912691279128912991309131913291339134913591369137913891399140914191429143914491459146914791489149915091519152915391549155915691579158915991609161916291639164916591669167916891699170917191729173917491759176917791789179918091819182918391849185918691879188918991909191919291939194919591969197919891999200920192029203920492059206920792089209921092119212921392149215921692179218921992209221922292239224922592269227922892299230923192329233923492359236923792389239924092419242924392449245924692479248924992509251925292539254925592569257925892599260926192629263926492659266926792689269927092719272927392749275927692779278927992809281928292839284928592869287928892899290929192929293929492959296929792989299930093019302930393049305930693079308930993109311931293139314931593169317931893199320932193229323932493259326932793289329933093319332933393349335933693379338933993409341934293439344934593469347934893499350935193529353935493559356935793589359936093619362936393649365936693679368936993709371937293739374937593769377937893799380938193829383938493859386938793889389939093919392939393949395939693979398939994009401940294039404940594069407940894099410941194129413941494159416941794189419
  1. <?xml version="1.0"?>
  2. <rdf:RDF xmlns="http://purl.org/adapt/shopping#"
  3. xml:base="http://purl.org/adapt/shopping"
  4. xmlns:owl="http://www.w3.org/2002/07/owl#"
  5. xmlns:xsd="http://www.w3.org/2001/XMLSchema#"
  6. xmlns:skos="http://www.w3.org/2004/02/skos/core#"
  7. xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#"
  8. xmlns:p-plan="http://purl.org/net/p-plan#"
  9. xmlns:GDPRtEXT="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#"
  10. xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"
  11. xmlns:terms="http://purl.org/dc/terms/"
  12. xmlns:xml="http://www.w3.org/XML/1998/namespace"
  13. xmlns:bibo="http://purl.org/ontology/bibo/"
  14. xmlns:vann="http://purl.org/vocab/vann/"
  15. xmlns:prov="http://www.w3.org/ns/prov#"
  16. xmlns:gdprov="http://purl.org/adaptcentre/openscience/ontologies/gdprov#"
  17. xmlns:shoppingapp="http://example.com/ontology/shoppingapp#"
  18. xmlns:foaf="http://xmlns.com/foaf/0.1/"
  19. xmlns:dc="http://purl.org/dc/elements/1.1/">
  20. <owl:Ontology rdf:about="http://purl.org/adapt/shopping#">
  21. <owl:priorVersion rdf:resource="https://openscience.adaptcentre.ie/ontologies/v/GDPRtEXT/gdpr_v0.1.owl"/>
  22. <terms:creator rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://purl.org/adaptcentre/people/harshvardhan_pandit</terms:creator>
  23. <vann:preferredNamespacePrefix>gdprov</vann:preferredNamespacePrefix>
  24. <rdfs:seeAlso rdf:resource="http://purl.org/adaptcentre/openscience/projects/GDPRov/docs"/>
  25. <dc:title rdf:datatype="http://www.w3.org/2001/XMLSchema#string">GDPRtEXT</dc:title>
  26. <vann:preferredNamespaceUri rdf:datatype="http://www.w3.org/2001/XMLSchema#string">http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT</vann:preferredNamespaceUri>
  27. <terms:creator rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://purl.org/adaptcentre/people/dave_lewis</terms:creator>
  28. <rdfs:comment>PROV extension for linking Plans and parts of plans to their respective executions. Created by Daniel Garijo and Yolanda Gil</rdfs:comment>
  29. <rdfs:seeAlso rdf:resource="http://www.w3.org/ns/prov"/>
  30. <owl:versionInfo xml:lang="en">Recommendation version 2013-04-30</owl:versionInfo>
  31. <dc:description rdf:datatype="http://www.w3.org/2001/XMLSchema#string">The General Data Protection Regulation (GDPR) is comprised of several articles, each with points that refer to specific concepts. The general convention of referring to these points and concepts is to quote the specific article or point using a human-readable reference. This ontology provides a way to refer to the points within the GDPR using the EurLex ontology published by the European Publication Office. It also defines the concepts defined, mentioned, and requried by the GDPR using the Simple Knowledge Organization System (SKOS) ontology.</dc:description>
  32. <foaf:homepage rdf:datatype="http://www.w3.org/2001/XMLSchema#string">https://openscience.adaptcentre.ie/projects/GDPRtEXT/</foaf:homepage>
  33. <terms:description>GDPRov is an OWL2 ontology to express provenance metadata of consent and data lifecycles towards documenting compliance for GDPR.</terms:description>
  34. <rdfs:label xml:lang="en">W3C PROVenance Interchange Ontology (PROV-O)</rdfs:label>
  35. <terms:publisher rdf:resource="http://purl.org/adaptcentre/people/ADAPT"/>
  36. <terms:created rdf:datatype="http://www.w3.org/2001/XMLSchema#date">2017-08-15</terms:created>
  37. <terms:license>https://creativecommons.org/licenses/by/4.0/</terms:license>
  38. <owl:versionIRI>https://openscience.adaptcentre.ie/ontologies/gdprov/v/gdprov.0.6.owl</owl:versionIRI>
  39. <terms:modified>2018-04-06</terms:modified>
  40. <bibo:status rdf:resource="http://purl.org/ontology/bibo/status/draft"/>
  41. <terms:modified rdf:datatype="http://www.w3.org/2001/XMLSchema#string">2017-10-01</terms:modified>
  42. <rdfs:comment>GDPRov is an ontology for expressing provenance metadata in the context of the General Data Protection Regulation (GDPR) and its compliance. It extends PROV-O and P-Plan. PROV-O is the ontology based on the PROV model, a W3C recommendation, while P-Plan is an extension of PROV-O. PROV is used to define terms or &apos;instances&apos; of what has happened in the past, while P-Plan is used to define the abstract model or &apos;Plan&apos; of things to happen. GDPRov uses P-Plan to create a template/model/plan as an abstract or model representation of a system which is then recorded using PROV-O instances to show something has happened. The aim of the ontology is to enable representation of consent and personal data lifecycles using terms relevant to GDPR and to facilitate expression of this information towards documentation related to compliance.</rdfs:comment>
  43. <owl:backwardCompatibleWith rdf:resource="https://openscience.adaptcentre.ie/ontologies/v/GDPRtEXT/gdpr_v0.1.owl"/>
  44. <terms:abstract rdf:datatype="http://www.w3.org/2001/XMLSchema#string">The General Data Protection Regulation (GDPR) defines legal obligations over the use of personal data by organisations. This ontology aims to identify and model such terms and obligations as an OWL vocabulary and to directly link the terms to their occurence, usage, and influence in the GDPR text.</terms:abstract>
  45. <terms:source rdf:resource="http://eur_lex.europa.eu/legal_content/EN/ALL/?uri=CELEX:32016R0679"/>
  46. <terms:modified rdf:datatype="http://www.w3.org/2001/XMLSchema#date">2014-03-12</terms:modified>
  47. <terms:creator rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://purl.org/adaptcentre/people/HJP</terms:creator>
  48. <terms:title>The GDPR Provenance ontology</terms:title>
  49. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">This is an ontology to represent GDPR text as a set of RDF resources</rdfs:comment>
  50. <terms:created rdf:datatype="http://www.w3.org/2001/XMLSchema#date">2017-08-01</terms:created>
  51. <vann:preferredNamespaceUri>http://purl.org/net/p-plan#</vann:preferredNamespaceUri>
  52. <rdfs:seeAlso rdf:resource="https://raw.githubusercontent.com/guerret/lu.uni.eclipse.bpmn2/master/resources/dataprotection.owl"/>
  53. <rdfs:seeAlso rdf:resource="http://www.w3.org/TR/prov-o/"/>
  54. <terms:creator rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.isi.edu/~gil/</terms:creator>
  55. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">GDPR text EXTensions</rdfs:label>
  56. <vann:preferredNamespaceUri>http://purl.org/adaptcentre/openscience/ontologies/gdprov#</vann:preferredNamespaceUri>
  57. <rdfs:comment xml:lang="en">This document is published by the Provenance Working Group (http://www.w3.org/2011/prov/wiki/Main_Page).
  58. If you wish to make comments regarding this document, please send them to public-prov-comments@w3.org (subscribe public-prov-comments-request@w3.org, archives http://lists.w3.org/Archives/Public/public-prov-comments/). All feedback is welcome.</rdfs:comment>
  59. <vann:preferredNamespacePrefix rdf:datatype="http://www.w3.org/2001/XMLSchema#string">gdprtext</vann:preferredNamespacePrefix>
  60. <rdfs:seeAlso rdf:datatype="http://www.w3.org/2000/01/rdf-schema#Literal">Bartolini, C., Muthuri, R., &amp; Santos, C. (2015, November). Using ontologies to model data protection requirements in workflows. In JSAI International Symposium on Artificial Intelligence (pp. 233-248). Springer, Cham.</rdfs:seeAlso>
  61. <owl:versionInfo rdf:datatype="http://www.w3.org/2001/XMLSchema#decimal">0.6</owl:versionInfo>
  62. <vann:preferredNamespacePrefix>p-plan</vann:preferredNamespacePrefix>
  63. <owl:versionInfo rdf:datatype="http://www.w3.org/2001/XMLSchema#decimal">0.5</owl:versionInfo>
  64. <owl:versionInfo>1.3</owl:versionInfo>
  65. <terms:license>http://creativecommons.org/licenses/by-nc-sa/2.0/</terms:license>
  66. <dc:creator rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Harshvardhan J. Pandit</dc:creator>
  67. <terms:created rdf:datatype="http://www.w3.org/2001/XMLSchema#date">2012-11-10</terms:created>
  68. <terms:title xml:lang="en">The P-Plan ontology</terms:title>
  69. <terms:abstract>The General Data Protection Regulation (GDPR) is an European law governing the use of consent and personal data. Some of its obligations involve concepts related to the lifecycles of consent and personal data. Such obligations are concerned with how the collection, use, processing, sharing, and storing of consent and personal data takes place and provides the motivation for a form of documentation that can demonstrate the required information towards compliance. GDPRov is an OWL2 ontology for representing this information as provenance metadata using terms relevant to the GDPR. It extends PROV-O and P-Plan to represent the lifecyles as an abstract model of how things should happen or will happen (future) as well as instance of what has happened (past). The ontology is being developed as part of contributions towards PhD research by its primary author.</terms:abstract>
  70. <terms:creator rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://delicias.dia.fi.upm.es/members/DGarijo#me</terms:creator>
  71. <terms:license rdf:datatype="https://w3.org/2001/XMLSchema#anyURI">http://creativecommons.org/licenses/by/4.0/</terms:license>
  72. <terms:description xml:lang="en">PROV extension for linking Plans and parts of plans to their respective executions.</terms:description>
  73. <terms:description rdf:datatype="http://www.w3.org/2001/XMLSchema#string">This ontology extends the canonical (official) GDPR text with additional annotations</terms:description>
  74. </owl:Ontology>
  75. <!--
  76. ///////////////////////////////////////////////////////////////////////////////////////
  77. //
  78. // Annotation properties
  79. //
  80. ///////////////////////////////////////////////////////////////////////////////////////
  81. -->
  82. <!-- http://example.com/ontology/shoppingapp#location -->
  83. <owl:AnnotationProperty rdf:about="http://example.com/ontology/shoppingapp#location">
  84. <rdfs:comment>Specifies the location of something referenced by it</rdfs:comment>
  85. <rdfs:label>location</rdfs:label>
  86. </owl:AnnotationProperty>
  87. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#involves -->
  88. <owl:AnnotationProperty rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#involves">
  89. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">It signifies that two concepts are related within the context of the GDPR.</rdfs:comment>
  90. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">involves</rdfs:label>
  91. </owl:AnnotationProperty>
  92. <!-- http://purl.org/dc/terms/format -->
  93. <owl:AnnotationProperty rdf:about="http://purl.org/dc/terms/format"/>
  94. <!-- http://www.w3.org/2000/01/rdf-schema#comment -->
  95. <rdf:Description rdf:about="http://www.w3.org/2000/01/rdf-schema#comment">
  96. <rdfs:comment xml:lang="en"></rdfs:comment>
  97. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  98. </rdf:Description>
  99. <!-- http://www.w3.org/2000/01/rdf-schema#label -->
  100. <rdf:Description rdf:about="http://www.w3.org/2000/01/rdf-schema#label">
  101. <rdfs:comment xml:lang="en"></rdfs:comment>
  102. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  103. </rdf:Description>
  104. <!-- http://www.w3.org/2000/01/rdf-schema#seeAlso -->
  105. <rdf:Description rdf:about="http://www.w3.org/2000/01/rdf-schema#seeAlso">
  106. <rdfs:comment xml:lang="en"></rdfs:comment>
  107. </rdf:Description>
  108. <!-- http://www.w3.org/2004/02/skos/core#example -->
  109. <owl:AnnotationProperty rdf:about="http://www.w3.org/2004/02/skos/core#example"/>
  110. <!-- http://www.w3.org/ns/prov#category -->
  111. <owl:AnnotationProperty rdf:about="http://www.w3.org/ns/prov#category">
  112. <rdfs:comment xml:lang="en">Classify prov-o terms into three categories, including &apos;starting-point&apos;, &apos;qualifed&apos;, and &apos;extended&apos;. This classification is used by the prov-o html document to gently introduce prov-o terms to its users. </rdfs:comment>
  113. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  114. </owl:AnnotationProperty>
  115. <!-- http://www.w3.org/ns/prov#component -->
  116. <owl:AnnotationProperty rdf:about="http://www.w3.org/ns/prov#component">
  117. <rdfs:comment xml:lang="en">Classify prov-o terms into six components according to prov-dm, including &apos;agents-responsibility&apos;, &apos;alternate&apos;, &apos;annotations&apos;, &apos;collections&apos;, &apos;derivations&apos;, and &apos;entities-activities&apos;. This classification is used so that readers of prov-o specification can find its correspondence with the prov-dm specification.</rdfs:comment>
  118. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  119. </owl:AnnotationProperty>
  120. <!-- http://www.w3.org/ns/prov#constraints -->
  121. <owl:AnnotationProperty rdf:about="http://www.w3.org/ns/prov#constraints">
  122. <rdfs:comment xml:lang="en">A reference to the principal section of the PROV-CONSTRAINTS document that describes this concept.</rdfs:comment>
  123. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  124. </owl:AnnotationProperty>
  125. <!-- http://www.w3.org/ns/prov#definition -->
  126. <owl:AnnotationProperty rdf:about="http://www.w3.org/ns/prov#definition">
  127. <rdfs:comment xml:lang="en">A definition quoted from PROV-DM or PROV-CONSTRAINTS that describes the concept expressed with this OWL term.</rdfs:comment>
  128. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  129. </owl:AnnotationProperty>
  130. <!-- http://www.w3.org/ns/prov#dm -->
  131. <owl:AnnotationProperty rdf:about="http://www.w3.org/ns/prov#dm">
  132. <rdfs:comment xml:lang="en">A reference to the principal section of the PROV-DM document that describes this concept.</rdfs:comment>
  133. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  134. </owl:AnnotationProperty>
  135. <!-- http://www.w3.org/ns/prov#editorialNote -->
  136. <owl:AnnotationProperty rdf:about="http://www.w3.org/ns/prov#editorialNote">
  137. <rdfs:comment xml:lang="en">A note by the OWL development team about how this term expresses the PROV-DM concept, or how it should be used in context of semantic web or linked data.</rdfs:comment>
  138. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  139. </owl:AnnotationProperty>
  140. <!-- http://www.w3.org/ns/prov#editorsDefinition -->
  141. <owl:AnnotationProperty rdf:about="http://www.w3.org/ns/prov#editorsDefinition">
  142. <rdfs:comment xml:lang="en">When the prov-o term does not have a definition drawn from prov-dm, and the prov-o editor provides one.</rdfs:comment>
  143. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  144. </owl:AnnotationProperty>
  145. <!-- http://www.w3.org/ns/prov#inverse -->
  146. <owl:AnnotationProperty rdf:about="http://www.w3.org/ns/prov#inverse">
  147. <rdfs:comment xml:lang="en">PROV-O does not define all property inverses. The directionalities defined in PROV-O should be given preference over those not defined. However, if users wish to name the inverse of a PROV-O property, the local name given by prov:inverse should be used.</rdfs:comment>
  148. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  149. <rdfs:seeAlso rdf:resource="http://www.w3.org/TR/prov-o/#names-of-inverse-properties"/>
  150. </owl:AnnotationProperty>
  151. <!-- http://www.w3.org/ns/prov#n -->
  152. <owl:AnnotationProperty rdf:about="http://www.w3.org/ns/prov#n">
  153. <rdfs:comment xml:lang="en">A reference to the principal section of the PROV-DM document that describes this concept.</rdfs:comment>
  154. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  155. </owl:AnnotationProperty>
  156. <!-- http://www.w3.org/ns/prov#qualifiedForm -->
  157. <owl:AnnotationProperty rdf:about="http://www.w3.org/ns/prov#qualifiedForm">
  158. <rdfs:comment xml:lang="en">This annotation property links a subproperty of prov:wasInfluencedBy with the subclass of prov:Influence and the qualifying property that are used to qualify it.
  159. Example annotation:
  160. prov:wasGeneratedBy prov:qualifiedForm prov:qualifiedGeneration, prov:Generation .
  161. Then this unqualified assertion:
  162. :entity1 prov:wasGeneratedBy :activity1 .
  163. can be qualified by adding:
  164. :entity1 prov:qualifiedGeneration :entity1Gen .
  165. :entity1Gen
  166. a prov:Generation, prov:Influence;
  167. prov:activity :activity1;
  168. :customValue 1337 .
  169. Note how the value of the unqualified influence (prov:wasGeneratedBy :activity1) is mirrored as the value of the prov:activity (or prov:entity, or prov:agent) property on the influence class.</rdfs:comment>
  170. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  171. </owl:AnnotationProperty>
  172. <!-- http://www.w3.org/ns/prov#sharesDefinitionWith -->
  173. <owl:AnnotationProperty rdf:about="http://www.w3.org/ns/prov#sharesDefinitionWith">
  174. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  175. </owl:AnnotationProperty>
  176. <!-- http://www.w3.org/ns/prov#unqualifiedForm -->
  177. <owl:AnnotationProperty rdf:about="http://www.w3.org/ns/prov#unqualifiedForm">
  178. <rdfs:comment xml:lang="en">Classes and properties used to qualify relationships are annotated with prov:unqualifiedForm to indicate the property used to assert an unqualified provenance relation.</rdfs:comment>
  179. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  180. </owl:AnnotationProperty>
  181. <!--
  182. ///////////////////////////////////////////////////////////////////////////////////////
  183. //
  184. // Object Properties
  185. //
  186. ///////////////////////////////////////////////////////////////////////////////////////
  187. -->
  188. <!-- http://data.europa.eu/eli/ontology#has_part -->
  189. <owl:ObjectProperty rdf:about="http://data.europa.eu/eli/ontology#has_part">
  190. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#TransitiveProperty"/>
  191. </owl:ObjectProperty>
  192. <!-- http://data.europa.eu/eli/ontology#is_part_of -->
  193. <owl:ObjectProperty rdf:about="http://data.europa.eu/eli/ontology#is_part_of">
  194. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#TransitiveProperty"/>
  195. </owl:ObjectProperty>
  196. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#hasArticle -->
  197. <owl:ObjectProperty rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#hasArticle">
  198. <rdfs:subPropertyOf rdf:resource="http://data.europa.eu/eli/ontology#has_part"/>
  199. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#FunctionalProperty"/>
  200. <rdfs:domain rdf:resource="http://data.europa.eu/eli/ontology#LegalResourceSubdivision"/>
  201. <rdfs:range rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Article"/>
  202. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">indicates the legal resource has the Article</rdfs:comment>
  203. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">has Article</rdfs:label>
  204. </owl:ObjectProperty>
  205. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#hasChapter -->
  206. <owl:ObjectProperty rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#hasChapter">
  207. <rdfs:subPropertyOf rdf:resource="http://data.europa.eu/eli/ontology#has_part"/>
  208. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#FunctionalProperty"/>
  209. <rdfs:domain rdf:resource="http://data.europa.eu/eli/ontology#LegalResource"/>
  210. <rdfs:range rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Chapter"/>
  211. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">indicates the legal resource has the Chapter</rdfs:comment>
  212. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">has Chapter</rdfs:label>
  213. </owl:ObjectProperty>
  214. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#hasCitation -->
  215. <owl:ObjectProperty rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#hasCitation">
  216. <rdfs:subPropertyOf rdf:resource="http://data.europa.eu/eli/ontology#has_part"/>
  217. <rdfs:domain rdf:resource="http://data.europa.eu/eli/ontology#LegalResourceSubdivision"/>
  218. <rdfs:range rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Citation"/>
  219. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">indicates that the legal resource has the referenced citation</rdfs:comment>
  220. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">has Citation</rdfs:label>
  221. </owl:ObjectProperty>
  222. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#hasPoint -->
  223. <owl:ObjectProperty rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#hasPoint">
  224. <rdfs:subPropertyOf rdf:resource="http://data.europa.eu/eli/ontology#has_part"/>
  225. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#FunctionalProperty"/>
  226. <rdfs:domain rdf:resource="http://data.europa.eu/eli/ontology#LegalResourceSubdivision"/>
  227. <rdfs:range rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Point"/>
  228. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">indicates the legal resource has the Point</rdfs:comment>
  229. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">has Point</rdfs:label>
  230. </owl:ObjectProperty>
  231. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#hasRecital -->
  232. <owl:ObjectProperty rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#hasRecital">
  233. <rdfs:subPropertyOf rdf:resource="http://data.europa.eu/eli/ontology#has_part"/>
  234. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#FunctionalProperty"/>
  235. <rdfs:domain rdf:resource="http://data.europa.eu/eli/ontology#LegalResourceSubdivision"/>
  236. <rdfs:range rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Recital"/>
  237. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">indicates the legal resource has the Recital</rdfs:comment>
  238. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">has Recital</rdfs:label>
  239. </owl:ObjectProperty>
  240. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#hasSection -->
  241. <owl:ObjectProperty rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#hasSection">
  242. <rdfs:subPropertyOf rdf:resource="http://data.europa.eu/eli/ontology#has_part"/>
  243. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#FunctionalProperty"/>
  244. <rdfs:domain rdf:resource="http://data.europa.eu/eli/ontology#LegalResourceSubdivision"/>
  245. <rdfs:range rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Section"/>
  246. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">indicates the legal resource has the Section</rdfs:comment>
  247. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">has Section</rdfs:label>
  248. </owl:ObjectProperty>
  249. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#hasSubPoint -->
  250. <owl:ObjectProperty rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#hasSubPoint">
  251. <rdfs:subPropertyOf rdf:resource="http://data.europa.eu/eli/ontology#has_part"/>
  252. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#FunctionalProperty"/>
  253. <rdfs:domain rdf:resource="http://data.europa.eu/eli/ontology#LegalResourceSubdivision"/>
  254. <rdfs:range rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SubPoint"/>
  255. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">indicates the legal resource has the SubPoint</rdfs:comment>
  256. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">has SubPoint</rdfs:label>
  257. </owl:ObjectProperty>
  258. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#isPartOfArticle -->
  259. <owl:ObjectProperty rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#isPartOfArticle">
  260. <rdfs:subPropertyOf rdf:resource="http://data.europa.eu/eli/ontology#is_part_of"/>
  261. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#FunctionalProperty"/>
  262. <rdfs:domain rdf:resource="http://data.europa.eu/eli/ontology#LegalResourceSubdivision"/>
  263. <rdfs:range rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Article"/>
  264. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">represents a legal resource subdivision to be part of a article</rdfs:comment>
  265. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">is part of Article</rdfs:label>
  266. </owl:ObjectProperty>
  267. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#isPartOfChapter -->
  268. <owl:ObjectProperty rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#isPartOfChapter">
  269. <rdfs:subPropertyOf rdf:resource="http://data.europa.eu/eli/ontology#is_part_of"/>
  270. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#FunctionalProperty"/>
  271. <rdfs:domain rdf:resource="http://data.europa.eu/eli/ontology#LegalResourceSubdivision"/>
  272. <rdfs:range rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Chapter"/>
  273. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">represents a legal resource subdivision to be part of a chapter</rdfs:comment>
  274. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">is part of Chapter</rdfs:label>
  275. </owl:ObjectProperty>
  276. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#isPartOfPoint -->
  277. <owl:ObjectProperty rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#isPartOfPoint">
  278. <rdfs:subPropertyOf rdf:resource="http://data.europa.eu/eli/ontology#is_part_of"/>
  279. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#FunctionalProperty"/>
  280. <rdfs:domain rdf:resource="http://data.europa.eu/eli/ontology#LegalResourceSubdivision"/>
  281. <rdfs:range rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Point"/>
  282. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">represents a legal resource subdivision to be part of a point</rdfs:comment>
  283. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">is part of Point</rdfs:label>
  284. </owl:ObjectProperty>
  285. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#isPartOfSection -->
  286. <owl:ObjectProperty rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#isPartOfSection">
  287. <rdfs:subPropertyOf rdf:resource="http://data.europa.eu/eli/ontology#is_part_of"/>
  288. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#FunctionalProperty"/>
  289. <rdfs:domain rdf:resource="http://data.europa.eu/eli/ontology#LegalResourceSubdivision"/>
  290. <rdfs:range rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Section"/>
  291. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">represents a legal resource subdivision to be part of a section</rdfs:comment>
  292. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">is part of Section</rdfs:label>
  293. </owl:ObjectProperty>
  294. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#anonymityLevel -->
  295. <owl:ObjectProperty rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#anonymityLevel">
  296. <rdfs:domain rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataEntity"/>
  297. <rdfs:range rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#AnonymityLevel"/>
  298. <rdfs:label>anonymity level</rdfs:label>
  299. <owl:deprecated rdf:datatype="http://www.w3.org/2001/XMLSchema#boolean">true</owl:deprecated>
  300. </owl:ObjectProperty>
  301. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#archivesConsentAs -->
  302. <owl:ObjectProperty rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#archivesConsentAs">
  303. <rdfs:subPropertyOf rdf:resource="http://purl.org/net/p-plan#hasOutputVar"/>
  304. <rdfs:subPropertyOf>
  305. <rdf:Description>
  306. <owl:inverseOf rdf:resource="http://purl.org/net/p-plan#isOutputVarOf"/>
  307. </rdf:Description>
  308. </rdfs:subPropertyOf>
  309. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#InverseFunctionalProperty"/>
  310. <rdfs:domain rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentArchivalStep"/>
  311. <rdfs:range rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentAgreement"/>
  312. <rdfs:comment>Archives the consent into some entity</rdfs:comment>
  313. <rdfs:label>archives consent as</rdfs:label>
  314. </owl:ObjectProperty>
  315. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#collectedConsentFromAgent -->
  316. <owl:ObjectProperty rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#collectedConsentFromAgent">
  317. <rdfs:subPropertyOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#involvesAgent"/>
  318. <rdfs:domain rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#AcquireConsentActivity"/>
  319. <rdfs:range rdf:resource="http://www.w3.org/ns/prov#Agent"/>
  320. </owl:ObjectProperty>
  321. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#collectedDataFromAgent -->
  322. <owl:ObjectProperty rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#collectedDataFromAgent">
  323. <rdfs:subPropertyOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#involvesAgent"/>
  324. <rdfs:domain rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataCollectionActivity"/>
  325. <rdfs:range rdf:resource="http://www.w3.org/ns/prov#Agent"/>
  326. </owl:ObjectProperty>
  327. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#collectsConsentFromAgent -->
  328. <owl:ObjectProperty rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#collectsConsentFromAgent">
  329. <rdfs:subPropertyOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#involvesAgent"/>
  330. <rdfs:domain rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentAcquisitionStep"/>
  331. <rdfs:range rdf:resource="http://www.w3.org/ns/prov#Agent"/>
  332. </owl:ObjectProperty>
  333. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#collectsData -->
  334. <owl:ObjectProperty rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#collectsData">
  335. <rdfs:subPropertyOf rdf:resource="http://purl.org/net/p-plan#hasOutputVar"/>
  336. <rdfs:subPropertyOf>
  337. <rdf:Description>
  338. <owl:inverseOf rdf:resource="http://purl.org/net/p-plan#isOutputVarOf"/>
  339. </rdf:Description>
  340. </rdfs:subPropertyOf>
  341. <owl:inverseOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#isDataCollectedByStep"/>
  342. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#InverseFunctionalProperty"/>
  343. <rdfs:domain rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStep"/>
  344. <rdfs:range rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Data"/>
  345. <rdfs:comment>Links data obtained (collected) by the step/activity that acquired it</rdfs:comment>
  346. <rdfs:label>collectsData</rdfs:label>
  347. </owl:ObjectProperty>
  348. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#collectsDataFromAgent -->
  349. <owl:ObjectProperty rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#collectsDataFromAgent">
  350. <rdfs:subPropertyOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#involvesAgent"/>
  351. <rdfs:domain rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataCollectionStep"/>
  352. <rdfs:range rdf:resource="http://www.w3.org/ns/prov#Agent"/>
  353. </owl:ObjectProperty>
  354. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#generatesAnonymisedData -->
  355. <owl:ObjectProperty rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#generatesAnonymisedData">
  356. <rdfs:subPropertyOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#generatesData"/>
  357. <rdfs:subPropertyOf>
  358. <rdf:Description>
  359. <owl:inverseOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#isDataGeneratedBy"/>
  360. </rdf:Description>
  361. </rdfs:subPropertyOf>
  362. <owl:inverseOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#isAnonymisedByStep"/>
  363. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#InverseFunctionalProperty"/>
  364. <rdfs:domain rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataAnonymisationStep"/>
  365. <rdfs:range rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#AnonymisedData"/>
  366. <rdfs:comment>Indicates that an DataAnonymisationStep transforms a Data object into AnonymisedData</rdfs:comment>
  367. <rdfs:label>generatesAnonymisedData</rdfs:label>
  368. </owl:ObjectProperty>
  369. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#generatesConsentAgreement -->
  370. <owl:ObjectProperty rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#generatesConsentAgreement">
  371. <rdfs:subPropertyOf rdf:resource="http://purl.org/net/p-plan#hasOutputVar"/>
  372. <rdfs:subPropertyOf>
  373. <rdf:Description>
  374. <owl:inverseOf rdf:resource="http://purl.org/net/p-plan#isOutputVarOf"/>
  375. </rdf:Description>
  376. </rdfs:subPropertyOf>
  377. <owl:inverseOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#isGeneratedByStep"/>
  378. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#InverseFunctionalProperty"/>
  379. <rdfs:domain rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentStep"/>
  380. <rdfs:range rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentAgreement"/>
  381. <rdfs:comment>Generates ConsentAgreement which is a the consent granted by the user based on the ConsentAgreementTemplate through a ConsentAcquisitionStep</rdfs:comment>
  382. <rdfs:label>generatesConsentAgreement</rdfs:label>
  383. </owl:ObjectProperty>
  384. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#generatesData -->
  385. <owl:ObjectProperty rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#generatesData">
  386. <rdfs:subPropertyOf rdf:resource="http://purl.org/net/p-plan#hasOutputVar"/>
  387. <rdfs:subPropertyOf>
  388. <rdf:Description>
  389. <owl:inverseOf rdf:resource="http://purl.org/net/p-plan#isOutputVarOf"/>
  390. </rdf:Description>
  391. </rdfs:subPropertyOf>
  392. <owl:inverseOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#isDataGeneratedBy"/>
  393. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#InverseFunctionalProperty"/>
  394. <rdfs:domain rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStep"/>
  395. <rdfs:range rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Data"/>
  396. <rdfs:comment>produces data</rdfs:comment>
  397. <rdfs:label>generatesData</rdfs:label>
  398. </owl:ObjectProperty>
  399. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#hasAnonymityLevel -->
  400. <owl:ObjectProperty rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#hasAnonymityLevel">
  401. <rdfs:domain rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#PersonalData"/>
  402. <rdfs:range rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#AnonymityLevel"/>
  403. <rdfs:comment>Indicates the anonymity level of an AnonymisedData object using instances of the AnonymityLevel class</rdfs:comment>
  404. <rdfs:label>hasAnonymityLevel</rdfs:label>
  405. </owl:ObjectProperty>
  406. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#hasLegalBasis -->
  407. <owl:ObjectProperty rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#hasLegalBasis">
  408. <rdfs:range rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LawfulBasisForProcessing"/>
  409. </owl:ObjectProperty>
  410. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#hasLegalJustification -->
  411. <owl:ObjectProperty rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#hasLegalJustification">
  412. <rdfs:domain rdf:resource="http://purl.org/net/p-plan#Activity"/>
  413. <rdfs:range rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LawfulBasisForProcessing"/>
  414. <rdfs:label>has legal justification</rdfs:label>
  415. <owl:deprecated rdf:datatype="http://www.w3.org/2001/XMLSchema#boolean">true</owl:deprecated>
  416. </owl:ObjectProperty>
  417. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#hasSharedDataWith -->
  418. <owl:ObjectProperty rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#hasSharedDataWith">
  419. <rdfs:domain rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataSharingActivity"/>
  420. <rdfs:range rdf:resource="http://www.w3.org/ns/prov#Agent"/>
  421. <rdfs:label rdf:datatype="http://www.w3.org/2000/01/rdf-schema#Literal">hasSharedDataWith</rdfs:label>
  422. </owl:ObjectProperty>
  423. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#invalidatesData -->
  424. <owl:ObjectProperty rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#invalidatesData">
  425. <rdfs:domain rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataDeletionActivity"/>
  426. <rdfs:range rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Data"/>
  427. </owl:ObjectProperty>
  428. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#involvesAgent -->
  429. <owl:ObjectProperty rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#involvesAgent">
  430. <rdfs:range rdf:resource="http://www.w3.org/ns/prov#Agent"/>
  431. </owl:ObjectProperty>
  432. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#isAnonymisedByStep -->
  433. <owl:ObjectProperty rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#isAnonymisedByStep">
  434. <rdfs:subPropertyOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#isDataGeneratedBy"/>
  435. <rdfs:subPropertyOf>
  436. <rdf:Description>
  437. <owl:inverseOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#generatesData"/>
  438. </rdf:Description>
  439. </rdfs:subPropertyOf>
  440. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#FunctionalProperty"/>
  441. <rdfs:label>isAnonymisedByStep</rdfs:label>
  442. </owl:ObjectProperty>
  443. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#isConsentAgreementTemplateForStep -->
  444. <owl:ObjectProperty rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#isConsentAgreementTemplateForStep">
  445. <rdfs:subPropertyOf rdf:resource="http://purl.org/net/p-plan#isInputVarOf"/>
  446. <rdfs:subPropertyOf>
  447. <rdf:Description>
  448. <owl:inverseOf rdf:resource="http://purl.org/net/p-plan#hasInputVar"/>
  449. </rdf:Description>
  450. </rdfs:subPropertyOf>
  451. <owl:inverseOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#usesConsentAgreementTemplate"/>
  452. <rdfs:label>isConsentAgreementTemplateForStep</rdfs:label>
  453. </owl:ObjectProperty>
  454. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#isDataCollectedByStep -->
  455. <owl:ObjectProperty rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#isDataCollectedByStep">
  456. <rdfs:subPropertyOf rdf:resource="http://purl.org/net/p-plan#isOutputVarOf"/>
  457. <rdfs:subPropertyOf>
  458. <rdf:Description>
  459. <owl:inverseOf rdf:resource="http://purl.org/net/p-plan#hasOutputVar"/>
  460. </rdf:Description>
  461. </rdfs:subPropertyOf>
  462. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#FunctionalProperty"/>
  463. <rdfs:label>isDataCollectedByStep</rdfs:label>
  464. </owl:ObjectProperty>
  465. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#isDataGeneratedBy -->
  466. <owl:ObjectProperty rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#isDataGeneratedBy">
  467. <rdfs:subPropertyOf rdf:resource="http://purl.org/net/p-plan#isOutputVarOf"/>
  468. <rdfs:subPropertyOf>
  469. <rdf:Description>
  470. <owl:inverseOf rdf:resource="http://purl.org/net/p-plan#hasOutputVar"/>
  471. </rdf:Description>
  472. </rdfs:subPropertyOf>
  473. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#FunctionalProperty"/>
  474. <rdfs:label>isDataGeneratedByStep</rdfs:label>
  475. </owl:ObjectProperty>
  476. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#isGeneratedByStep -->
  477. <owl:ObjectProperty rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#isGeneratedByStep">
  478. <rdfs:subPropertyOf rdf:resource="http://purl.org/net/p-plan#isOutputVarOf"/>
  479. <rdfs:subPropertyOf>
  480. <rdf:Description>
  481. <owl:inverseOf rdf:resource="http://purl.org/net/p-plan#hasOutputVar"/>
  482. </rdf:Description>
  483. </rdfs:subPropertyOf>
  484. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#FunctionalProperty"/>
  485. <rdfs:label>isGeneratedByStep</rdfs:label>
  486. </owl:ObjectProperty>
  487. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#isJustificationForDataStep -->
  488. <owl:ObjectProperty rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#isJustificationForDataStep">
  489. <rdfs:subPropertyOf rdf:resource="http://purl.org/net/p-plan#isInputVarOf"/>
  490. <rdfs:subPropertyOf>
  491. <rdf:Description>
  492. <owl:inverseOf rdf:resource="http://purl.org/net/p-plan#hasInputVar"/>
  493. </rdf:Description>
  494. </rdfs:subPropertyOf>
  495. <owl:inverseOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#isJustifiedUsingConsentAgreement"/>
  496. <rdfs:label>isJustificationForDataStep</rdfs:label>
  497. </owl:ObjectProperty>
  498. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#isJustifiedUsingConsentAgreement -->
  499. <owl:ObjectProperty rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#isJustifiedUsingConsentAgreement">
  500. <rdfs:subPropertyOf rdf:resource="http://purl.org/net/p-plan#hasInputVar"/>
  501. <rdfs:subPropertyOf>
  502. <rdf:Description>
  503. <owl:inverseOf rdf:resource="http://purl.org/net/p-plan#isInputVarOf"/>
  504. </rdf:Description>
  505. </rdfs:subPropertyOf>
  506. <rdfs:domain rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStep"/>
  507. <rdfs:range rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentAgreement"/>
  508. <rdfs:comment>justifies use of data by step through specified consent agreement</rdfs:comment>
  509. <rdfs:label>isJustifiedUsingConsentAgreement</rdfs:label>
  510. </owl:ObjectProperty>
  511. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#isPartOfProcess -->
  512. <owl:ObjectProperty rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#isPartOfProcess">
  513. <rdfs:subPropertyOf rdf:resource="http://purl.org/net/p-plan#isStepOfPlan"/>
  514. <rdfs:label rdf:datatype="http://www.w3.org/2000/01/rdf-schema#Literal">isPartOfProcess</rdfs:label>
  515. </owl:ObjectProperty>
  516. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#isTermsAndConditionsForStep -->
  517. <owl:ObjectProperty rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#isTermsAndConditionsForStep">
  518. <rdfs:subPropertyOf rdf:resource="http://purl.org/net/p-plan#isInputVarOf"/>
  519. <rdfs:subPropertyOf>
  520. <rdf:Description>
  521. <owl:inverseOf rdf:resource="http://purl.org/net/p-plan#hasInputVar"/>
  522. </rdf:Description>
  523. </rdfs:subPropertyOf>
  524. <owl:inverseOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#usesTermsAndConditions"/>
  525. <rdfs:label>isTermsAndConditionsForStep</rdfs:label>
  526. </owl:ObjectProperty>
  527. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#isUsedByStep -->
  528. <owl:ObjectProperty rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#isUsedByStep">
  529. <rdfs:subPropertyOf rdf:resource="http://purl.org/net/p-plan#isInputVarOf"/>
  530. <rdfs:subPropertyOf>
  531. <rdf:Description>
  532. <owl:inverseOf rdf:resource="http://purl.org/net/p-plan#hasInputVar"/>
  533. </rdf:Description>
  534. </rdfs:subPropertyOf>
  535. <owl:inverseOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#usesData"/>
  536. <rdfs:label>isUsedByStep</rdfs:label>
  537. </owl:ObjectProperty>
  538. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#refersToProcess -->
  539. <owl:ObjectProperty rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#refersToProcess">
  540. <rdfs:range rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process"/>
  541. </owl:ObjectProperty>
  542. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#sharesData -->
  543. <owl:ObjectProperty rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#sharesData">
  544. <rdfs:subPropertyOf rdf:resource="http://purl.org/net/p-plan#hasInputVar"/>
  545. <rdfs:subPropertyOf>
  546. <rdf:Description>
  547. <owl:inverseOf rdf:resource="http://purl.org/net/p-plan#isInputVarOf"/>
  548. </rdf:Description>
  549. </rdfs:subPropertyOf>
  550. <owl:inverseOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#wasSharedBy"/>
  551. <rdfs:domain rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataSharingStep"/>
  552. <rdfs:range rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Data"/>
  553. </owl:ObjectProperty>
  554. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#sharesDataWith -->
  555. <owl:ObjectProperty rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#sharesDataWith">
  556. <rdfs:domain rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataSharingStep"/>
  557. <rdfs:range rdf:resource="http://www.w3.org/ns/prov#Agent"/>
  558. </owl:ObjectProperty>
  559. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#sharesDataWithThirdParty -->
  560. <owl:ObjectProperty rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#sharesDataWithThirdParty">
  561. <rdfs:subPropertyOf rdf:resource="http://www.w3.org/2002/07/owl#topObjectProperty"/>
  562. <rdfs:domain rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataSharingStep"/>
  563. <rdfs:range rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ThirdParty"/>
  564. <rdfs:comment>Shares data with a third party</rdfs:comment>
  565. <rdfs:label>sharesDataWithThirdParty</rdfs:label>
  566. <owl:deprecated rdf:datatype="http://www.w3.org/2001/XMLSchema#boolean">true</owl:deprecated>
  567. </owl:ObjectProperty>
  568. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#transferredDataToRegion -->
  569. <owl:ObjectProperty rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#transferredDataToRegion">
  570. <rdfs:domain rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#CrossBorderTransferActivity"/>
  571. <rdfs:label rdf:datatype="http://www.w3.org/2000/01/rdf-schema#Literal">transferredDataToRegion</rdfs:label>
  572. </owl:ObjectProperty>
  573. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#transfersDataToRegion -->
  574. <owl:ObjectProperty rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#transfersDataToRegion">
  575. <rdfs:domain rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#CrossBorderDataTransfer"/>
  576. </owl:ObjectProperty>
  577. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#usesConsentAgreement -->
  578. <owl:ObjectProperty rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#usesConsentAgreement">
  579. <rdfs:subPropertyOf rdf:resource="http://purl.org/net/p-plan#hasInputVar"/>
  580. <rdfs:subPropertyOf>
  581. <rdf:Description>
  582. <owl:inverseOf rdf:resource="http://purl.org/net/p-plan#isInputVarOf"/>
  583. </rdf:Description>
  584. </rdfs:subPropertyOf>
  585. <rdfs:domain rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentStep"/>
  586. <rdfs:range rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentAgreement"/>
  587. <rdfs:comment>uses Consent Agreement entity</rdfs:comment>
  588. <rdfs:label>uses Consent Agreement</rdfs:label>
  589. </owl:ObjectProperty>
  590. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#usesConsentAgreementTemplate -->
  591. <owl:ObjectProperty rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#usesConsentAgreementTemplate">
  592. <rdfs:subPropertyOf rdf:resource="http://purl.org/net/p-plan#hasInputVar"/>
  593. <rdfs:subPropertyOf>
  594. <rdf:Description>
  595. <owl:inverseOf rdf:resource="http://purl.org/net/p-plan#isInputVarOf"/>
  596. </rdf:Description>
  597. </rdfs:subPropertyOf>
  598. <rdfs:domain rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentAcquisitionStep"/>
  599. <rdfs:range rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentAgreementTemplate"/>
  600. <rdfs:comment>links a Consent Acquisition Step with the Consent Agreement Template used to acquire consent</rdfs:comment>
  601. <rdfs:label>usesConsentAgreementTemplate</rdfs:label>
  602. </owl:ObjectProperty>
  603. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#usesData -->
  604. <owl:ObjectProperty rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#usesData">
  605. <rdfs:subPropertyOf rdf:resource="http://purl.org/net/p-plan#hasInputVar"/>
  606. <rdfs:subPropertyOf>
  607. <rdf:Description>
  608. <owl:inverseOf rdf:resource="http://purl.org/net/p-plan#isInputVarOf"/>
  609. </rdf:Description>
  610. </rdfs:subPropertyOf>
  611. <rdfs:domain rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStep"/>
  612. <rdfs:range rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Data"/>
  613. <rdfs:comment>links step with data used</rdfs:comment>
  614. <rdfs:label>usesData</rdfs:label>
  615. </owl:ObjectProperty>
  616. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#usesTermsAndConditions -->
  617. <owl:ObjectProperty rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#usesTermsAndConditions">
  618. <rdfs:subPropertyOf rdf:resource="http://purl.org/net/p-plan#hasInputVar"/>
  619. <rdfs:subPropertyOf>
  620. <rdf:Description>
  621. <owl:inverseOf rdf:resource="http://purl.org/net/p-plan#isInputVarOf"/>
  622. </rdf:Description>
  623. </rdfs:subPropertyOf>
  624. <rdfs:domain rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentAcquisitionStep"/>
  625. <rdfs:range rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#TermsAndConditions"/>
  626. <rdfs:comment>Links a Consent Acquisition Step with the Terms and Conditions presented to the user when acquiring Consent</rdfs:comment>
  627. <rdfs:label>usesTermsAndConditions</rdfs:label>
  628. </owl:ObjectProperty>
  629. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#wasSharedBy -->
  630. <owl:ObjectProperty rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#wasSharedBy">
  631. <rdfs:subPropertyOf rdf:resource="http://purl.org/net/p-plan#isInputVarOf"/>
  632. <rdfs:subPropertyOf>
  633. <rdf:Description>
  634. <owl:inverseOf rdf:resource="http://purl.org/net/p-plan#hasInputVar"/>
  635. </rdf:Description>
  636. </rdfs:subPropertyOf>
  637. </owl:ObjectProperty>
  638. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#wasSharedWithThirdParty -->
  639. <owl:ObjectProperty rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#wasSharedWithThirdParty">
  640. <rdfs:subPropertyOf rdf:resource="http://purl.org/net/p-plan#isInputVarOf"/>
  641. <rdfs:subPropertyOf>
  642. <rdf:Description>
  643. <owl:inverseOf rdf:resource="http://purl.org/net/p-plan#hasInputVar"/>
  644. </rdf:Description>
  645. </rdfs:subPropertyOf>
  646. <rdfs:domain rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Data"/>
  647. <rdfs:range rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ThirdParty"/>
  648. </owl:ObjectProperty>
  649. <!-- http://purl.org/net/p-plan#correspondsToStep -->
  650. <owl:ObjectProperty rdf:about="http://purl.org/net/p-plan#correspondsToStep">
  651. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#FunctionalProperty"/>
  652. <rdfs:domain rdf:resource="http://purl.org/net/p-plan#Activity"/>
  653. <rdfs:range rdf:resource="http://purl.org/net/p-plan#Step"/>
  654. <rdfs:isDefinedBy rdf:resource="http://purl.org/net/p-plan#"/>
  655. <rdfs:label xml:lang="en">correspondsToStep</rdfs:label>
  656. <prov:definition xml:lang="en">p-plan:correspondsToStep links a p-plan:Activity to its planned p-plan:Step</prov:definition>
  657. </owl:ObjectProperty>
  658. <!-- http://purl.org/net/p-plan#correspondsToVariable -->
  659. <owl:ObjectProperty rdf:about="http://purl.org/net/p-plan#correspondsToVariable">
  660. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#FunctionalProperty"/>
  661. <rdfs:domain rdf:resource="http://purl.org/net/p-plan#Entity"/>
  662. <rdfs:range rdf:resource="http://purl.org/net/p-plan#Variable"/>
  663. <rdfs:isDefinedBy rdf:resource="http://purl.org/net/p-plan#"/>
  664. <rdfs:label xml:lang="en">correspondsToVariable</rdfs:label>
  665. <prov:definition xml:lang="en">p-plan:correspondsToVariable binds a p-plan:Entity (used by a p-plan:Activity in the execution of a plan) to the p-plan:Variable it represented it in the p-plan:Plan.</prov:definition>
  666. </owl:ObjectProperty>
  667. <!-- http://purl.org/net/p-plan#hasInputVar -->
  668. <owl:ObjectProperty rdf:about="http://purl.org/net/p-plan#hasInputVar">
  669. <owl:inverseOf rdf:resource="http://purl.org/net/p-plan#isInputVarOf"/>
  670. <rdfs:domain rdf:resource="http://purl.org/net/p-plan#Step"/>
  671. <rdfs:range rdf:resource="http://purl.org/net/p-plan#Variable"/>
  672. <rdfs:isDefinedBy rdf:resource="http://purl.org/net/p-plan#"/>
  673. <rdfs:label xml:lang="en">hasInputVar</rdfs:label>
  674. <prov:definition xml:lang="en">p-plan:hasInputVar binds a p-plan:Step to the p-plan:Variable that takes as input for the planned execution</prov:definition>
  675. </owl:ObjectProperty>
  676. <!-- http://purl.org/net/p-plan#hasOutputVar -->
  677. <owl:ObjectProperty rdf:about="http://purl.org/net/p-plan#hasOutputVar">
  678. <owl:inverseOf rdf:resource="http://purl.org/net/p-plan#isOutputVarOf"/>
  679. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#InverseFunctionalProperty"/>
  680. <rdfs:domain rdf:resource="http://purl.org/net/p-plan#Step"/>
  681. <rdfs:range rdf:resource="http://purl.org/net/p-plan#Variable"/>
  682. <rdfs:isDefinedBy rdf:resource="http://purl.org/net/p-plan#"/>
  683. <rdfs:label xml:lang="en">hasOutputVar</rdfs:label>
  684. <prov:definition xml:lang="en">p-plan:hasOutputVar binds a p-plan:Step to the p-plan:Variable that will be produced as output in the planned execution</prov:definition>
  685. </owl:ObjectProperty>
  686. <!-- http://purl.org/net/p-plan#isDecomposedAsPlan -->
  687. <owl:ObjectProperty rdf:about="http://purl.org/net/p-plan#isDecomposedAsPlan">
  688. <rdfs:domain rdf:resource="http://purl.org/net/p-plan#MultiStep"/>
  689. <rdfs:range rdf:resource="http://purl.org/net/p-plan#Plan"/>
  690. <rdfs:isDefinedBy rdf:resource="http://purl.org/net/p-plan#"/>
  691. <rdfs:label xml:lang="en">isDecomposedAsPlan</rdfs:label>
  692. <prov:definition xml:lang="en">The p-plan:isDecomposedAsPlan relationship binds a p-plan:MultiStep to the p-plan:Plan holding the definition of that step. That is, p-plan:isDecomposedAsPlan links the MultiStep to the Plan sptecification where it is decomposed.</prov:definition>
  693. </owl:ObjectProperty>
  694. <!-- http://purl.org/net/p-plan#isInputVarOf -->
  695. <owl:ObjectProperty rdf:about="http://purl.org/net/p-plan#isInputVarOf">
  696. <rdfs:domain rdf:resource="http://purl.org/net/p-plan#Variable"/>
  697. <rdfs:range rdf:resource="http://purl.org/net/p-plan#Step"/>
  698. <rdfs:isDefinedBy rdf:resource="http://purl.org/net/p-plan#"/>
  699. <rdfs:label xml:lang="en">isInputVarOf</rdfs:label>
  700. <prov:definition xml:lang="en">p-plan:isInputVarOf links an input variable of a step to the step.</prov:definition>
  701. </owl:ObjectProperty>
  702. <!-- http://purl.org/net/p-plan#isOutputVarOf -->
  703. <owl:ObjectProperty rdf:about="http://purl.org/net/p-plan#isOutputVarOf">
  704. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#FunctionalProperty"/>
  705. <rdfs:domain rdf:resource="http://purl.org/net/p-plan#Variable"/>
  706. <rdfs:range rdf:resource="http://purl.org/net/p-plan#Step"/>
  707. <rdfs:isDefinedBy rdf:resource="http://purl.org/net/p-plan#"/>
  708. <rdfs:label xml:lang="en">isOutputVarOf</rdfs:label>
  709. <prov:definition xml:lang="en">p-plan:isOutputVarOf is intended to link an output variable of a step to the step.</prov:definition>
  710. </owl:ObjectProperty>
  711. <!-- http://purl.org/net/p-plan#isPrecededBy -->
  712. <owl:ObjectProperty rdf:about="http://purl.org/net/p-plan#isPrecededBy">
  713. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#TransitiveProperty"/>
  714. <rdfs:domain rdf:resource="http://purl.org/net/p-plan#Step"/>
  715. <rdfs:range rdf:resource="http://purl.org/net/p-plan#Step"/>
  716. <rdfs:comment xml:lang="en">Property that asserts which Step preceeds the current one. </rdfs:comment>
  717. <rdfs:isDefinedBy rdf:resource="http://purl.org/net/p-plan#"/>
  718. <rdfs:label xml:lang="en">isPrecededBy</rdfs:label>
  719. </owl:ObjectProperty>
  720. <!-- http://purl.org/net/p-plan#isStepOfPlan -->
  721. <owl:ObjectProperty rdf:about="http://purl.org/net/p-plan#isStepOfPlan">
  722. <rdfs:domain rdf:resource="http://purl.org/net/p-plan#Step"/>
  723. <rdfs:range rdf:resource="http://purl.org/net/p-plan#Plan"/>
  724. <rdfs:isDefinedBy rdf:resource="http://purl.org/net/p-plan#"/>
  725. <rdfs:label xml:lang="en">isStepOfPlan</rdfs:label>
  726. <prov:definition xml:lang="en">p-plan:isStepOfPlan links a p-plan:Step to the p-plan:Plan which it corresponds to.</prov:definition>
  727. </owl:ObjectProperty>
  728. <!-- http://purl.org/net/p-plan#isSubPlanOfPlan -->
  729. <owl:ObjectProperty rdf:about="http://purl.org/net/p-plan#isSubPlanOfPlan">
  730. <rdfs:subPropertyOf rdf:resource="http://www.w3.org/2002/07/owl#topObjectProperty"/>
  731. <rdfs:domain rdf:resource="http://purl.org/net/p-plan#Plan"/>
  732. <rdfs:range rdf:resource="http://purl.org/net/p-plan#Plan"/>
  733. <rdfs:isDefinedBy rdf:resource="http://purl.org/net/p-plan#"/>
  734. <rdfs:label xml:lang="en">isSubPlanOfPlan</rdfs:label>
  735. <prov:definition xml:lang="en">A p-plan:Plan may be a subplan of another bigger p-plan:Plan. p-plan:isSubPlanOfPlan is used to state the link among the two different plans. Note that if p1 is a p-plan:subPlan of p2, p1will not necessarily be a step of p2. A multistep will represent p1 in p2, and link to p1 with the p-plan.hasStepDecomposition relationship.</prov:definition>
  736. </owl:ObjectProperty>
  737. <!-- http://purl.org/net/p-plan#isVariableOfPlan -->
  738. <owl:ObjectProperty rdf:about="http://purl.org/net/p-plan#isVariableOfPlan">
  739. <rdfs:domain rdf:resource="http://purl.org/net/p-plan#Variable"/>
  740. <rdfs:range rdf:resource="http://purl.org/net/p-plan#Plan"/>
  741. <rdfs:isDefinedBy rdf:resource="http://purl.org/net/p-plan#"/>
  742. <rdfs:label xml:lang="en">isVariableofPlan</rdfs:label>
  743. <prov:definition xml:lang="en">p-plan:IsVariableOfPlan binds a p-plan:Variable to the p-plan:Plan it corresponds to.</prov:definition>
  744. </owl:ObjectProperty>
  745. <!-- http://www.w3.org/2002/07/owl#topObjectProperty -->
  746. <rdf:Description rdf:about="http://www.w3.org/2002/07/owl#topObjectProperty">
  747. <owl:inverseOf rdf:resource="http://www.w3.org/2002/07/owl#topObjectProperty"/>
  748. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#SymmetricProperty"/>
  749. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#TransitiveProperty"/>
  750. </rdf:Description>
  751. <!-- http://www.w3.org/ns/prov#actedOnBehalfOf -->
  752. <owl:ObjectProperty rdf:about="http://www.w3.org/ns/prov#actedOnBehalfOf">
  753. <rdfs:subPropertyOf rdf:resource="http://www.w3.org/ns/prov#wasInfluencedBy"/>
  754. <rdfs:subPropertyOf>
  755. <rdf:Description>
  756. <owl:inverseOf rdf:resource="http://www.w3.org/ns/prov#influenced"/>
  757. </rdf:Description>
  758. </rdfs:subPropertyOf>
  759. <rdfs:domain rdf:resource="http://www.w3.org/ns/prov#Agent"/>
  760. <rdfs:range rdf:resource="http://www.w3.org/ns/prov#Agent"/>
  761. <owl:propertyChainAxiom rdf:parseType="Collection">
  762. <rdf:Description rdf:about="http://www.w3.org/ns/prov#qualifiedDelegation"/>
  763. <rdf:Description rdf:about="http://www.w3.org/ns/prov#agent"/>
  764. </owl:propertyChainAxiom>
  765. <rdfs:comment xml:lang="en">An object property to express the accountability of an agent towards another agent. The subordinate agent acted on behalf of the responsible agent in an actual activity. </rdfs:comment>
  766. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  767. <rdfs:label>actedOnBehalfOf</rdfs:label>
  768. <prov:category>starting-point</prov:category>
  769. <prov:component>agents-responsibility</prov:component>
  770. <prov:inverse>hadDelegate</prov:inverse>
  771. <prov:qualifiedForm rdf:resource="http://www.w3.org/ns/prov#Delegation"/>
  772. <prov:qualifiedForm rdf:resource="http://www.w3.org/ns/prov#qualifiedDelegation"/>
  773. </owl:ObjectProperty>
  774. <!-- http://www.w3.org/ns/prov#activity -->
  775. <owl:ObjectProperty rdf:about="http://www.w3.org/ns/prov#activity">
  776. <rdfs:subPropertyOf rdf:resource="http://www.w3.org/ns/prov#influencer"/>
  777. <rdfs:domain rdf:resource="http://www.w3.org/ns/prov#ActivityInfluence"/>
  778. <rdfs:range rdf:resource="http://www.w3.org/ns/prov#Activity"/>
  779. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  780. <rdfs:label>activity</rdfs:label>
  781. <prov:category>qualified</prov:category>
  782. <prov:editorialNote xml:lang="en">This property behaves in spirit like rdf:object; it references the object of a prov:wasInfluencedBy triple.</prov:editorialNote>
  783. <prov:editorsDefinition>The prov:activity property references an prov:Activity which influenced a resource. This property applies to an prov:ActivityInfluence, which is given by a subproperty of prov:qualifiedInfluence from the influenced prov:Entity, prov:Activity or prov:Agent.</prov:editorsDefinition>
  784. <prov:inverse>activityOfInfluence</prov:inverse>
  785. </owl:ObjectProperty>
  786. <!-- http://www.w3.org/ns/prov#agent -->
  787. <owl:ObjectProperty rdf:about="http://www.w3.org/ns/prov#agent">
  788. <rdfs:subPropertyOf rdf:resource="http://www.w3.org/ns/prov#influencer"/>
  789. <rdfs:domain rdf:resource="http://www.w3.org/ns/prov#AgentInfluence"/>
  790. <rdfs:range rdf:resource="http://www.w3.org/ns/prov#Agent"/>
  791. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  792. <rdfs:label>agent</rdfs:label>
  793. <prov:category>qualified</prov:category>
  794. <prov:editorialNote xml:lang="en">This property behaves in spirit like rdf:object; it references the object of a prov:wasInfluencedBy triple.</prov:editorialNote>
  795. <prov:editorsDefinition xml:lang="en">The prov:agent property references an prov:Agent which influenced a resource. This property applies to an prov:AgentInfluence, which is given by a subproperty of prov:qualifiedInfluence from the influenced prov:Entity, prov:Activity or prov:Agent.</prov:editorsDefinition>
  796. <prov:inverse>agentOfInfluence</prov:inverse>
  797. </owl:ObjectProperty>
  798. <!-- http://www.w3.org/ns/prov#alternateOf -->
  799. <owl:ObjectProperty rdf:about="http://www.w3.org/ns/prov#alternateOf">
  800. <rdfs:domain rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  801. <rdfs:range rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  802. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  803. <rdfs:label>alternateOf</rdfs:label>
  804. <rdfs:seeAlso rdf:resource="http://www.w3.org/ns/prov#specializationOf"/>
  805. <prov:category>expanded</prov:category>
  806. <prov:component>alternate</prov:component>
  807. <prov:constraints rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-constraints-20130430/#prov-dm-constraints-fig</prov:constraints>
  808. <prov:definition xml:lang="en">Two alternate entities present aspects of the same thing. These aspects may be the same or different, and the alternate entities may or may not overlap in time.</prov:definition>
  809. <prov:dm rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-dm-20130430/#term-alternate</prov:dm>
  810. <prov:inverse>alternateOf</prov:inverse>
  811. <prov:n rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-n-20130430/#expression-alternate</prov:n>
  812. </owl:ObjectProperty>
  813. <!-- http://www.w3.org/ns/prov#atLocation -->
  814. <owl:ObjectProperty rdf:about="http://www.w3.org/ns/prov#atLocation">
  815. <rdfs:domain>
  816. <owl:Class>
  817. <owl:unionOf rdf:parseType="Collection">
  818. <rdf:Description rdf:about="http://www.w3.org/ns/prov#Activity"/>
  819. <rdf:Description rdf:about="http://www.w3.org/ns/prov#Agent"/>
  820. <rdf:Description rdf:about="http://www.w3.org/ns/prov#Entity"/>
  821. <rdf:Description rdf:about="http://www.w3.org/ns/prov#InstantaneousEvent"/>
  822. </owl:unionOf>
  823. </owl:Class>
  824. </rdfs:domain>
  825. <rdfs:range rdf:resource="http://www.w3.org/ns/prov#Location"/>
  826. <rdfs:comment xml:lang="en">The Location of any resource.</rdfs:comment>
  827. <rdfs:comment>This property has multiple RDFS domains to suit multiple OWL Profiles. See &lt;a href=&quot;#owl-profile&quot;&gt;PROV-O OWL Profile&lt;/a&gt;.</rdfs:comment>
  828. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  829. <rdfs:label>atLocation</rdfs:label>
  830. <prov:category>expanded</prov:category>
  831. <prov:editorialNote xml:lang="en">The naming of prov:atLocation parallels prov:atTime, and is not named prov:hadLocation to avoid conflicting with the convention that prov:had* properties are used on prov:Influence classes.</prov:editorialNote>
  832. <prov:editorialNote xml:lang="en">This property is not functional because the many values could be at a variety of granularies (In this building, in this room, in that chair).</prov:editorialNote>
  833. <prov:inverse>locationOf</prov:inverse>
  834. <prov:sharesDefinitionWith rdf:resource="http://www.w3.org/ns/prov#Location"/>
  835. </owl:ObjectProperty>
  836. <!-- http://www.w3.org/ns/prov#entity -->
  837. <owl:ObjectProperty rdf:about="http://www.w3.org/ns/prov#entity">
  838. <rdfs:subPropertyOf rdf:resource="http://www.w3.org/ns/prov#influencer"/>
  839. <rdfs:domain rdf:resource="http://www.w3.org/ns/prov#EntityInfluence"/>
  840. <rdfs:range rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  841. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  842. <rdfs:label>entity</rdfs:label>
  843. <prov:category>qualified</prov:category>
  844. <prov:editorialNote xml:lang="en">This property behaves in spirit like rdf:object; it references the object of a prov:wasInfluencedBy triple.</prov:editorialNote>
  845. <prov:editorsDefinition>The prov:entity property references an prov:Entity which influenced a resource. This property applies to an prov:EntityInfluence, which is given by a subproperty of prov:qualifiedInfluence from the influenced prov:Entity, prov:Activity or prov:Agent.</prov:editorsDefinition>
  846. <prov:inverse>entityOfInfluence</prov:inverse>
  847. </owl:ObjectProperty>
  848. <!-- http://www.w3.org/ns/prov#generated -->
  849. <owl:ObjectProperty rdf:about="http://www.w3.org/ns/prov#generated">
  850. <rdfs:subPropertyOf rdf:resource="http://www.w3.org/ns/prov#influenced"/>
  851. <rdfs:subPropertyOf>
  852. <rdf:Description>
  853. <owl:inverseOf rdf:resource="http://www.w3.org/ns/prov#wasInfluencedBy"/>
  854. </rdf:Description>
  855. </rdfs:subPropertyOf>
  856. <owl:inverseOf rdf:resource="http://www.w3.org/ns/prov#wasGeneratedBy"/>
  857. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#AsymmetricProperty"/>
  858. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#IrreflexiveProperty"/>
  859. <rdfs:domain rdf:resource="http://www.w3.org/ns/prov#Activity"/>
  860. <rdfs:range rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  861. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  862. <rdfs:label>generated</rdfs:label>
  863. <prov:category>expanded</prov:category>
  864. <prov:component>entities-activities</prov:component>
  865. <prov:editorialNote xml:lang="en">prov:generated is one of few inverse property defined, to allow Activity-oriented assertions in addition to Entity-oriented assertions.</prov:editorialNote>
  866. <prov:inverse>wasGeneratedBy</prov:inverse>
  867. <prov:sharesDefinitionWith rdf:resource="http://www.w3.org/ns/prov#Generation"/>
  868. </owl:ObjectProperty>
  869. <!-- http://www.w3.org/ns/prov#hadActivity -->
  870. <owl:ObjectProperty rdf:about="http://www.w3.org/ns/prov#hadActivity">
  871. <rdfs:domain rdf:resource="http://www.w3.org/ns/prov#Influence"/>
  872. <rdfs:domain>
  873. <owl:Class>
  874. <owl:unionOf rdf:parseType="Collection">
  875. <rdf:Description rdf:about="http://www.w3.org/ns/prov#Delegation"/>
  876. <rdf:Description rdf:about="http://www.w3.org/ns/prov#Derivation"/>
  877. <rdf:Description rdf:about="http://www.w3.org/ns/prov#End"/>
  878. <rdf:Description rdf:about="http://www.w3.org/ns/prov#Start"/>
  879. </owl:unionOf>
  880. </owl:Class>
  881. </rdfs:domain>
  882. <rdfs:range rdf:resource="http://www.w3.org/ns/prov#Activity"/>
  883. <rdfs:comment xml:lang="en">The _optional_ Activity of an Influence, which used, generated, invalidated, or was the responsibility of some Entity. This property is _not_ used by ActivityInfluence (use prov:activity instead).</rdfs:comment>
  884. <rdfs:comment>This property has multiple RDFS domains to suit multiple OWL Profiles. See &lt;a href=&quot;#owl-profile&quot;&gt;PROV-O OWL Profile&lt;/a&gt;.</rdfs:comment>
  885. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  886. <rdfs:label>hadActivity</rdfs:label>
  887. <prov:category>qualified</prov:category>
  888. <prov:component>derivations</prov:component>
  889. <prov:editorialNote xml:lang="en">The multiple rdfs:domain assertions are intended. One is simpler and works for OWL-RL, the union is more specific but is not recognized by OWL-RL.</prov:editorialNote>
  890. <prov:inverse>wasActivityOfInfluence</prov:inverse>
  891. <prov:sharesDefinitionWith rdf:resource="http://www.w3.org/ns/prov#Activity"/>
  892. </owl:ObjectProperty>
  893. <!-- http://www.w3.org/ns/prov#hadGeneration -->
  894. <owl:ObjectProperty rdf:about="http://www.w3.org/ns/prov#hadGeneration">
  895. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#AsymmetricProperty"/>
  896. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#IrreflexiveProperty"/>
  897. <rdfs:domain rdf:resource="http://www.w3.org/ns/prov#Derivation"/>
  898. <rdfs:range rdf:resource="http://www.w3.org/ns/prov#Generation"/>
  899. <rdfs:comment xml:lang="en">The _optional_ Generation involved in an Entity&apos;s Derivation.</rdfs:comment>
  900. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  901. <rdfs:label>hadGeneration</rdfs:label>
  902. <prov:category>qualified</prov:category>
  903. <prov:component>derivations</prov:component>
  904. <prov:inverse>generatedAsDerivation</prov:inverse>
  905. <prov:sharesDefinitionWith rdf:resource="http://www.w3.org/ns/prov#Generation"/>
  906. </owl:ObjectProperty>
  907. <!-- http://www.w3.org/ns/prov#hadMember -->
  908. <owl:ObjectProperty rdf:about="http://www.w3.org/ns/prov#hadMember">
  909. <rdfs:subPropertyOf rdf:resource="http://www.w3.org/ns/prov#wasInfluencedBy"/>
  910. <rdfs:subPropertyOf>
  911. <rdf:Description>
  912. <owl:inverseOf rdf:resource="http://www.w3.org/ns/prov#influenced"/>
  913. </rdf:Description>
  914. </rdfs:subPropertyOf>
  915. <rdfs:domain rdf:resource="http://www.w3.org/ns/prov#Collection"/>
  916. <rdfs:range rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  917. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  918. <rdfs:label>hadMember</rdfs:label>
  919. <prov:category>expanded</prov:category>
  920. <prov:component>expanded</prov:component>
  921. <prov:inverse>wasMemberOf</prov:inverse>
  922. <prov:sharesDefinitionWith rdf:resource="http://www.w3.org/ns/prov#Collection"/>
  923. </owl:ObjectProperty>
  924. <owl:Axiom>
  925. <owl:annotatedSource rdf:resource="http://www.w3.org/ns/prov#hadMember"/>
  926. <owl:annotatedProperty rdf:resource="http://www.w3.org/2000/01/rdf-schema#range"/>
  927. <owl:annotatedTarget rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  928. <rdfs:comment xml:lang="en">A collection is an entity that provides a structure to some constituents, which are themselves entities. These constituents are said to be member of the collections.</rdfs:comment>
  929. <prov:dm>http://www.w3.org/TR/2013/REC-prov-dm-20130430/#term-collection</prov:dm>
  930. </owl:Axiom>
  931. <!-- http://www.w3.org/ns/prov#hadPlan -->
  932. <owl:ObjectProperty rdf:about="http://www.w3.org/ns/prov#hadPlan">
  933. <rdfs:domain rdf:resource="http://www.w3.org/ns/prov#Association"/>
  934. <rdfs:range rdf:resource="http://www.w3.org/ns/prov#Plan"/>
  935. <rdfs:comment xml:lang="en">The _optional_ Plan adopted by an Agent in Association with some Activity. Plan specifications are out of the scope of this specification.</rdfs:comment>
  936. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  937. <rdfs:label>hadPlan</rdfs:label>
  938. <prov:category>qualified</prov:category>
  939. <prov:component>agents-responsibility</prov:component>
  940. <prov:inverse>wasPlanOf</prov:inverse>
  941. <prov:sharesDefinitionWith rdf:resource="http://www.w3.org/ns/prov#Plan"/>
  942. </owl:ObjectProperty>
  943. <!-- http://www.w3.org/ns/prov#hadPrimarySource -->
  944. <owl:ObjectProperty rdf:about="http://www.w3.org/ns/prov#hadPrimarySource">
  945. <rdfs:subPropertyOf rdf:resource="http://www.w3.org/ns/prov#wasDerivedFrom"/>
  946. <rdfs:domain rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  947. <rdfs:range rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  948. <owl:propertyChainAxiom rdf:parseType="Collection">
  949. <rdf:Description rdf:about="http://www.w3.org/ns/prov#qualifiedPrimarySource"/>
  950. <rdf:Description rdf:about="http://www.w3.org/ns/prov#entity"/>
  951. </owl:propertyChainAxiom>
  952. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  953. <rdfs:label>hadPrimarySource</rdfs:label>
  954. <prov:category>expanded</prov:category>
  955. <prov:component>derivations</prov:component>
  956. <prov:inverse>wasPrimarySourceOf</prov:inverse>
  957. <prov:qualifiedForm rdf:resource="http://www.w3.org/ns/prov#PrimarySource"/>
  958. <prov:qualifiedForm rdf:resource="http://www.w3.org/ns/prov#qualifiedPrimarySource"/>
  959. </owl:ObjectProperty>
  960. <owl:Axiom>
  961. <owl:annotatedSource rdf:resource="http://www.w3.org/ns/prov#hadPrimarySource"/>
  962. <owl:annotatedProperty rdf:resource="http://www.w3.org/2000/01/rdf-schema#subPropertyOf"/>
  963. <owl:annotatedTarget rdf:resource="http://www.w3.org/ns/prov#wasDerivedFrom"/>
  964. <rdfs:comment>hadPrimarySource property is a particular case of wasDerivedFrom (see http://www.w3.org/TR/prov-dm/#term-original-source) that aims to give credit to the source that originated some information.</rdfs:comment>
  965. </owl:Axiom>
  966. <!-- http://www.w3.org/ns/prov#hadRole -->
  967. <owl:ObjectProperty rdf:about="http://www.w3.org/ns/prov#hadRole">
  968. <rdfs:domain rdf:resource="http://www.w3.org/ns/prov#Influence"/>
  969. <rdfs:domain>
  970. <owl:Class>
  971. <owl:unionOf rdf:parseType="Collection">
  972. <rdf:Description rdf:about="http://www.w3.org/ns/prov#Association"/>
  973. <rdf:Description rdf:about="http://www.w3.org/ns/prov#InstantaneousEvent"/>
  974. </owl:unionOf>
  975. </owl:Class>
  976. </rdfs:domain>
  977. <rdfs:range rdf:resource="http://www.w3.org/ns/prov#Role"/>
  978. <rdfs:comment xml:lang="en">The _optional_ Role that an Entity assumed in the context of an Activity. For example, :baking prov:used :spoon; prov:qualified [ a prov:Usage; prov:entity :spoon; prov:hadRole roles:mixing_implement ].</rdfs:comment>
  979. <rdfs:comment>This property has multiple RDFS domains to suit multiple OWL Profiles. See &lt;a href=&quot;#owl-profile&quot;&gt;PROV-O OWL Profile&lt;/a&gt;.</rdfs:comment>
  980. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  981. <rdfs:label>hadRole</rdfs:label>
  982. <prov:category>qualified</prov:category>
  983. <prov:component>agents-responsibility</prov:component>
  984. <prov:editorsDefinition xml:lang="en">prov:hadRole references the Role (i.e. the function of an entity with respect to an activity), in the context of an instantaneous usage, generation, association, start, and end.</prov:editorsDefinition>
  985. <prov:inverse>wasRoleIn</prov:inverse>
  986. <prov:sharesDefinitionWith rdf:resource="http://www.w3.org/ns/prov#Role"/>
  987. </owl:ObjectProperty>
  988. <!-- http://www.w3.org/ns/prov#hadUsage -->
  989. <owl:ObjectProperty rdf:about="http://www.w3.org/ns/prov#hadUsage">
  990. <rdfs:domain rdf:resource="http://www.w3.org/ns/prov#Derivation"/>
  991. <rdfs:range rdf:resource="http://www.w3.org/ns/prov#Usage"/>
  992. <rdfs:comment xml:lang="en">The _optional_ Usage involved in an Entity&apos;s Derivation.</rdfs:comment>
  993. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  994. <rdfs:label>hadUsage</rdfs:label>
  995. <prov:category>qualified</prov:category>
  996. <prov:component>derivations</prov:component>
  997. <prov:inverse>wasUsedInDerivation</prov:inverse>
  998. <prov:sharesDefinitionWith rdf:resource="http://www.w3.org/ns/prov#Usage"/>
  999. </owl:ObjectProperty>
  1000. <!-- http://www.w3.org/ns/prov#influenced -->
  1001. <owl:ObjectProperty rdf:about="http://www.w3.org/ns/prov#influenced">
  1002. <owl:inverseOf rdf:resource="http://www.w3.org/ns/prov#wasInfluencedBy"/>
  1003. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  1004. <rdfs:label>influenced</rdfs:label>
  1005. <prov:category>expanded</prov:category>
  1006. <prov:component>agents-responsibility</prov:component>
  1007. <prov:inverse>wasInfluencedBy</prov:inverse>
  1008. <prov:sharesDefinitionWith rdf:resource="http://www.w3.org/ns/prov#Influence"/>
  1009. </owl:ObjectProperty>
  1010. <!-- http://www.w3.org/ns/prov#influencer -->
  1011. <owl:ObjectProperty rdf:about="http://www.w3.org/ns/prov#influencer">
  1012. <rdfs:domain rdf:resource="http://www.w3.org/ns/prov#Influence"/>
  1013. <rdfs:range rdf:resource="http://www.w3.org/2002/07/owl#Thing"/>
  1014. <rdfs:comment xml:lang="en">Subproperties of prov:influencer are used to cite the object of an unqualified PROV-O triple whose predicate is a subproperty of prov:wasInfluencedBy (e.g. prov:used, prov:wasGeneratedBy). prov:influencer is used much like rdf:object is used.</rdfs:comment>
  1015. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  1016. <rdfs:label>influencer</rdfs:label>
  1017. <prov:category>qualified</prov:category>
  1018. <prov:dm rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-dm-20130430/#term-influence</prov:dm>
  1019. <prov:editorialNote xml:lang="en">This property and its subproperties are used in the same way as the rdf:object property, i.e. to reference the object of an unqualified prov:wasInfluencedBy or prov:influenced triple.</prov:editorialNote>
  1020. <prov:editorsDefinition xml:lang="en">This property is used as part of the qualified influence pattern. Subclasses of prov:Influence use these subproperties to reference the resource (Entity, Agent, or Activity) whose influence is being qualified.</prov:editorsDefinition>
  1021. <prov:inverse>hadInfluence</prov:inverse>
  1022. </owl:ObjectProperty>
  1023. <!-- http://www.w3.org/ns/prov#invalidated -->
  1024. <owl:ObjectProperty rdf:about="http://www.w3.org/ns/prov#invalidated">
  1025. <rdfs:subPropertyOf rdf:resource="http://www.w3.org/ns/prov#influenced"/>
  1026. <rdfs:subPropertyOf>
  1027. <rdf:Description>
  1028. <owl:inverseOf rdf:resource="http://www.w3.org/ns/prov#wasInfluencedBy"/>
  1029. </rdf:Description>
  1030. </rdfs:subPropertyOf>
  1031. <owl:inverseOf rdf:resource="http://www.w3.org/ns/prov#wasInvalidatedBy"/>
  1032. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#AsymmetricProperty"/>
  1033. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#IrreflexiveProperty"/>
  1034. <rdfs:domain rdf:resource="http://www.w3.org/ns/prov#Activity"/>
  1035. <rdfs:range rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  1036. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  1037. <rdfs:label>invalidated</rdfs:label>
  1038. <prov:category>expanded</prov:category>
  1039. <prov:component>entities-activities</prov:component>
  1040. <prov:editorialNote xml:lang="en">prov:invalidated is one of few inverse property defined, to allow Activity-oriented assertions in addition to Entity-oriented assertions.</prov:editorialNote>
  1041. <prov:inverse>wasInvalidatedBy</prov:inverse>
  1042. <prov:sharesDefinitionWith rdf:resource="http://www.w3.org/ns/prov#Invalidation"/>
  1043. </owl:ObjectProperty>
  1044. <!-- http://www.w3.org/ns/prov#qualifiedAssociation -->
  1045. <owl:ObjectProperty rdf:about="http://www.w3.org/ns/prov#qualifiedAssociation">
  1046. <rdfs:subPropertyOf rdf:resource="http://www.w3.org/ns/prov#qualifiedInfluence"/>
  1047. <rdfs:domain rdf:resource="http://www.w3.org/ns/prov#Activity"/>
  1048. <rdfs:range rdf:resource="http://www.w3.org/ns/prov#Association"/>
  1049. <rdfs:comment xml:lang="en">If this Activity prov:wasAssociatedWith Agent :ag, then it can qualify the Association using prov:qualifiedAssociation [ a prov:Association; prov:agent :ag; :foo :bar ].</rdfs:comment>
  1050. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  1051. <rdfs:label>qualifiedAssociation</rdfs:label>
  1052. <prov:category>qualified</prov:category>
  1053. <prov:component>agents-responsibility</prov:component>
  1054. <prov:inverse>qualifiedAssociationOf</prov:inverse>
  1055. <prov:sharesDefinitionWith rdf:resource="http://www.w3.org/ns/prov#Association"/>
  1056. <prov:unqualifiedForm rdf:resource="http://www.w3.org/ns/prov#wasAssociatedWith"/>
  1057. </owl:ObjectProperty>
  1058. <!-- http://www.w3.org/ns/prov#qualifiedAttribution -->
  1059. <owl:ObjectProperty rdf:about="http://www.w3.org/ns/prov#qualifiedAttribution">
  1060. <rdfs:subPropertyOf rdf:resource="http://www.w3.org/ns/prov#qualifiedInfluence"/>
  1061. <rdfs:domain rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  1062. <rdfs:range rdf:resource="http://www.w3.org/ns/prov#Attribution"/>
  1063. <rdfs:comment xml:lang="en">If this Entity prov:wasAttributedTo Agent :ag, then it can qualify how it was influenced using prov:qualifiedAttribution [ a prov:Attribution; prov:agent :ag; :foo :bar ].</rdfs:comment>
  1064. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  1065. <rdfs:label>qualifiedAttribution</rdfs:label>
  1066. <prov:category>qualified</prov:category>
  1067. <prov:component>agents-responsibility</prov:component>
  1068. <prov:inverse>qualifiedAttributionOf</prov:inverse>
  1069. <prov:sharesDefinitionWith rdf:resource="http://www.w3.org/ns/prov#Attribution"/>
  1070. <prov:unqualifiedForm rdf:resource="http://www.w3.org/ns/prov#wasAttributedTo"/>
  1071. </owl:ObjectProperty>
  1072. <!-- http://www.w3.org/ns/prov#qualifiedCommunication -->
  1073. <owl:ObjectProperty rdf:about="http://www.w3.org/ns/prov#qualifiedCommunication">
  1074. <rdfs:subPropertyOf rdf:resource="http://www.w3.org/ns/prov#qualifiedInfluence"/>
  1075. <rdfs:domain rdf:resource="http://www.w3.org/ns/prov#Activity"/>
  1076. <rdfs:range rdf:resource="http://www.w3.org/ns/prov#Communication"/>
  1077. <rdfs:comment xml:lang="en">If this Activity prov:wasInformedBy Activity :a, then it can qualify how it was influenced using prov:qualifiedCommunication [ a prov:Communication; prov:activity :a; :foo :bar ].</rdfs:comment>
  1078. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  1079. <rdfs:label>qualifiedCommunication</rdfs:label>
  1080. <prov:category>qualified</prov:category>
  1081. <prov:component>entities-activities</prov:component>
  1082. <prov:inverse>qualifiedCommunicationOf</prov:inverse>
  1083. <prov:qualifiedForm rdf:resource="http://www.w3.org/ns/prov#Communication"/>
  1084. <prov:sharesDefinitionWith rdf:resource="http://www.w3.org/ns/prov#Communication"/>
  1085. </owl:ObjectProperty>
  1086. <!-- http://www.w3.org/ns/prov#qualifiedDelegation -->
  1087. <owl:ObjectProperty rdf:about="http://www.w3.org/ns/prov#qualifiedDelegation">
  1088. <rdfs:subPropertyOf rdf:resource="http://www.w3.org/ns/prov#qualifiedInfluence"/>
  1089. <rdfs:domain rdf:resource="http://www.w3.org/ns/prov#Agent"/>
  1090. <rdfs:range rdf:resource="http://www.w3.org/ns/prov#Delegation"/>
  1091. <rdfs:comment xml:lang="en">If this Agent prov:actedOnBehalfOf Agent :ag, then it can qualify how with prov:qualifiedResponsibility [ a prov:Responsibility; prov:agent :ag; :foo :bar ].</rdfs:comment>
  1092. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  1093. <rdfs:label>qualifiedDelegation</rdfs:label>
  1094. <prov:category>qualified</prov:category>
  1095. <prov:component>agents-responsibility</prov:component>
  1096. <prov:inverse>qualifiedDelegationOf</prov:inverse>
  1097. <prov:sharesDefinitionWith rdf:resource="http://www.w3.org/ns/prov#Delegation"/>
  1098. <prov:unqualifiedForm rdf:resource="http://www.w3.org/ns/prov#actedOnBehalfOf"/>
  1099. </owl:ObjectProperty>
  1100. <!-- http://www.w3.org/ns/prov#qualifiedDerivation -->
  1101. <owl:ObjectProperty rdf:about="http://www.w3.org/ns/prov#qualifiedDerivation">
  1102. <rdfs:subPropertyOf rdf:resource="http://www.w3.org/ns/prov#qualifiedInfluence"/>
  1103. <rdfs:domain rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  1104. <rdfs:range rdf:resource="http://www.w3.org/ns/prov#Derivation"/>
  1105. <rdfs:comment xml:lang="en">If this Entity prov:wasDerivedFrom Entity :e, then it can qualify how it was derived using prov:qualifiedDerivation [ a prov:Derivation; prov:entity :e; :foo :bar ].</rdfs:comment>
  1106. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  1107. <rdfs:label>qualifiedDerivation</rdfs:label>
  1108. <prov:category>qualified</prov:category>
  1109. <prov:component>derivations</prov:component>
  1110. <prov:inverse>qualifiedDerivationOf</prov:inverse>
  1111. <prov:sharesDefinitionWith rdf:resource="http://www.w3.org/ns/prov#Derivation"/>
  1112. <prov:unqualifiedForm rdf:resource="http://www.w3.org/ns/prov#wasDerivedFrom"/>
  1113. </owl:ObjectProperty>
  1114. <!-- http://www.w3.org/ns/prov#qualifiedEnd -->
  1115. <owl:ObjectProperty rdf:about="http://www.w3.org/ns/prov#qualifiedEnd">
  1116. <rdfs:subPropertyOf rdf:resource="http://www.w3.org/ns/prov#qualifiedInfluence"/>
  1117. <rdfs:domain rdf:resource="http://www.w3.org/ns/prov#Activity"/>
  1118. <rdfs:range rdf:resource="http://www.w3.org/ns/prov#End"/>
  1119. <rdfs:comment xml:lang="en">If this Activity prov:wasEndedBy Entity :e1, then it can qualify how it was ended using prov:qualifiedEnd [ a prov:End; prov:entity :e1; :foo :bar ].</rdfs:comment>
  1120. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  1121. <rdfs:label>qualifiedEnd</rdfs:label>
  1122. <prov:category>qualified</prov:category>
  1123. <prov:component>entities-activities</prov:component>
  1124. <prov:inverse>qualifiedEndOf</prov:inverse>
  1125. <prov:sharesDefinitionWith rdf:resource="http://www.w3.org/ns/prov#End"/>
  1126. <prov:unqualifiedForm rdf:resource="http://www.w3.org/ns/prov#wasEndedBy"/>
  1127. </owl:ObjectProperty>
  1128. <!-- http://www.w3.org/ns/prov#qualifiedGeneration -->
  1129. <owl:ObjectProperty rdf:about="http://www.w3.org/ns/prov#qualifiedGeneration">
  1130. <rdfs:subPropertyOf rdf:resource="http://www.w3.org/ns/prov#qualifiedInfluence"/>
  1131. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#AsymmetricProperty"/>
  1132. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#IrreflexiveProperty"/>
  1133. <rdfs:domain rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  1134. <rdfs:range rdf:resource="http://www.w3.org/ns/prov#Generation"/>
  1135. <rdfs:comment xml:lang="en">If this Activity prov:generated Entity :e, then it can qualify how it performed the Generation using prov:qualifiedGeneration [ a prov:Generation; prov:entity :e; :foo :bar ].</rdfs:comment>
  1136. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  1137. <rdfs:label>qualifiedGeneration</rdfs:label>
  1138. <prov:category>qualified</prov:category>
  1139. <prov:component>entities-activities</prov:component>
  1140. <prov:inverse>qualifiedGenerationOf</prov:inverse>
  1141. <prov:sharesDefinitionWith rdf:resource="http://www.w3.org/ns/prov#Generation"/>
  1142. <prov:unqualifiedForm rdf:resource="http://www.w3.org/ns/prov#wasGeneratedBy"/>
  1143. </owl:ObjectProperty>
  1144. <!-- http://www.w3.org/ns/prov#qualifiedInfluence -->
  1145. <owl:ObjectProperty rdf:about="http://www.w3.org/ns/prov#qualifiedInfluence">
  1146. <rdfs:domain>
  1147. <owl:Class>
  1148. <owl:unionOf rdf:parseType="Collection">
  1149. <rdf:Description rdf:about="http://www.w3.org/ns/prov#Activity"/>
  1150. <rdf:Description rdf:about="http://www.w3.org/ns/prov#Agent"/>
  1151. <rdf:Description rdf:about="http://www.w3.org/ns/prov#Entity"/>
  1152. </owl:unionOf>
  1153. </owl:Class>
  1154. </rdfs:domain>
  1155. <rdfs:range rdf:resource="http://www.w3.org/ns/prov#Influence"/>
  1156. <rdfs:comment xml:lang="en">Because prov:qualifiedInfluence is a broad relation, the more specific relations (qualifiedCommunication, qualifiedDelegation, qualifiedEnd, etc.) should be used when applicable.</rdfs:comment>
  1157. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  1158. <rdfs:label>qualifiedInfluence</rdfs:label>
  1159. <prov:category>qualified</prov:category>
  1160. <prov:component>derivations</prov:component>
  1161. <prov:inverse>qualifiedInfluenceOf</prov:inverse>
  1162. <prov:sharesDefinitionWith rdf:resource="http://www.w3.org/ns/prov#Influence"/>
  1163. <prov:unqualifiedForm rdf:resource="http://www.w3.org/ns/prov#wasInfluencedBy"/>
  1164. </owl:ObjectProperty>
  1165. <!-- http://www.w3.org/ns/prov#qualifiedInvalidation -->
  1166. <owl:ObjectProperty rdf:about="http://www.w3.org/ns/prov#qualifiedInvalidation">
  1167. <rdfs:subPropertyOf rdf:resource="http://www.w3.org/ns/prov#qualifiedInfluence"/>
  1168. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#AsymmetricProperty"/>
  1169. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#IrreflexiveProperty"/>
  1170. <rdfs:domain rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  1171. <rdfs:range rdf:resource="http://www.w3.org/ns/prov#Invalidation"/>
  1172. <rdfs:comment xml:lang="en">If this Entity prov:wasInvalidatedBy Activity :a, then it can qualify how it was invalidated using prov:qualifiedInvalidation [ a prov:Invalidation; prov:activity :a; :foo :bar ].</rdfs:comment>
  1173. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  1174. <rdfs:label>qualifiedInvalidation</rdfs:label>
  1175. <prov:category>qualified</prov:category>
  1176. <prov:component>entities-activities</prov:component>
  1177. <prov:inverse>qualifiedInvalidationOf</prov:inverse>
  1178. <prov:sharesDefinitionWith rdf:resource="http://www.w3.org/ns/prov#Invalidation"/>
  1179. <prov:unqualifiedForm rdf:resource="http://www.w3.org/ns/prov#wasInvalidatedBy"/>
  1180. </owl:ObjectProperty>
  1181. <!-- http://www.w3.org/ns/prov#qualifiedPrimarySource -->
  1182. <owl:ObjectProperty rdf:about="http://www.w3.org/ns/prov#qualifiedPrimarySource">
  1183. <rdfs:subPropertyOf rdf:resource="http://www.w3.org/ns/prov#qualifiedInfluence"/>
  1184. <rdfs:domain rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  1185. <rdfs:range rdf:resource="http://www.w3.org/ns/prov#PrimarySource"/>
  1186. <rdfs:comment xml:lang="en">If this Entity prov:hadPrimarySource Entity :e, then it can qualify how using prov:qualifiedPrimarySource [ a prov:PrimarySource; prov:entity :e; :foo :bar ].</rdfs:comment>
  1187. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  1188. <rdfs:label>qualifiedPrimarySource</rdfs:label>
  1189. <prov:category>qualified</prov:category>
  1190. <prov:component>derivations</prov:component>
  1191. <prov:inverse>qualifiedSourceOf</prov:inverse>
  1192. <prov:sharesDefinitionWith rdf:resource="http://www.w3.org/ns/prov#PrimarySource"/>
  1193. <prov:unqualifiedForm rdf:resource="http://www.w3.org/ns/prov#hadPrimarySource"/>
  1194. </owl:ObjectProperty>
  1195. <!-- http://www.w3.org/ns/prov#qualifiedQuotation -->
  1196. <owl:ObjectProperty rdf:about="http://www.w3.org/ns/prov#qualifiedQuotation">
  1197. <rdfs:subPropertyOf rdf:resource="http://www.w3.org/ns/prov#qualifiedInfluence"/>
  1198. <rdfs:domain rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  1199. <rdfs:range rdf:resource="http://www.w3.org/ns/prov#Quotation"/>
  1200. <rdfs:comment xml:lang="en">If this Entity prov:wasQuotedFrom Entity :e, then it can qualify how using prov:qualifiedQuotation [ a prov:Quotation; prov:entity :e; :foo :bar ].</rdfs:comment>
  1201. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  1202. <rdfs:label>qualifiedQuotation</rdfs:label>
  1203. <prov:category>qualified</prov:category>
  1204. <prov:component>derivations</prov:component>
  1205. <prov:inverse>qualifiedQuotationOf</prov:inverse>
  1206. <prov:sharesDefinitionWith rdf:resource="http://www.w3.org/ns/prov#Quotation"/>
  1207. <prov:unqualifiedForm rdf:resource="http://www.w3.org/ns/prov#wasQuotedFrom"/>
  1208. </owl:ObjectProperty>
  1209. <!-- http://www.w3.org/ns/prov#qualifiedRevision -->
  1210. <owl:ObjectProperty rdf:about="http://www.w3.org/ns/prov#qualifiedRevision">
  1211. <rdfs:subPropertyOf rdf:resource="http://www.w3.org/ns/prov#qualifiedInfluence"/>
  1212. <rdfs:domain rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  1213. <rdfs:range rdf:resource="http://www.w3.org/ns/prov#Revision"/>
  1214. <rdfs:comment xml:lang="en">If this Entity prov:wasRevisionOf Entity :e, then it can qualify how it was revised using prov:qualifiedRevision [ a prov:Revision; prov:entity :e; :foo :bar ].</rdfs:comment>
  1215. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  1216. <rdfs:label>qualifiedRevision</rdfs:label>
  1217. <prov:category>qualified</prov:category>
  1218. <prov:component>derivations</prov:component>
  1219. <prov:inverse>revisedEntity</prov:inverse>
  1220. <prov:sharesDefinitionWith rdf:resource="http://www.w3.org/ns/prov#Revision"/>
  1221. <prov:unqualifiedForm rdf:resource="http://www.w3.org/ns/prov#wasRevisionOf"/>
  1222. </owl:ObjectProperty>
  1223. <!-- http://www.w3.org/ns/prov#qualifiedStart -->
  1224. <owl:ObjectProperty rdf:about="http://www.w3.org/ns/prov#qualifiedStart">
  1225. <rdfs:subPropertyOf rdf:resource="http://www.w3.org/ns/prov#qualifiedInfluence"/>
  1226. <rdfs:domain rdf:resource="http://www.w3.org/ns/prov#Activity"/>
  1227. <rdfs:range rdf:resource="http://www.w3.org/ns/prov#Start"/>
  1228. <rdfs:comment xml:lang="en">If this Activity prov:wasStartedBy Entity :e1, then it can qualify how it was started using prov:qualifiedStart [ a prov:Start; prov:entity :e1; :foo :bar ].</rdfs:comment>
  1229. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  1230. <rdfs:label>qualifiedStart</rdfs:label>
  1231. <prov:category>qualified</prov:category>
  1232. <prov:component>entities-activities</prov:component>
  1233. <prov:inverse>qualifiedStartOf</prov:inverse>
  1234. <prov:sharesDefinitionWith rdf:resource="http://www.w3.org/ns/prov#Start"/>
  1235. <prov:unqualifiedForm rdf:resource="http://www.w3.org/ns/prov#wasStartedBy"/>
  1236. </owl:ObjectProperty>
  1237. <!-- http://www.w3.org/ns/prov#qualifiedUsage -->
  1238. <owl:ObjectProperty rdf:about="http://www.w3.org/ns/prov#qualifiedUsage">
  1239. <rdfs:subPropertyOf rdf:resource="http://www.w3.org/ns/prov#qualifiedInfluence"/>
  1240. <rdfs:domain rdf:resource="http://www.w3.org/ns/prov#Activity"/>
  1241. <rdfs:range rdf:resource="http://www.w3.org/ns/prov#Usage"/>
  1242. <rdfs:comment xml:lang="en">If this Activity prov:used Entity :e, then it can qualify how it used it using prov:qualifiedUsage [ a prov:Usage; prov:entity :e; :foo :bar ].</rdfs:comment>
  1243. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  1244. <rdfs:label>qualifiedUsage</rdfs:label>
  1245. <prov:category>qualified</prov:category>
  1246. <prov:component>entities-activities</prov:component>
  1247. <prov:inverse>qualifiedUsingActivity</prov:inverse>
  1248. <prov:sharesDefinitionWith rdf:resource="http://www.w3.org/ns/prov#Usage"/>
  1249. <prov:unqualifiedForm rdf:resource="http://www.w3.org/ns/prov#used"/>
  1250. </owl:ObjectProperty>
  1251. <!-- http://www.w3.org/ns/prov#specializationOf -->
  1252. <owl:ObjectProperty rdf:about="http://www.w3.org/ns/prov#specializationOf">
  1253. <rdfs:subPropertyOf rdf:resource="http://www.w3.org/ns/prov#alternateOf"/>
  1254. <rdfs:domain rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  1255. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  1256. <rdfs:label>specializationOf</rdfs:label>
  1257. <rdfs:seeAlso rdf:resource="http://www.w3.org/ns/prov#alternateOf"/>
  1258. <prov:category>expanded</prov:category>
  1259. <prov:component>alternate</prov:component>
  1260. <prov:constraints rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-constraints-20130430/#prov-dm-constraints-fig</prov:constraints>
  1261. <prov:definition xml:lang="en">An entity that is a specialization of another shares all aspects of the latter, and additionally presents more specific aspects of the same thing as the latter. In particular, the lifetime of the entity being specialized contains that of any specialization. Examples of aspects include a time period, an abstraction, and a context associated with the entity.</prov:definition>
  1262. <prov:dm rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-dm-20130430/#term-specialization</prov:dm>
  1263. <prov:inverse>generalizationOf</prov:inverse>
  1264. <prov:n rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-n-20130430/#expression-specialization</prov:n>
  1265. </owl:ObjectProperty>
  1266. <!-- http://www.w3.org/ns/prov#used -->
  1267. <owl:ObjectProperty rdf:about="http://www.w3.org/ns/prov#used">
  1268. <rdfs:subPropertyOf rdf:resource="http://www.w3.org/ns/prov#wasInfluencedBy"/>
  1269. <rdfs:subPropertyOf>
  1270. <rdf:Description>
  1271. <owl:inverseOf rdf:resource="http://www.w3.org/ns/prov#influenced"/>
  1272. </rdf:Description>
  1273. </rdfs:subPropertyOf>
  1274. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#AsymmetricProperty"/>
  1275. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#IrreflexiveProperty"/>
  1276. <rdfs:domain rdf:resource="http://www.w3.org/ns/prov#Activity"/>
  1277. <rdfs:range rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  1278. <owl:propertyChainAxiom rdf:parseType="Collection">
  1279. <rdf:Description rdf:about="http://www.w3.org/ns/prov#qualifiedUsage"/>
  1280. <rdf:Description rdf:about="http://www.w3.org/ns/prov#entity"/>
  1281. </owl:propertyChainAxiom>
  1282. <rdfs:comment xml:lang="en">A prov:Entity that was used by this prov:Activity. For example, :baking prov:used :spoon, :egg, :oven .</rdfs:comment>
  1283. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov#"/>
  1284. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  1285. <rdfs:label>used</rdfs:label>
  1286. <prov:category>starting-point</prov:category>
  1287. <prov:component>entities-activities</prov:component>
  1288. <prov:inverse>wasUsedBy</prov:inverse>
  1289. <prov:qualifiedForm rdf:resource="http://www.w3.org/ns/prov#Usage"/>
  1290. <prov:qualifiedForm rdf:resource="http://www.w3.org/ns/prov#qualifiedUsage"/>
  1291. </owl:ObjectProperty>
  1292. <!-- http://www.w3.org/ns/prov#wasAssociatedWith -->
  1293. <owl:ObjectProperty rdf:about="http://www.w3.org/ns/prov#wasAssociatedWith">
  1294. <rdfs:subPropertyOf rdf:resource="http://www.w3.org/ns/prov#wasInfluencedBy"/>
  1295. <rdfs:subPropertyOf>
  1296. <rdf:Description>
  1297. <owl:inverseOf rdf:resource="http://www.w3.org/ns/prov#influenced"/>
  1298. </rdf:Description>
  1299. </rdfs:subPropertyOf>
  1300. <rdfs:domain rdf:resource="http://www.w3.org/ns/prov#Activity"/>
  1301. <rdfs:range rdf:resource="http://www.w3.org/ns/prov#Agent"/>
  1302. <owl:propertyChainAxiom rdf:parseType="Collection">
  1303. <rdf:Description rdf:about="http://www.w3.org/ns/prov#qualifiedAssociation"/>
  1304. <rdf:Description rdf:about="http://www.w3.org/ns/prov#agent"/>
  1305. </owl:propertyChainAxiom>
  1306. <rdfs:comment xml:lang="en">An prov:Agent that had some (unspecified) responsibility for the occurrence of this prov:Activity.</rdfs:comment>
  1307. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  1308. <rdfs:label>wasAssociatedWith</rdfs:label>
  1309. <prov:category>starting-point</prov:category>
  1310. <prov:component>agents-responsibility</prov:component>
  1311. <prov:inverse>wasAssociateFor</prov:inverse>
  1312. <prov:qualifiedForm rdf:resource="http://www.w3.org/ns/prov#Association"/>
  1313. <prov:qualifiedForm rdf:resource="http://www.w3.org/ns/prov#qualifiedAssociation"/>
  1314. </owl:ObjectProperty>
  1315. <!-- http://www.w3.org/ns/prov#wasAttributedTo -->
  1316. <owl:ObjectProperty rdf:about="http://www.w3.org/ns/prov#wasAttributedTo">
  1317. <rdfs:subPropertyOf rdf:resource="http://www.w3.org/ns/prov#wasInfluencedBy"/>
  1318. <rdfs:subPropertyOf>
  1319. <rdf:Description>
  1320. <owl:inverseOf rdf:resource="http://www.w3.org/ns/prov#influenced"/>
  1321. </rdf:Description>
  1322. </rdfs:subPropertyOf>
  1323. <rdfs:domain rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  1324. <rdfs:range rdf:resource="http://www.w3.org/ns/prov#Agent"/>
  1325. <owl:propertyChainAxiom rdf:parseType="Collection">
  1326. <rdf:Description rdf:about="http://www.w3.org/ns/prov#qualifiedAttribution"/>
  1327. <rdf:Description rdf:about="http://www.w3.org/ns/prov#agent"/>
  1328. </owl:propertyChainAxiom>
  1329. <rdfs:comment xml:lang="en">Attribution is the ascribing of an entity to an agent.</rdfs:comment>
  1330. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  1331. <rdfs:label>wasAttributedTo</rdfs:label>
  1332. <prov:category>starting-point</prov:category>
  1333. <prov:component>agents-responsibility</prov:component>
  1334. <prov:definition xml:lang="en">Attribution is the ascribing of an entity to an agent.</prov:definition>
  1335. <prov:inverse>contributed</prov:inverse>
  1336. <prov:qualifiedForm rdf:resource="http://www.w3.org/ns/prov#Attribution"/>
  1337. <prov:qualifiedForm rdf:resource="http://www.w3.org/ns/prov#qualifiedAttribution"/>
  1338. </owl:ObjectProperty>
  1339. <owl:Axiom>
  1340. <owl:annotatedSource rdf:resource="http://www.w3.org/ns/prov#wasAttributedTo"/>
  1341. <owl:annotatedProperty rdf:resource="http://www.w3.org/2000/01/rdf-schema#subPropertyOf"/>
  1342. <owl:annotatedTarget rdf:resource="http://www.w3.org/ns/prov#wasInfluencedBy"/>
  1343. <rdfs:comment>Attribution is a particular case of trace (see http://www.w3.org/TR/prov-dm/#concept-trace), in the sense that it links an entity to the agent that ascribed it.</rdfs:comment>
  1344. <prov:definition>IF wasAttributedTo(e2,ag1,aAttr) holds, THEN wasInfluencedBy(e2,ag1) also holds. </prov:definition>
  1345. </owl:Axiom>
  1346. <!-- http://www.w3.org/ns/prov#wasDerivedFrom -->
  1347. <owl:ObjectProperty rdf:about="http://www.w3.org/ns/prov#wasDerivedFrom">
  1348. <rdfs:subPropertyOf rdf:resource="http://www.w3.org/ns/prov#wasInfluencedBy"/>
  1349. <rdfs:subPropertyOf>
  1350. <rdf:Description>
  1351. <owl:inverseOf rdf:resource="http://www.w3.org/ns/prov#influenced"/>
  1352. </rdf:Description>
  1353. </rdfs:subPropertyOf>
  1354. <rdfs:domain rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  1355. <rdfs:range rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  1356. <owl:propertyChainAxiom rdf:parseType="Collection">
  1357. <rdf:Description rdf:about="http://www.w3.org/ns/prov#qualifiedDerivation"/>
  1358. <rdf:Description rdf:about="http://www.w3.org/ns/prov#entity"/>
  1359. </owl:propertyChainAxiom>
  1360. <rdfs:comment xml:lang="en">The more specific subproperties of prov:wasDerivedFrom (i.e., prov:wasQuotedFrom, prov:wasRevisionOf, prov:hadPrimarySource) should be used when applicable.</rdfs:comment>
  1361. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov#"/>
  1362. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  1363. <rdfs:label>wasDerivedFrom</rdfs:label>
  1364. <prov:category>starting-point</prov:category>
  1365. <prov:component>derivations</prov:component>
  1366. <prov:definition xml:lang="en">A derivation is a transformation of an entity into another, an update of an entity resulting in a new one, or the construction of a new entity based on a pre-existing entity.</prov:definition>
  1367. <prov:inverse>hadDerivation</prov:inverse>
  1368. <prov:qualifiedForm rdf:resource="http://www.w3.org/ns/prov#Derivation"/>
  1369. <prov:qualifiedForm rdf:resource="http://www.w3.org/ns/prov#qualifiedDerivation"/>
  1370. </owl:ObjectProperty>
  1371. <owl:Axiom>
  1372. <owl:annotatedSource rdf:resource="http://www.w3.org/ns/prov#wasDerivedFrom"/>
  1373. <owl:annotatedProperty rdf:resource="http://www.w3.org/2000/01/rdf-schema#subPropertyOf"/>
  1374. <owl:annotatedTarget rdf:resource="http://www.w3.org/ns/prov#wasInfluencedBy"/>
  1375. <rdfs:comment>Derivation is a particular case of trace (see http://www.w3.org/TR/prov-dm/#term-trace), since it links an entity to another entity that contributed to its existence.</rdfs:comment>
  1376. </owl:Axiom>
  1377. <!-- http://www.w3.org/ns/prov#wasEndedBy -->
  1378. <owl:ObjectProperty rdf:about="http://www.w3.org/ns/prov#wasEndedBy">
  1379. <rdfs:subPropertyOf rdf:resource="http://www.w3.org/ns/prov#wasInfluencedBy"/>
  1380. <rdfs:subPropertyOf>
  1381. <rdf:Description>
  1382. <owl:inverseOf rdf:resource="http://www.w3.org/ns/prov#influenced"/>
  1383. </rdf:Description>
  1384. </rdfs:subPropertyOf>
  1385. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#AsymmetricProperty"/>
  1386. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#IrreflexiveProperty"/>
  1387. <rdfs:domain rdf:resource="http://www.w3.org/ns/prov#Activity"/>
  1388. <rdfs:range rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  1389. <owl:propertyChainAxiom rdf:parseType="Collection">
  1390. <rdf:Description rdf:about="http://www.w3.org/ns/prov#qualifiedEnd"/>
  1391. <rdf:Description rdf:about="http://www.w3.org/ns/prov#entity"/>
  1392. </owl:propertyChainAxiom>
  1393. <rdfs:comment xml:lang="en">End is when an activity is deemed to have ended. An end may refer to an entity, known as trigger, that terminated the activity.</rdfs:comment>
  1394. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  1395. <rdfs:label>wasEndedBy</rdfs:label>
  1396. <prov:category>expanded</prov:category>
  1397. <prov:component>entities-activities</prov:component>
  1398. <prov:inverse>ended</prov:inverse>
  1399. <prov:qualifiedForm rdf:resource="http://www.w3.org/ns/prov#End"/>
  1400. <prov:qualifiedForm rdf:resource="http://www.w3.org/ns/prov#qualifiedEnd"/>
  1401. </owl:ObjectProperty>
  1402. <!-- http://www.w3.org/ns/prov#wasGeneratedBy -->
  1403. <owl:ObjectProperty rdf:about="http://www.w3.org/ns/prov#wasGeneratedBy">
  1404. <rdfs:subPropertyOf rdf:resource="http://www.w3.org/ns/prov#wasInfluencedBy"/>
  1405. <rdfs:subPropertyOf>
  1406. <rdf:Description>
  1407. <owl:inverseOf rdf:resource="http://www.w3.org/ns/prov#influenced"/>
  1408. </rdf:Description>
  1409. </rdfs:subPropertyOf>
  1410. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#AsymmetricProperty"/>
  1411. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#IrreflexiveProperty"/>
  1412. <rdfs:domain rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  1413. <rdfs:range rdf:resource="http://www.w3.org/ns/prov#Activity"/>
  1414. <owl:propertyChainAxiom rdf:parseType="Collection">
  1415. <rdf:Description rdf:about="http://www.w3.org/ns/prov#qualifiedGeneration"/>
  1416. <rdf:Description rdf:about="http://www.w3.org/ns/prov#activity"/>
  1417. </owl:propertyChainAxiom>
  1418. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov#"/>
  1419. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  1420. <rdfs:label>wasGeneratedBy</rdfs:label>
  1421. <prov:category>starting-point</prov:category>
  1422. <prov:component>entities-activities</prov:component>
  1423. <prov:inverse>generated</prov:inverse>
  1424. <prov:qualifiedForm rdf:resource="http://www.w3.org/ns/prov#Generation"/>
  1425. <prov:qualifiedForm rdf:resource="http://www.w3.org/ns/prov#qualifiedGeneration"/>
  1426. </owl:ObjectProperty>
  1427. <!-- http://www.w3.org/ns/prov#wasInfluencedBy -->
  1428. <owl:ObjectProperty rdf:about="http://www.w3.org/ns/prov#wasInfluencedBy">
  1429. <rdfs:domain>
  1430. <owl:Class>
  1431. <owl:unionOf rdf:parseType="Collection">
  1432. <rdf:Description rdf:about="http://www.w3.org/ns/prov#Activity"/>
  1433. <rdf:Description rdf:about="http://www.w3.org/ns/prov#Agent"/>
  1434. <rdf:Description rdf:about="http://www.w3.org/ns/prov#Entity"/>
  1435. </owl:unionOf>
  1436. </owl:Class>
  1437. </rdfs:domain>
  1438. <rdfs:range>
  1439. <owl:Class>
  1440. <owl:unionOf rdf:parseType="Collection">
  1441. <rdf:Description rdf:about="http://www.w3.org/ns/prov#Activity"/>
  1442. <rdf:Description rdf:about="http://www.w3.org/ns/prov#Agent"/>
  1443. <rdf:Description rdf:about="http://www.w3.org/ns/prov#Entity"/>
  1444. </owl:unionOf>
  1445. </owl:Class>
  1446. </rdfs:range>
  1447. <rdfs:comment xml:lang="en">Because prov:wasInfluencedBy is a broad relation, its more specific subproperties (e.g. prov:wasInformedBy, prov:actedOnBehalfOf, prov:wasEndedBy, etc.) should be used when applicable.</rdfs:comment>
  1448. <rdfs:comment>This property has multiple RDFS domains to suit multiple OWL Profiles. See &lt;a href=&quot;#owl-profile&quot;&gt;PROV-O OWL Profile&lt;/a&gt;.</rdfs:comment>
  1449. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  1450. <rdfs:label>wasInfluencedBy</rdfs:label>
  1451. <prov:category>qualified</prov:category>
  1452. <prov:component>agents-responsibility</prov:component>
  1453. <prov:editorialNote xml:lang="en">The sub-properties of prov:wasInfluencedBy can be elaborated in more detail using the Qualification Pattern. For example, the binary relation :baking prov:used :spoon can be qualified by asserting :baking prov:qualifiedUsage [ a prov:Usage; prov:entity :spoon; prov:atLocation :kitchen ] .
  1454. Subproperties of prov:wasInfluencedBy may also be asserted directly without being qualified.
  1455. prov:wasInfluencedBy should not be used without also using one of its subproperties.
  1456. </prov:editorialNote>
  1457. <prov:inverse>influenced</prov:inverse>
  1458. <prov:qualifiedForm rdf:resource="http://www.w3.org/ns/prov#Influence"/>
  1459. <prov:qualifiedForm rdf:resource="http://www.w3.org/ns/prov#qualifiedInfluence"/>
  1460. <prov:sharesDefinitionWith rdf:resource="http://www.w3.org/ns/prov#Influence"/>
  1461. </owl:ObjectProperty>
  1462. <owl:Axiom>
  1463. <owl:annotatedSource rdf:resource="http://www.w3.org/ns/prov#wasInfluencedBy"/>
  1464. <owl:annotatedProperty rdf:resource="http://www.w3.org/2000/01/rdf-schema#domain"/>
  1465. <owl:annotatedTarget>
  1466. <owl:Class>
  1467. <owl:unionOf rdf:parseType="Collection">
  1468. <rdf:Description rdf:about="http://www.w3.org/ns/prov#Activity"/>
  1469. <rdf:Description rdf:about="http://www.w3.org/ns/prov#Agent"/>
  1470. <rdf:Description rdf:about="http://www.w3.org/ns/prov#Entity"/>
  1471. </owl:unionOf>
  1472. </owl:Class>
  1473. </owl:annotatedTarget>
  1474. <prov:definition>influencee: an identifier (o2) for an entity, activity, or agent; </prov:definition>
  1475. <prov:dm>http://www.w3.org/TR/2013/REC-prov-dm-20130430/#term-influence</prov:dm>
  1476. </owl:Axiom>
  1477. <owl:Axiom>
  1478. <owl:annotatedSource rdf:resource="http://www.w3.org/ns/prov#wasInfluencedBy"/>
  1479. <owl:annotatedProperty rdf:resource="http://www.w3.org/2000/01/rdf-schema#range"/>
  1480. <owl:annotatedTarget>
  1481. <owl:Class>
  1482. <owl:unionOf rdf:parseType="Collection">
  1483. <rdf:Description rdf:about="http://www.w3.org/ns/prov#Activity"/>
  1484. <rdf:Description rdf:about="http://www.w3.org/ns/prov#Agent"/>
  1485. <rdf:Description rdf:about="http://www.w3.org/ns/prov#Entity"/>
  1486. </owl:unionOf>
  1487. </owl:Class>
  1488. </owl:annotatedTarget>
  1489. <prov:definition>influencer: an identifier (o1) for an ancestor entity, activity, or agent that the former depends on;</prov:definition>
  1490. <prov:dm>http://www.w3.org/TR/2013/REC-prov-dm-20130430/#term-influence</prov:dm>
  1491. </owl:Axiom>
  1492. <!-- http://www.w3.org/ns/prov#wasInformedBy -->
  1493. <owl:ObjectProperty rdf:about="http://www.w3.org/ns/prov#wasInformedBy">
  1494. <rdfs:subPropertyOf rdf:resource="http://www.w3.org/ns/prov#wasInfluencedBy"/>
  1495. <rdfs:subPropertyOf>
  1496. <rdf:Description>
  1497. <owl:inverseOf rdf:resource="http://www.w3.org/ns/prov#influenced"/>
  1498. </rdf:Description>
  1499. </rdfs:subPropertyOf>
  1500. <rdfs:domain rdf:resource="http://www.w3.org/ns/prov#Activity"/>
  1501. <rdfs:range rdf:resource="http://www.w3.org/ns/prov#Activity"/>
  1502. <owl:propertyChainAxiom rdf:parseType="Collection">
  1503. <rdf:Description rdf:about="http://www.w3.org/ns/prov#qualifiedCommunication"/>
  1504. <rdf:Description rdf:about="http://www.w3.org/ns/prov#activity"/>
  1505. </owl:propertyChainAxiom>
  1506. <rdfs:comment xml:lang="en">An activity a2 is dependent on or informed by another activity a1, by way of some unspecified entity that is generated by a1 and used by a2.</rdfs:comment>
  1507. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  1508. <rdfs:label>wasInformedBy</rdfs:label>
  1509. <prov:category>starting-point</prov:category>
  1510. <prov:component>entities-activities</prov:component>
  1511. <prov:inverse>informed</prov:inverse>
  1512. <prov:qualifiedForm rdf:resource="http://www.w3.org/ns/prov#Communication"/>
  1513. <prov:qualifiedForm rdf:resource="http://www.w3.org/ns/prov#qualifiedCommunication"/>
  1514. </owl:ObjectProperty>
  1515. <!-- http://www.w3.org/ns/prov#wasInvalidatedBy -->
  1516. <owl:ObjectProperty rdf:about="http://www.w3.org/ns/prov#wasInvalidatedBy">
  1517. <rdfs:subPropertyOf rdf:resource="http://www.w3.org/ns/prov#wasInfluencedBy"/>
  1518. <rdfs:subPropertyOf>
  1519. <rdf:Description>
  1520. <owl:inverseOf rdf:resource="http://www.w3.org/ns/prov#influenced"/>
  1521. </rdf:Description>
  1522. </rdfs:subPropertyOf>
  1523. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#AsymmetricProperty"/>
  1524. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#IrreflexiveProperty"/>
  1525. <rdfs:domain rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  1526. <rdfs:range rdf:resource="http://www.w3.org/ns/prov#Activity"/>
  1527. <owl:propertyChainAxiom rdf:parseType="Collection">
  1528. <rdf:Description rdf:about="http://www.w3.org/ns/prov#qualifiedInvalidation"/>
  1529. <rdf:Description rdf:about="http://www.w3.org/ns/prov#activity"/>
  1530. </owl:propertyChainAxiom>
  1531. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  1532. <rdfs:label>wasInvalidatedBy</rdfs:label>
  1533. <prov:category>expanded</prov:category>
  1534. <prov:component>entities-activities</prov:component>
  1535. <prov:inverse>invalidated</prov:inverse>
  1536. <prov:qualifiedForm rdf:resource="http://www.w3.org/ns/prov#Invalidation"/>
  1537. <prov:qualifiedForm rdf:resource="http://www.w3.org/ns/prov#qualifiedInvalidation"/>
  1538. </owl:ObjectProperty>
  1539. <!-- http://www.w3.org/ns/prov#wasQuotedFrom -->
  1540. <owl:ObjectProperty rdf:about="http://www.w3.org/ns/prov#wasQuotedFrom">
  1541. <rdfs:subPropertyOf rdf:resource="http://www.w3.org/ns/prov#wasDerivedFrom"/>
  1542. <rdfs:domain rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  1543. <rdfs:range rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  1544. <owl:propertyChainAxiom rdf:parseType="Collection">
  1545. <rdf:Description rdf:about="http://www.w3.org/ns/prov#qualifiedQuotation"/>
  1546. <rdf:Description rdf:about="http://www.w3.org/ns/prov#entity"/>
  1547. </owl:propertyChainAxiom>
  1548. <rdfs:comment xml:lang="en">An entity is derived from an original entity by copying, or &apos;quoting&apos;, some or all of it.</rdfs:comment>
  1549. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  1550. <rdfs:label>wasQuotedFrom</rdfs:label>
  1551. <prov:category>expanded</prov:category>
  1552. <prov:component>derivations</prov:component>
  1553. <prov:inverse>quotedAs</prov:inverse>
  1554. <prov:qualifiedForm rdf:resource="http://www.w3.org/ns/prov#Quotation"/>
  1555. <prov:qualifiedForm rdf:resource="http://www.w3.org/ns/prov#qualifiedQuotation"/>
  1556. </owl:ObjectProperty>
  1557. <owl:Axiom>
  1558. <owl:annotatedSource rdf:resource="http://www.w3.org/ns/prov#wasQuotedFrom"/>
  1559. <owl:annotatedProperty rdf:resource="http://www.w3.org/2000/01/rdf-schema#subPropertyOf"/>
  1560. <owl:annotatedTarget rdf:resource="http://www.w3.org/ns/prov#wasDerivedFrom"/>
  1561. <rdfs:comment>Quotation is a particular case of derivation (see http://www.w3.org/TR/prov-dm/#term-quotation) in which an entity is derived from an original entity by copying, or &quot;quoting&quot;, some or all of it. </rdfs:comment>
  1562. </owl:Axiom>
  1563. <!-- http://www.w3.org/ns/prov#wasRevisionOf -->
  1564. <owl:ObjectProperty rdf:about="http://www.w3.org/ns/prov#wasRevisionOf">
  1565. <rdfs:subPropertyOf rdf:resource="http://www.w3.org/ns/prov#wasDerivedFrom"/>
  1566. <rdfs:domain rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  1567. <owl:propertyChainAxiom rdf:parseType="Collection">
  1568. <rdf:Description rdf:about="http://www.w3.org/ns/prov#qualifiedRevision"/>
  1569. <rdf:Description rdf:about="http://www.w3.org/ns/prov#entity"/>
  1570. </owl:propertyChainAxiom>
  1571. <rdfs:comment xml:lang="en">A revision is a derivation that revises an entity into a revised version.</rdfs:comment>
  1572. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  1573. <rdfs:label>wasRevisionOf</rdfs:label>
  1574. <prov:category>expanded</prov:category>
  1575. <prov:component>derivations</prov:component>
  1576. <prov:inverse>hadRevision</prov:inverse>
  1577. <prov:qualifiedForm rdf:resource="http://www.w3.org/ns/prov#Revision"/>
  1578. <prov:qualifiedForm rdf:resource="http://www.w3.org/ns/prov#qualifiedRevision"/>
  1579. </owl:ObjectProperty>
  1580. <owl:Axiom>
  1581. <owl:annotatedSource rdf:resource="http://www.w3.org/ns/prov#wasRevisionOf"/>
  1582. <owl:annotatedProperty rdf:resource="http://www.w3.org/2000/01/rdf-schema#subPropertyOf"/>
  1583. <owl:annotatedTarget rdf:resource="http://www.w3.org/ns/prov#wasDerivedFrom"/>
  1584. <rdfs:comment>Revision is a derivation (see http://www.w3.org/TR/prov-dm/#term-Revision). Moreover, according to
  1585. http://www.w3.org/TR/2013/REC-prov-constraints-20130430/#term-Revision 23 April 2012 &apos;wasRevisionOf is a strict sub-relation of wasDerivedFrom since two entities e2 and e1 may satisfy wasDerivedFrom(e2,e1) without being a variant of each other.&apos;</rdfs:comment>
  1586. </owl:Axiom>
  1587. <!-- http://www.w3.org/ns/prov#wasStartedBy -->
  1588. <owl:ObjectProperty rdf:about="http://www.w3.org/ns/prov#wasStartedBy">
  1589. <rdfs:subPropertyOf rdf:resource="http://www.w3.org/ns/prov#wasInfluencedBy"/>
  1590. <rdfs:subPropertyOf>
  1591. <rdf:Description>
  1592. <owl:inverseOf rdf:resource="http://www.w3.org/ns/prov#influenced"/>
  1593. </rdf:Description>
  1594. </rdfs:subPropertyOf>
  1595. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#AsymmetricProperty"/>
  1596. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#IrreflexiveProperty"/>
  1597. <rdfs:domain rdf:resource="http://www.w3.org/ns/prov#Activity"/>
  1598. <rdfs:range rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  1599. <owl:propertyChainAxiom rdf:parseType="Collection">
  1600. <rdf:Description rdf:about="http://www.w3.org/ns/prov#qualifiedStart"/>
  1601. <rdf:Description rdf:about="http://www.w3.org/ns/prov#entity"/>
  1602. </owl:propertyChainAxiom>
  1603. <rdfs:comment xml:lang="en">Start is when an activity is deemed to have started. A start may refer to an entity, known as trigger, that initiated the activity.</rdfs:comment>
  1604. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  1605. <rdfs:label>wasStartedBy</rdfs:label>
  1606. <prov:category>expanded</prov:category>
  1607. <prov:component>entities-activities</prov:component>
  1608. <prov:inverse>started</prov:inverse>
  1609. <prov:qualifiedForm rdf:resource="http://www.w3.org/ns/prov#Start"/>
  1610. <prov:qualifiedForm rdf:resource="http://www.w3.org/ns/prov#qualifiedStart"/>
  1611. </owl:ObjectProperty>
  1612. <!--
  1613. ///////////////////////////////////////////////////////////////////////////////////////
  1614. //
  1615. // Data properties
  1616. //
  1617. ///////////////////////////////////////////////////////////////////////////////////////
  1618. -->
  1619. <!-- http://www.w3.org/ns/prov#atTime -->
  1620. <owl:DatatypeProperty rdf:about="http://www.w3.org/ns/prov#atTime">
  1621. <rdfs:domain rdf:resource="http://www.w3.org/ns/prov#InstantaneousEvent"/>
  1622. <rdfs:range rdf:resource="http://www.w3.org/2001/XMLSchema#dateTime"/>
  1623. <rdfs:comment xml:lang="en">The time at which an InstantaneousEvent occurred, in the form of xsd:dateTime.</rdfs:comment>
  1624. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  1625. <rdfs:label>atTime</rdfs:label>
  1626. <prov:category>qualified</prov:category>
  1627. <prov:component>entities-activities</prov:component>
  1628. <prov:sharesDefinitionWith rdf:resource="http://www.w3.org/ns/prov#InstantaneousEvent"/>
  1629. <prov:unqualifiedForm rdf:resource="http://www.w3.org/ns/prov#endedAtTime"/>
  1630. <prov:unqualifiedForm rdf:resource="http://www.w3.org/ns/prov#generatedAtTime"/>
  1631. <prov:unqualifiedForm rdf:resource="http://www.w3.org/ns/prov#invalidatedAtTime"/>
  1632. <prov:unqualifiedForm rdf:resource="http://www.w3.org/ns/prov#startedAtTime"/>
  1633. </owl:DatatypeProperty>
  1634. <!-- http://www.w3.org/ns/prov#endedAtTime -->
  1635. <owl:DatatypeProperty rdf:about="http://www.w3.org/ns/prov#endedAtTime">
  1636. <rdfs:domain rdf:resource="http://www.w3.org/ns/prov#Activity"/>
  1637. <rdfs:range rdf:resource="http://www.w3.org/2001/XMLSchema#dateTime"/>
  1638. <rdfs:comment xml:lang="en">The time at which an activity ended. See also prov:startedAtTime.</rdfs:comment>
  1639. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  1640. <rdfs:label>endedAtTime</rdfs:label>
  1641. <prov:category>starting-point</prov:category>
  1642. <prov:component>entities-activities</prov:component>
  1643. <prov:editorialNote xml:lang="en">It is the intent that the property chain holds: (prov:qualifiedEnd o prov:atTime) rdfs:subPropertyOf prov:endedAtTime.</prov:editorialNote>
  1644. <prov:qualifiedForm rdf:resource="http://www.w3.org/ns/prov#End"/>
  1645. <prov:qualifiedForm rdf:resource="http://www.w3.org/ns/prov#atTime"/>
  1646. </owl:DatatypeProperty>
  1647. <!-- http://www.w3.org/ns/prov#generatedAtTime -->
  1648. <owl:DatatypeProperty rdf:about="http://www.w3.org/ns/prov#generatedAtTime">
  1649. <rdfs:domain rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  1650. <rdfs:range rdf:resource="http://www.w3.org/2001/XMLSchema#dateTime"/>
  1651. <rdfs:comment xml:lang="en">The time at which an entity was completely created and is available for use.</rdfs:comment>
  1652. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  1653. <rdfs:label>generatedAtTime</rdfs:label>
  1654. <prov:category>expanded</prov:category>
  1655. <prov:component>entities-activities</prov:component>
  1656. <prov:editorialNote xml:lang="en">It is the intent that the property chain holds: (prov:qualifiedGeneration o prov:atTime) rdfs:subPropertyOf prov:generatedAtTime.</prov:editorialNote>
  1657. <prov:qualifiedForm rdf:resource="http://www.w3.org/ns/prov#Generation"/>
  1658. <prov:qualifiedForm rdf:resource="http://www.w3.org/ns/prov#atTime"/>
  1659. </owl:DatatypeProperty>
  1660. <!-- http://www.w3.org/ns/prov#invalidatedAtTime -->
  1661. <owl:DatatypeProperty rdf:about="http://www.w3.org/ns/prov#invalidatedAtTime">
  1662. <rdfs:domain rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  1663. <rdfs:range rdf:resource="http://www.w3.org/2001/XMLSchema#dateTime"/>
  1664. <rdfs:comment xml:lang="en">The time at which an entity was invalidated (i.e., no longer usable).</rdfs:comment>
  1665. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  1666. <rdfs:label>invalidatedAtTime</rdfs:label>
  1667. <prov:category>expanded</prov:category>
  1668. <prov:component>entities-activities</prov:component>
  1669. <prov:editorialNote xml:lang="en">It is the intent that the property chain holds: (prov:qualifiedInvalidation o prov:atTime) rdfs:subPropertyOf prov:invalidatedAtTime.</prov:editorialNote>
  1670. <prov:qualifiedForm rdf:resource="http://www.w3.org/ns/prov#Invalidation"/>
  1671. <prov:qualifiedForm rdf:resource="http://www.w3.org/ns/prov#atTime"/>
  1672. </owl:DatatypeProperty>
  1673. <!-- http://www.w3.org/ns/prov#startedAtTime -->
  1674. <owl:DatatypeProperty rdf:about="http://www.w3.org/ns/prov#startedAtTime">
  1675. <rdfs:domain rdf:resource="http://www.w3.org/ns/prov#Activity"/>
  1676. <rdfs:range rdf:resource="http://www.w3.org/2001/XMLSchema#dateTime"/>
  1677. <rdfs:comment xml:lang="en">The time at which an activity started. See also prov:endedAtTime.</rdfs:comment>
  1678. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  1679. <rdfs:label>startedAtTime</rdfs:label>
  1680. <prov:category>starting-point</prov:category>
  1681. <prov:component>entities-activities</prov:component>
  1682. <prov:editorialNote xml:lang="en">It is the intent that the property chain holds: (prov:qualifiedStart o prov:atTime) rdfs:subPropertyOf prov:startedAtTime.</prov:editorialNote>
  1683. <prov:qualifiedForm rdf:resource="http://www.w3.org/ns/prov#Start"/>
  1684. <prov:qualifiedForm rdf:resource="http://www.w3.org/ns/prov#atTime"/>
  1685. </owl:DatatypeProperty>
  1686. <!-- http://www.w3.org/ns/prov#value -->
  1687. <owl:DatatypeProperty rdf:about="http://www.w3.org/ns/prov#value">
  1688. <rdfs:domain rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  1689. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  1690. <rdfs:label>value</rdfs:label>
  1691. <prov:category>expanded</prov:category>
  1692. <prov:component>entities-activities</prov:component>
  1693. <prov:definition xml:lang="en">Provides a value that is a direct representation of an entity.</prov:definition>
  1694. <prov:dm rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-dm-20130430/#term-attribute-value</prov:dm>
  1695. <prov:editorialNote>The editor&apos;s definition comes from http://www.w3.org/TR/rdf-primer/#rdfvalue</prov:editorialNote>
  1696. <prov:editorialNote xml:lang="en">This property serves the same purpose as rdf:value, but has been reintroduced to avoid some of the definitional ambiguity in the RDF specification (specifically, &apos;may be used in describing structured values&apos;).</prov:editorialNote>
  1697. </owl:DatatypeProperty>
  1698. <!--
  1699. ///////////////////////////////////////////////////////////////////////////////////////
  1700. //
  1701. // Classes
  1702. //
  1703. ///////////////////////////////////////////////////////////////////////////////////////
  1704. -->
  1705. <!-- http://data.europa.eu/eli/ontology#LegalResource -->
  1706. <owl:Class rdf:about="http://data.europa.eu/eli/ontology#LegalResource"/>
  1707. <!-- http://data.europa.eu/eli/ontology#LegalResourceSubdivision -->
  1708. <owl:Class rdf:about="http://data.europa.eu/eli/ontology#LegalResourceSubdivision"/>
  1709. <!-- http://example.com/ontology/shoppingapp#BankingInfo -->
  1710. <owl:Class rdf:about="http://example.com/ontology/shoppingapp#BankingInfo">
  1711. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#SensitiveData"/>
  1712. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentAgreement"/>
  1713. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentAgreementTemplate"/>
  1714. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#TermsAndConditions"/>
  1715. <rdfs:comment xml:lang="en">Information about a Customer&apos;s Bank/Payment/Account/Transaction</rdfs:comment>
  1716. <rdfs:label rdf:datatype="http://www.w3.org/2000/01/rdf-schema#Literal">Banking Info</rdfs:label>
  1717. </owl:Class>
  1718. <!-- http://example.com/ontology/shoppingapp#CustomerInfo -->
  1719. <owl:Class rdf:about="http://example.com/ontology/shoppingapp#CustomerInfo">
  1720. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#PersonalData"/>
  1721. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentAgreement"/>
  1722. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentAgreementTemplate"/>
  1723. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#TermsAndConditions"/>
  1724. <rdfs:comment xml:lang="en">Information about the Customer (A User who has ordered products)</rdfs:comment>
  1725. <rdfs:label rdf:datatype="http://www.w3.org/2000/01/rdf-schema#Literal">Customer Info</rdfs:label>
  1726. </owl:Class>
  1727. <!-- http://example.com/ontology/shoppingapp#ServiceUser -->
  1728. <owl:Class rdf:about="http://example.com/ontology/shoppingapp#ServiceUser">
  1729. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataSubject"/>
  1730. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#End"/>
  1731. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Generation"/>
  1732. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#InstantaneousEvent"/>
  1733. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Invalidation"/>
  1734. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Start"/>
  1735. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Usage"/>
  1736. <rdfs:comment>A User of the Services provided</rdfs:comment>
  1737. <rdfs:label>Service User</rdfs:label>
  1738. </owl:Class>
  1739. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Accountability -->
  1740. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Accountability">
  1741. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Principle"/>
  1742. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Compliance"/>
  1743. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ControllerResponsibility"/>
  1744. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LawfulBasisForProcessing"/>
  1745. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processing"/>
  1746. <rdfs:comment xml:lang="en">The principle of accountability states that the controller shall be responsible for, and be able to demonstrate compliance with the processing of personal data as defined by the justifications permissible under the GDPR</rdfs:comment>
  1747. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article5-2"/>
  1748. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital85"/>
  1749. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Principle of Accountability</rdfs:label>
  1750. </owl:Class>
  1751. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Accuracy -->
  1752. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Accuracy">
  1753. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Principle"/>
  1754. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#EraseData"/>
  1755. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#KeptUpToDate"/>
  1756. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PersonalData"/>
  1757. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RectifyData"/>
  1758. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RectifyInaccuracy"/>
  1759. <rdfs:comment xml:lang="en">The principle of accuracy states that personal data must be accurate and, where necessary, kept up to date; every reasonable step must be taken to ensure that personal data that are inaccurate, having regard to the purposes for which they are processed, are erased or rectified without delay.</rdfs:comment>
  1760. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article5-1-d"/>
  1761. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital39"/>
  1762. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Principle of Accuracy</rdfs:label>
  1763. </owl:Class>
  1764. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#AccuracyIsContested -->
  1765. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#AccuracyIsContested">
  1766. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToRestrictProcessing"/>
  1767. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PersonalData"/>
  1768. <rdfs:comment xml:lang="en">The data subject can exercise the right to restrict processing of their personal data when the accuracy of personal data is contested</rdfs:comment>
  1769. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Accuracy is contested</rdfs:label>
  1770. </owl:Class>
  1771. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#AccurateCollection -->
  1772. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#AccurateCollection">
  1773. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ObligationForCollectionOfPersonalData"/>
  1774. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#CollectionOfPersonalData"/>
  1775. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PersonalData"/>
  1776. <rdfs:comment xml:lang="en">This obligation specifies that the collection of (or collected) personal data should in an accurate form - i.e. the personal data should be accurate.</rdfs:comment>
  1777. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Accurate Collection</rdfs:label>
  1778. </owl:Class>
  1779. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Activity -->
  1780. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Activity">
  1781. <rdfs:subClassOf rdf:resource="http://www.w3.org/2004/02/skos/core#Concept"/>
  1782. <rdfs:comment xml:lang="en">An Activity signifies some process(es) or step(s) towards specific deed(s), action(s), function(s), or sphere(s) of action.</rdfs:comment>
  1783. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Activity</rdfs:label>
  1784. </owl:Class>
  1785. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#AdequateForProcessing -->
  1786. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#AdequateForProcessing">
  1787. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RetentionOfPersonalData"/>
  1788. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processing"/>
  1789. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#StoreData"/>
  1790. <rdfs:comment xml:lang="en">Only the personal data adequat for required processing should be maintained</rdfs:comment>
  1791. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Adequate for processing</rdfs:label>
  1792. </owl:Class>
  1793. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#AdherenceToSealCertification -->
  1794. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#AdherenceToSealCertification">
  1795. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ConditionsForSealsAndCertifications"/>
  1796. <rdfs:comment xml:lang="en">The seal or certification does not reduce or impact the responsiblity of the controller or processor for compliance with the GDPR</rdfs:comment>
  1797. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article42-4"/>
  1798. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article42-6"/>
  1799. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Adherence</rdfs:label>
  1800. </owl:Class>
  1801. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#AnonymousData -->
  1802. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#AnonymousData">
  1803. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Data"/>
  1804. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PersonalData"/>
  1805. <rdfs:comment xml:lang="en">Data is termed to be anonymous if it cannot be connected or associated with individual person or persons that have provided or are associated with it.</rdfs:comment>
  1806. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital26"/>
  1807. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Anonymous Data</rdfs:label>
  1808. </owl:Class>
  1809. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#AppointingSubProcessors -->
  1810. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#AppointingSubProcessors">
  1811. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProcessorObligation"/>
  1812. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processor"/>
  1813. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SubProcessor"/>
  1814. <rdfs:comment xml:lang="en">These are the obligations for Processors over appointing sub-processors</rdfs:comment>
  1815. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article28-2"/>
  1816. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article28-4"/>
  1817. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Appointing Sub-Processors</rdfs:label>
  1818. </owl:Class>
  1819. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#AppointmentOfProcessors -->
  1820. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#AppointmentOfProcessors">
  1821. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Activity"/>
  1822. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ControllerObligation"/>
  1823. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Controller"/>
  1824. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processor"/>
  1825. <rdfs:comment xml:lang="en">These are the obligations specified by the GDPR for the appointment of Processors by Controllers.</rdfs:comment>
  1826. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article28-1"/>
  1827. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article28-2"/>
  1828. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article28-3"/>
  1829. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital81"/>
  1830. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Appointment of Processors</rdfs:label>
  1831. </owl:Class>
  1832. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ArchiveData -->
  1833. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ArchiveData">
  1834. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataActivity"/>
  1835. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PersonalData"/>
  1836. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">An activity where personal data is archived</rdfs:comment>
  1837. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Archive Data</rdfs:label>
  1838. </owl:Class>
  1839. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Article -->
  1840. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Article">
  1841. <rdfs:subClassOf rdf:resource="http://data.europa.eu/eli/ontology#LegalResourceSubdivision"/>
  1842. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Article in GDPR text</rdfs:comment>
  1843. <rdfs:isDefinedBy rdf:resource="http://eur_lex.europa.eu/legal_content/EN/ALL/?uri=CELEX:32016R0679"/>
  1844. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Article</rdfs:label>
  1845. <skos:example rdf:datatype="http://www.w3.org/2001/XMLSchema#string">gdpr:article10 a eli:LegalResourceSubdivision,
  1846. GDPRtext:Article ;
  1847. eli:is_part_of gdpr:GDPR,
  1848. gdpr:chapterII ;
  1849. eli:number &quot;10&quot;^^xsd:string ;
  1850. eli:title_alternative &quot;Article 10&quot;^^xsd:string ;
  1851. GDPRtext:hasPoint gdpr:article10-1 ;
  1852. GDPRtext:isPartOfChapter gdpr:chapterII .</skos:example>
  1853. </owl:Class>
  1854. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#AssistInComplyingWithRights -->
  1855. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#AssistInComplyingWithRights">
  1856. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProcessorObligation"/>
  1857. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Compliance"/>
  1858. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Controller"/>
  1859. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processor"/>
  1860. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Rights"/>
  1861. <rdfs:comment xml:lang="en">Processors must assist Controllers in complying with the various rights provided by the GDPR to data subjects which can be exercised at any time.</rdfs:comment>
  1862. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Assist in complying with rights</rdfs:label>
  1863. </owl:Class>
  1864. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#AutomatedDecisionMakingWithSignificantEffect -->
  1865. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#AutomatedDecisionMakingWithSignificantEffect">
  1866. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#AutomatedProcessing"/>
  1867. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#FactorsForImpactAssessment"/>
  1868. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataSubject"/>
  1869. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PersonalData"/>
  1870. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Automated decision making with significant effect</rdfs:comment>
  1871. <rdfs:comment xml:lang="en">This type of processing involves automated processing that does decision making having significant effects on the data subject.</rdfs:comment>
  1872. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Automatic decision making with significant effect</rdfs:label>
  1873. </owl:Class>
  1874. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#AutomatedProcessing -->
  1875. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#AutomatedProcessing">
  1876. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processing"/>
  1877. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#UseData"/>
  1878. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PersonalData"/>
  1879. <rdfs:comment xml:lang="en">This is automated processing of data subject&apos;s personal data.</rdfs:comment>
  1880. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Automated Processing</rdfs:label>
  1881. </owl:Class>
  1882. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#CanBeWithdrawnEasilyConsentObligation -->
  1883. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#CanBeWithdrawnEasilyConsentObligation">
  1884. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ObligationForObtainingConsent"/>
  1885. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#GivenConsent"/>
  1886. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#WithdrawingConsent"/>
  1887. <rdfs:comment xml:lang="en">This obligation states that the data subject should be able to withdraw the consent as easily as it was to give it.</rdfs:comment>
  1888. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article7-3"/>
  1889. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital42"/>
  1890. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital65"/>
  1891. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Can be withdrawn easily</rdfs:label>
  1892. </owl:Class>
  1893. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Certification -->
  1894. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Certification">
  1895. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SealsAndCertification"/>
  1896. <rdfs:comment xml:lang="en">A certification pertaining to GDPR compliance</rdfs:comment>
  1897. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital77"/>
  1898. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital81"/>
  1899. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Certification</rdfs:label>
  1900. </owl:Class>
  1901. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#CertificationBody -->
  1902. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#CertificationBody">
  1903. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Entity"/>
  1904. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Certification"/>
  1905. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Seal"/>
  1906. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">A Certification Body is an entity that can award/issue/renew a certification pertaining to compliance towards the GDPR.</rdfs:comment>
  1907. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article43"/>
  1908. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Certification Body</rdfs:label>
  1909. </owl:Class>
  1910. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Chapter -->
  1911. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Chapter">
  1912. <rdfs:subClassOf rdf:resource="http://data.europa.eu/eli/ontology#LegalResourceSubdivision"/>
  1913. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Chapter in GDPR text</rdfs:comment>
  1914. <rdfs:isDefinedBy rdf:resource="http://eur_lex.europa.eu/legal_content/EN/ALL/?uri=CELEX:32016R0679"/>
  1915. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Chapter</rdfs:label>
  1916. <skos:example rdf:datatype="http://www.w3.org/2001/XMLSchema#string">gdpr:chapterI a eli:LegalResourceSubdivision,
  1917. GDPRtext:Chapter ;
  1918. eli:is_part_of gdpr:GDPR ;
  1919. eli:number &quot;I&quot;^^xsd:string ;
  1920. eli:title &quot;General provisions&quot;^^xsd:string ;
  1921. eli:title_alternative &quot;Chapter I&quot;^^xsd:string ;
  1922. GDPRtext:hasArticle gdpr:article1,
  1923. gdpr:article2,
  1924. gdpr:article3,
  1925. gdpr:article4 .</skos:example>
  1926. </owl:Class>
  1927. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Citation -->
  1928. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Citation">
  1929. <rdfs:subClassOf rdf:resource="http://data.europa.eu/eli/ontology#LegalResourceSubdivision"/>
  1930. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Citation in GDPR text</rdfs:comment>
  1931. <rdfs:isDefinedBy rdf:resource="http://eur_lex.europa.eu/legal_content/EN/ALL/?uri=CELEX:32016R0679"/>
  1932. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Citation</rdfs:label>
  1933. <skos:example rdf:datatype="http://www.w3.org/2001/XMLSchema#string">gdpr:citation1 a eli:LegalResourceSubdivision,
  1934. GDPRtext:Citation ;
  1935. eli:description &quot;OJ C 229, 31.7.2012, p. 90.&quot;^^xsd:string ;
  1936. eli:is_part_of gdpr:GDPR ;
  1937. eli:number &quot;1&quot;^^xsd:string .</skos:example>
  1938. </owl:Class>
  1939. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ClearExplanationOfProcessingConsentObligation -->
  1940. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ClearExplanationOfProcessingConsentObligation">
  1941. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ObligationForObtainingConsent"/>
  1942. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processing"/>
  1943. <rdfs:comment xml:lang="en">Obtaining consent must provide clear explanations of the processing involved over the personal data</rdfs:comment>
  1944. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Clear explanation</rdfs:label>
  1945. </owl:Class>
  1946. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#CodeOfConduct -->
  1947. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#CodeOfConduct">
  1948. <rdfs:subClassOf rdf:resource="http://www.w3.org/2004/02/skos/core#Concept"/>
  1949. <rdfs:comment xml:lang="en">A Code of Conduct for the purpose of specifying the application of GDPR which may be monitored, evaluated, or processed by a third party appointed by the organisation.</rdfs:comment>
  1950. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article40-2"/>
  1951. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital77"/>
  1952. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital81"/>
  1953. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital98"/>
  1954. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital99"/>
  1955. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Code of Conduct</rdfs:label>
  1956. </owl:Class>
  1957. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#CollectionOfPersonalData -->
  1958. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#CollectionOfPersonalData">
  1959. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataActivity"/>
  1960. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PersonalData"/>
  1961. <rdfs:comment xml:lang="en">Collection of Personal Data is an Activity that deals with acquiring data subject&apos;s personal data through some model of interaction.</rdfs:comment>
  1962. <rdfs:label xml:lang="en">Collection of Personal Data</rdfs:label>
  1963. </owl:Class>
  1964. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Compliance -->
  1965. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Compliance">
  1966. <rdfs:subClassOf rdf:resource="http://www.w3.org/2004/02/skos/core#Concept"/>
  1967. <rdfs:comment xml:lang="en">Represents the act of complying with the obligations and actions specified by the GDPR.</rdfs:comment>
  1968. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Compliance</rdfs:label>
  1969. </owl:Class>
  1970. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ComplianceWithControllersInstructions -->
  1971. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ComplianceWithControllersInstructions">
  1972. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProcessorObligation"/>
  1973. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Controller"/>
  1974. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processor"/>
  1975. <rdfs:comment xml:lang="en">The processor has an obligation to comply with the controller&apos;s instructions</rdfs:comment>
  1976. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article29"/>
  1977. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Compliance with Controller&apos;s instructions</rdfs:label>
  1978. </owl:Class>
  1979. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ConditionsForSealsAndCertifications -->
  1980. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ConditionsForSealsAndCertifications">
  1981. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SealsAndCertification"/>
  1982. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#AdherenceToSealCertification"/>
  1983. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#MaximumValidity3Years"/>
  1984. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#VoluntarySystemOfAccredition"/>
  1985. <rdfs:comment xml:lang="en">GDPR mentions some conditions or criterion for the creation and issuing of seals and certifications pertaining to GDPR compliance</rdfs:comment>
  1986. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article42"/>
  1987. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article43"/>
  1988. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Awarding Seals and Certifications</rdfs:label>
  1989. </owl:Class>
  1990. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ConfirmingOrMatchingDatasets -->
  1991. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ConfirmingOrMatchingDatasets">
  1992. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#FactorsForImpactAssessment"/>
  1993. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processing"/>
  1994. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#UseData"/>
  1995. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PersonalData"/>
  1996. <rdfs:comment xml:lang="en">This type of processing involves matching data subject&apos;s identity or personal data in different datasets.</rdfs:comment>
  1997. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Confirming or matching datasets</rdfs:label>
  1998. </owl:Class>
  1999. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Consent -->
  2000. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Consent">
  2001. <rdfs:subClassOf rdf:resource="http://www.w3.org/2004/02/skos/core#Concept"/>
  2002. <rdfs:comment xml:lang="en">Consent in the context of the GDPR refers to the assent or agreement by the data subject in relation to their personal data for the proposed processing activities associated with one or more organisations.</rdfs:comment>
  2003. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article4-11"/>
  2004. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article6-1"/>
  2005. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital32"/>
  2006. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital40"/>
  2007. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Consent</rdfs:label>
  2008. </owl:Class>
  2009. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ConsentActivity -->
  2010. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ConsentActivity">
  2011. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Activity"/>
  2012. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Consent"/>
  2013. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">An activity involving data subject&apos;s consent.</rdfs:comment>
  2014. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Consent Activity</rdfs:label>
  2015. </owl:Class>
  2016. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ContextOfDataCollection -->
  2017. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ContextOfDataCollection">
  2018. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PurposeOfNewProcessing"/>
  2019. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#CollectionOfPersonalData"/>
  2020. <rdfs:comment xml:lang="en">The purpose of new processing should take the context of how the original data was collected into consideration</rdfs:comment>
  2021. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Context of data collection</rdfs:label>
  2022. </owl:Class>
  2023. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ContractWithDataSubject -->
  2024. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ContractWithDataSubject">
  2025. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LawfulBasisForProcessing"/>
  2026. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataSubject"/>
  2027. <rdfs:comment xml:lang="en">The lawful basis for processing personal data is provided through a contract with the data subject.</rdfs:comment>
  2028. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article6-1-b"/>
  2029. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital44"/>
  2030. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Contract with Data Subject</rdfs:label>
  2031. </owl:Class>
  2032. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Controller -->
  2033. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Controller">
  2034. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Entity"/>
  2035. <rdfs:comment xml:lang="en">The natural or legal person, public authority, agency or other body which, alone or jointly with others, determines the purposes and means of the processing of personal data.</rdfs:comment>
  2036. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article28-10"/>
  2037. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article4-7"/>
  2038. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article6-5"/>
  2039. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Controller</rdfs:label>
  2040. </owl:Class>
  2041. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ControllerAccountability -->
  2042. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ControllerAccountability">
  2043. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ControllerObligation"/>
  2044. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Controller"/>
  2045. <rdfs:comment xml:lang="en">These obligations specify the accountability of the Controller.</rdfs:comment>
  2046. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article5-2"/>
  2047. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital85"/>
  2048. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Controller Accountability</rdfs:label>
  2049. </owl:Class>
  2050. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ControllerHasTakenAction -->
  2051. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ControllerHasTakenAction">
  2052. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ExceptionsOnReportingDataSubjectsOfBreach"/>
  2053. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Controller"/>
  2054. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataBreach"/>
  2055. <rdfs:comment xml:lang="en">The data subjects were not notified about the data breach because the controller had already taken action regarding the data breach.</rdfs:comment>
  2056. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Controller has taken action</rdfs:label>
  2057. </owl:Class>
  2058. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ControllerObligation -->
  2059. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ControllerObligation">
  2060. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Obligation"/>
  2061. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Controller"/>
  2062. <rdfs:comment xml:lang="en">These are the obligations specified by the GDPR as being specifically the responsbility of the Controller.</rdfs:comment>
  2063. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Controller Obligation</rdfs:label>
  2064. </owl:Class>
  2065. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ControllerRepresentative -->
  2066. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ControllerRepresentative">
  2067. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Entity"/>
  2068. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Controller"/>
  2069. <rdfs:comment xml:lang="en">A natural or legal person established in the Union who, designated by the controllerin writing, represents the controller with regard to their respective obligations under the GDPR.</rdfs:comment>
  2070. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article27"/>
  2071. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article4-17"/>
  2072. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital80"/>
  2073. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Controller Representative</rdfs:label>
  2074. </owl:Class>
  2075. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ControllerResponsibility -->
  2076. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ControllerResponsibility">
  2077. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ControllerObligation"/>
  2078. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Controller"/>
  2079. <rdfs:comment xml:lang="en">These obligations specify the responsiblity of the Controller</rdfs:comment>
  2080. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article24"/>
  2081. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital74"/>
  2082. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Controller Responsibility</rdfs:label>
  2083. </owl:Class>
  2084. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#CooperateWithDPA -->
  2085. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#CooperateWithDPA">
  2086. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ControllerObligation"/>
  2087. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProcessorObligation"/>
  2088. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DPA"/>
  2089. <rdfs:comment xml:lang="en">This obligation specifies the Controller/Processor must co-operate with the Data Protection Authority (DPA).</rdfs:comment>
  2090. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article31"/>
  2091. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital82"/>
  2092. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Co-operate with DPA</rdfs:label>
  2093. </owl:Class>
  2094. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#CriminalData -->
  2095. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#CriminalData">
  2096. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SensitivePersonalData"/>
  2097. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataSubject"/>
  2098. <rdfs:comment xml:lang="en">Personal data related to criminal convictions and offences.</rdfs:comment>
  2099. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article10"/>
  2100. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital19"/>
  2101. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital50"/>
  2102. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital73"/>
  2103. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital80"/>
  2104. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital91"/>
  2105. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital97"/>
  2106. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Crime data</rdfs:label>
  2107. </owl:Class>
  2108. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#CrossBorderTransfer -->
  2109. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#CrossBorderTransfer">
  2110. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataActivity"/>
  2111. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#FactorsForImpactAssessment"/>
  2112. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PersonalData"/>
  2113. <rdfs:comment xml:lang="en">Cross-border data transfer refers to data transfer crossing the boundaries of EU (legislative) region.</rdfs:comment>
  2114. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Cross-border Transfer</rdfs:label>
  2115. </owl:Class>
  2116. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DPA -->
  2117. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DPA">
  2118. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Entity"/>
  2119. <rdfs:comment xml:lang="en">The Data Protection Authority (DPA) is a public institution responsible for monitoring the application of data protection laws.</rdfs:comment>
  2120. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">DPA</rdfs:label>
  2121. </owl:Class>
  2122. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DPO -->
  2123. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DPO">
  2124. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Entity"/>
  2125. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Controller"/>
  2126. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#MonitorCompliance"/>
  2127. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#NotifyDataSubjectAboutDPOForDataBreach"/>
  2128. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processor"/>
  2129. <rdfs:comment xml:lang="en">The Data Protection Officer (DPO) is an individual(s) appointed by the organisation to monitor compliance and assist in complying with the GDPR.</rdfs:comment>
  2130. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article38-6"/>
  2131. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article39"/>
  2132. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">DPO</rdfs:label>
  2133. </owl:Class>
  2134. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DPOObligation -->
  2135. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DPOObligation">
  2136. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Obligation"/>
  2137. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DPO"/>
  2138. <rdfs:comment xml:lang="en">These are the obligations specified for the Data Protection Office (DPO) within the GDPR</rdfs:comment>
  2139. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">DPO Obligation</rdfs:label>
  2140. </owl:Class>
  2141. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Data -->
  2142. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Data">
  2143. <rdfs:subClassOf rdf:resource="http://www.w3.org/2004/02/skos/core#Concept"/>
  2144. <rdfs:comment xml:lang="en">A generic term to refer to Data.</rdfs:comment>
  2145. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Data</rdfs:label>
  2146. </owl:Class>
  2147. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataActivity -->
  2148. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataActivity">
  2149. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Activity"/>
  2150. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PersonalData"/>
  2151. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">An activity involving personal data of data subject(s).</rdfs:comment>
  2152. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Data Activity</rdfs:label>
  2153. </owl:Class>
  2154. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataBreach -->
  2155. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataBreach">
  2156. <rdfs:subClassOf rdf:resource="http://www.w3.org/2004/02/skos/core#Concept"/>
  2157. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PersonalData"/>
  2158. <rdfs:comment xml:lang="en">A data breach is the intentional or unintentional release of secure or private/confidential information to an untrusted environment.</rdfs:comment>
  2159. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article4-12"/>
  2160. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Data Breach</rdfs:label>
  2161. </owl:Class>
  2162. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataMinimisation -->
  2163. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataMinimisation">
  2164. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Principle"/>
  2165. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#AccurateCollection"/>
  2166. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ExplicitPurpose"/>
  2167. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PersonalData"/>
  2168. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processing"/>
  2169. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SpecifiedPurpose"/>
  2170. <rdfs:comment xml:lang="en">The principle of data minimisation states that personal data must be adequate, relevant and limited to what is necessary in relation to the purposes for which they are processed.</rdfs:comment>
  2171. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article5-1-c"/>
  2172. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital39"/>
  2173. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Principle of Data Minimisation</rdfs:label>
  2174. </owl:Class>
  2175. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataNoLongerNeededForOriginalPurpose -->
  2176. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataNoLongerNeededForOriginalPurpose">
  2177. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToRestrictProcessing"/>
  2178. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#CollectionOfPersonalData"/>
  2179. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PersonalData"/>
  2180. <rdfs:comment xml:lang="en">The data subject can exercise the right to restrict processing of their personal data when the personal data is no longer required for the original purpose it was collected under</rdfs:comment>
  2181. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Data no longer needed for original purpose</rdfs:label>
  2182. </owl:Class>
  2183. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataProtectionByDesignAndByDefault -->
  2184. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataProtectionByDesignAndByDefault">
  2185. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ControllerObligation"/>
  2186. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Controller"/>
  2187. <rdfs:comment xml:lang="en">This obligation requires Controllers to follow data protection by design and by default.</rdfs:comment>
  2188. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article25"/>
  2189. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital78"/>
  2190. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Data protection by design and default</rdfs:label>
  2191. </owl:Class>
  2192. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataSecurity -->
  2193. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataSecurity">
  2194. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ControllerObligation"/>
  2195. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProcessorObligation"/>
  2196. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Controller"/>
  2197. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PersonalData"/>
  2198. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SecurityOfPersonalData"/>
  2199. <rdfs:comment xml:lang="en">These are obligations regarding security of data managed by the Controllers.</rdfs:comment>
  2200. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article28-1"/>
  2201. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article28-3-e"/>
  2202. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article28-4"/>
  2203. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article32"/>
  2204. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital83"/>
  2205. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Data Security</rdfs:label>
  2206. </owl:Class>
  2207. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataSubject -->
  2208. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataSubject">
  2209. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Entity"/>
  2210. <rdfs:comment xml:lang="en">An individual or entity to whom their personal data relates.</rdfs:comment>
  2211. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Data Subject</rdfs:label>
  2212. </owl:Class>
  2213. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataWasInferredOrDerived -->
  2214. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataWasInferredOrDerived">
  2215. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ExclusionException"/>
  2216. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Data"/>
  2217. <rdfs:comment xml:lang="en">The obligation or activity coult not be completed because the data was inferred or derived, and therefore did not come from the data subject or other sources.</rdfs:comment>
  2218. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Data inferred or derived</rdfs:label>
  2219. </owl:Class>
  2220. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DemonstratingConsent -->
  2221. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DemonstratingConsent">
  2222. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Activity"/>
  2223. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Compliance"/>
  2224. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#GivenConsent"/>
  2225. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ValidConsent"/>
  2226. <rdfs:comment xml:lang="en">The act of demonstrating consent is an activity whereby previously acquired consent is provided as sufficient justification for processing activities involving data subject&apos;s personal information.</rdfs:comment>
  2227. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Demonstrating Consent</rdfs:label>
  2228. </owl:Class>
  2229. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DirectMarketing -->
  2230. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DirectMarketing">
  2231. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Marketing"/>
  2232. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataSubject"/>
  2233. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Type of Marketing that reaches data subjects directly by communications directly addressed to the data subject.</rdfs:comment>
  2234. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Direct Marketing</rdfs:label>
  2235. </owl:Class>
  2236. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#EmploymentLaw -->
  2237. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#EmploymentLaw">
  2238. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LawfulBasisForProcessing"/>
  2239. <rdfs:comment xml:lang="en">Lawful basis for processing is provided by Employment Law</rdfs:comment>
  2240. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article9-2-b"/>
  2241. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Employment Law</rdfs:label>
  2242. </owl:Class>
  2243. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Entity -->
  2244. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Entity">
  2245. <rdfs:subClassOf rdf:resource="http://www.w3.org/2004/02/skos/core#Concept"/>
  2246. <rdfs:comment xml:lang="en">A general term for any institution, company, corporation, partnership, government agency, university, or any other organization including individuals.</rdfs:comment>
  2247. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Entity</rdfs:label>
  2248. </owl:Class>
  2249. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#EraseData -->
  2250. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#EraseData">
  2251. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataActivity"/>
  2252. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PersonalData"/>
  2253. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">An activity that erases data</rdfs:comment>
  2254. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Erase Data</rdfs:label>
  2255. </owl:Class>
  2256. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#EraseWhenConsentWasWithdrawn -->
  2257. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#EraseWhenConsentWasWithdrawn">
  2258. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightOfErasure"/>
  2259. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#EraseData"/>
  2260. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#GivenConsent"/>
  2261. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#WithdrawingConsent"/>
  2262. <rdfs:comment xml:lang="en">The right of erasure applies when the data subject withdraws given consent</rdfs:comment>
  2263. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Erase if conesnt was withdrawn</rdfs:label>
  2264. </owl:Class>
  2265. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#EraseWhenDataIsNoLongerNeededForOriginalPurpose -->
  2266. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#EraseWhenDataIsNoLongerNeededForOriginalPurpose">
  2267. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightOfErasure"/>
  2268. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#CollectionOfPersonalData"/>
  2269. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#EraseData"/>
  2270. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ExplicitPurpose"/>
  2271. <rdfs:comment xml:lang="en">The right to erasure applies where data is no longer needed for original purposes for which it was collected</rdfs:comment>
  2272. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Erase if no longer needed for original purpose</rdfs:label>
  2273. </owl:Class>
  2274. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#EvaluationOfDataSubject -->
  2275. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#EvaluationOfDataSubject">
  2276. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#FactorsForImpactAssessment"/>
  2277. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataSubject"/>
  2278. <rdfs:comment xml:lang="en">Whether the proposed activity involves the evaluation of the data subject.</rdfs:comment>
  2279. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Evaluation of data subjects</rdfs:label>
  2280. </owl:Class>
  2281. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ExceptionsOnReportingDataSubjectsOfBreach -->
  2282. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ExceptionsOnReportingDataSubjectsOfBreach">
  2283. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ExclusionException"/>
  2284. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ReportDataBreach"/>
  2285. <rdfs:comment xml:lang="en">Exceptions associated with compliance for reporting data breach to the affected data subjects.</rdfs:comment>
  2286. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Exceptions on reporting data breach</rdfs:label>
  2287. </owl:Class>
  2288. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ExclusionException -->
  2289. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ExclusionException">
  2290. <rdfs:subClassOf rdf:resource="http://www.w3.org/2004/02/skos/core#Concept"/>
  2291. <rdfs:comment xml:lang="en">Exclusions and Exemptions provided by the GDPR for not complying with the specified obligations.</rdfs:comment>
  2292. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Exlcusions and Exceptions</rdfs:label>
  2293. </owl:Class>
  2294. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ExemptedByNationalLaw -->
  2295. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ExemptedByNationalLaw">
  2296. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LawfulBasisForProcessing"/>
  2297. <rdfs:comment xml:lang="en">Lawful basis for processing is provided by National Law</rdfs:comment>
  2298. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article9-4"/>
  2299. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Exempted by National Law</rdfs:label>
  2300. </owl:Class>
  2301. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ExemptedWithoutProofOfDataSubjectIdentity -->
  2302. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ExemptedWithoutProofOfDataSubjectIdentity">
  2303. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ExclusionException"/>
  2304. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#IdentificationOfDataSubject"/>
  2305. <rdfs:comment xml:lang="en">The request or activity could not or was not completed because there was no sufficient proof of the data subject&apos;s identity.</rdfs:comment>
  2306. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Exempted without identity</rdfs:label>
  2307. </owl:Class>
  2308. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ExerciseRights -->
  2309. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ExerciseRights">
  2310. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Activity"/>
  2311. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataSubject"/>
  2312. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Rights"/>
  2313. <rdfs:comment xml:lang="en">The activity represents exercising of rights provided by GDPR by the data subject.</rdfs:comment>
  2314. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Exercise Rights</rdfs:label>
  2315. </owl:Class>
  2316. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ExistenceOfSafeguards -->
  2317. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ExistenceOfSafeguards">
  2318. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PurposeOfNewProcessing"/>
  2319. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PersonalData"/>
  2320. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SecurityOfPersonalData"/>
  2321. <rdfs:comment xml:lang="en">The purpose of new processing should take into context the existence of appropriate safeguards</rdfs:comment>
  2322. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Existence of safeguards</rdfs:label>
  2323. </owl:Class>
  2324. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ExplicitPurpose -->
  2325. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ExplicitPurpose">
  2326. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ObligationForCollectionOfPersonalData"/>
  2327. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#CollectionOfPersonalData"/>
  2328. <rdfs:comment xml:lang="en">This obligation specifies that the collected (or collection) of personal data should be for/with explicit purposes.</rdfs:comment>
  2329. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Explicit Purpose</rdfs:label>
  2330. </owl:Class>
  2331. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#FactorsForImpactAssessment -->
  2332. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#FactorsForImpactAssessment">
  2333. <rdfs:subClassOf rdf:resource="http://www.w3.org/2004/02/skos/core#Concept"/>
  2334. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ImpactAssessment"/>
  2335. <rdfs:comment xml:lang="en">These are the factors stated by the GDPR for Impact Assessment.</rdfs:comment>
  2336. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article35"/>
  2337. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital84"/>
  2338. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital90"/>
  2339. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital91"/>
  2340. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital92"/>
  2341. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital93"/>
  2342. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital94"/>
  2343. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Factors for Impact Assessment</rdfs:label>
  2344. </owl:Class>
  2345. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#FreedomsProtection -->
  2346. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#FreedomsProtection">
  2347. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ExclusionException"/>
  2348. <rdfs:comment xml:lang="en">The stated obligation could not be completed as it concerns rights protection.</rdfs:comment>
  2349. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital16"/>
  2350. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Rights protection</rdfs:label>
  2351. </owl:Class>
  2352. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#FreelyGivenConsentObligation -->
  2353. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#FreelyGivenConsentObligation">
  2354. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ValidConsent"/>
  2355. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#GivenConsent"/>
  2356. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ObtainingConsent"/>
  2357. <rdfs:comment xml:lang="en">GDPR obligation that specifies consent must be freely given by the data subject for it to be valid.</rdfs:comment>
  2358. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article7-4"/>
  2359. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital32"/>
  2360. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Freely given</rdfs:label>
  2361. </owl:Class>
  2362. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#GeneticData -->
  2363. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#GeneticData">
  2364. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SensitivePersonalData"/>
  2365. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataSubject"/>
  2366. <rdfs:comment xml:lang="en">Personal data relating to the inherited or acquired genetic characteristics of a natural person which result from the analysis of a biological sample from the natural person in question, in particular chromosomal, deoxyribonucleic acid (DNA) or ribonucleic acid (RNA) analysis, or from the analysis of another element enabling equivalent information to be obtained.</rdfs:comment>
  2367. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital34"/>
  2368. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Genetic Data</rdfs:label>
  2369. </owl:Class>
  2370. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#GivenConsent -->
  2371. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#GivenConsent">
  2372. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Consent"/>
  2373. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LawfulBasisForProcessing"/>
  2374. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataSubject"/>
  2375. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PersonalData"/>
  2376. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processing"/>
  2377. <rdfs:comment xml:lang="en">Given Consent refers specifically to the form of consent given by the data subject in relation to their personal data and the proposed usage by activities.</rdfs:comment>
  2378. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article6-1-a"/>
  2379. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article9-2-a"/>
  2380. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital32"/>
  2381. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital42"/>
  2382. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital43"/>
  2383. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Given Consent</rdfs:label>
  2384. </owl:Class>
  2385. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#HarmWasRemote -->
  2386. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#HarmWasRemote">
  2387. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ExceptionsOnReportingDataSubjectsOfBreach"/>
  2388. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataBreach"/>
  2389. <rdfs:comment xml:lang="en">The data subjects were not notified about the data breach because the harm was deemed to be remote.</rdfs:comment>
  2390. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Harm was remote</rdfs:label>
  2391. </owl:Class>
  2392. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#HealthData -->
  2393. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#HealthData">
  2394. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SensitivePersonalData"/>
  2395. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataSubject"/>
  2396. <rdfs:comment xml:lang="en">Personal data related to the physical or mental health of a natural person, including the provision of health care services, which reveal information about his or her health status.</rdfs:comment>
  2397. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article4-15"/>
  2398. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital35"/>
  2399. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital53"/>
  2400. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital54"/>
  2401. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Health data</rdfs:label>
  2402. </owl:Class>
  2403. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#HistoricStatisticScientificPurposes -->
  2404. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#HistoricStatisticScientificPurposes">
  2405. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LawfulBasisForProcessing"/>
  2406. <rdfs:comment xml:lang="en">Lawful basis if provided by the GDPR for processing related to historic, statistical, or scientific purposes.</rdfs:comment>
  2407. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article21-6"/>
  2408. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article83-1"/>
  2409. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article9-2-j"/>
  2410. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital156"/>
  2411. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Historic, Statistical, or Scientific purposes</rdfs:label>
  2412. </owl:Class>
  2413. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#IdentifiableForRequiredProcessing -->
  2414. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#IdentifiableForRequiredProcessing">
  2415. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RetentionOfPersonalData"/>
  2416. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#IdentificationOfDataSubject"/>
  2417. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#StoreData"/>
  2418. <rdfs:comment xml:lang="en">Retention of personal data should be identifiable for the requried processing</rdfs:comment>
  2419. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Identifiable for required processing</rdfs:label>
  2420. </owl:Class>
  2421. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#IdentificationOfDataSubject -->
  2422. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#IdentificationOfDataSubject">
  2423. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Activity"/>
  2424. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataSubject"/>
  2425. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Activity where the data subject is explicitly identified through direct or indirect means.</rdfs:comment>
  2426. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Identification of Data Subject</rdfs:label>
  2427. </owl:Class>
  2428. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#IfAndWhereControllerIsProcessingData -->
  2429. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#IfAndWhereControllerIsProcessingData">
  2430. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToAccessPersonalData"/>
  2431. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Controller"/>
  2432. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PersonalData"/>
  2433. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processing"/>
  2434. <rdfs:comment xml:lang="en">The right to access personal data also includes information about whether and where the controller is processing the data subject&apos;s personal data</rdfs:comment>
  2435. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">If and where Controller is processing</rdfs:label>
  2436. </owl:Class>
  2437. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ImpactAssessment -->
  2438. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ImpactAssessment">
  2439. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Activity"/>
  2440. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#FactorsForImpactAssessment"/>
  2441. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PersonalData"/>
  2442. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processing"/>
  2443. <rdfs:comment xml:lang="en">The activity wherein the controller carries out an assessment of the impact of the envisaged processing operations on the protection of personal data.</rdfs:comment>
  2444. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital90"/>
  2445. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Impact Assessment</rdfs:label>
  2446. </owl:Class>
  2447. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ImplementTechnicalMeasuresForCompliance -->
  2448. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ImplementTechnicalMeasuresForCompliance">
  2449. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ControllerResponsibility"/>
  2450. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Compliance"/>
  2451. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Controller"/>
  2452. <rdfs:comment xml:lang="en">This obligation requires Controllers to implement the required technical measures necessary for compliance of the GDPR</rdfs:comment>
  2453. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Implement technical measures</rdfs:label>
  2454. </owl:Class>
  2455. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ImposeConfidentialityObligationOnPersonnel -->
  2456. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ImposeConfidentialityObligationOnPersonnel">
  2457. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProcessorObligation"/>
  2458. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processor"/>
  2459. <rdfs:comment xml:lang="en">The processor must impose confidentiality agreements on its personnel in relation to handling of personal data</rdfs:comment>
  2460. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article28-3-b"/>
  2461. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article29"/>
  2462. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Impose confidentiality obligations on personnel</rdfs:label>
  2463. </owl:Class>
  2464. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#InfoAboutAutomatedProcessingWithSignificantEffectsOnDataSubject -->
  2465. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#InfoAboutAutomatedProcessingWithSignificantEffectsOnDataSubject">
  2466. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToAccessPersonalData"/>
  2467. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#AutomatedProcessing"/>
  2468. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataSubject"/>
  2469. <rdfs:comment xml:lang="en">The right to access personal data also includes information about automated processing that has significant effects on the data subject.</rdfs:comment>
  2470. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Information about automated processing with significant effects</rdfs:label>
  2471. </owl:Class>
  2472. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#InfoAboutCategoriesOfRecipientsDataSharedWith -->
  2473. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#InfoAboutCategoriesOfRecipientsDataSharedWith">
  2474. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToAccessPersonalData"/>
  2475. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PersonalData"/>
  2476. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RecordCategoriesOfRecipientsWhereDataShared"/>
  2477. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ShareDataWithThirdParty"/>
  2478. <rdfs:comment xml:lang="en">The right to access personal data also includes information about the categories of recipients the data is shared with.</rdfs:comment>
  2479. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Information about categories of recipients</rdfs:label>
  2480. </owl:Class>
  2481. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#InfoAboutCatgegoriesOfDataBeingProcessed -->
  2482. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#InfoAboutCatgegoriesOfDataBeingProcessed">
  2483. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToAccessPersonalData"/>
  2484. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PersonalData"/>
  2485. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processing"/>
  2486. <rdfs:comment xml:lang="en">The right to access personal data also includes information about categories of data being processed</rdfs:comment>
  2487. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Information about categories of data being processed</rdfs:label>
  2488. </owl:Class>
  2489. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#InfoAboutExistenceOfRights -->
  2490. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#InfoAboutExistenceOfRights">
  2491. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToAccessPersonalData"/>
  2492. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Rights"/>
  2493. <rdfs:comment xml:lang="en">The right to access personal data also includes information about the existence of rights provided by the GDPR to the data subject</rdfs:comment>
  2494. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Information about rights</rdfs:label>
  2495. </owl:Class>
  2496. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#InfoAboutProcessing -->
  2497. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#InfoAboutProcessing">
  2498. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToAccessPersonalData"/>
  2499. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PersonalData"/>
  2500. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processing"/>
  2501. <rdfs:comment xml:lang="en">The right to access personal data also includes information about the processing of personal data of the data subject</rdfs:comment>
  2502. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Information about processing</rdfs:label>
  2503. </owl:Class>
  2504. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#InfoAboutSourceOfData -->
  2505. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#InfoAboutSourceOfData">
  2506. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToAccessPersonalData"/>
  2507. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#CollectionOfPersonalData"/>
  2508. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PersonalData"/>
  2509. <rdfs:comment xml:lang="en">The right to access personal data also includes information about the source of the personal data</rdfs:comment>
  2510. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Information about data source</rdfs:label>
  2511. </owl:Class>
  2512. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#InfoAboutStoragePeriod -->
  2513. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#InfoAboutStoragePeriod">
  2514. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToAccessPersonalData"/>
  2515. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PersonalData"/>
  2516. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#StoreData"/>
  2517. <rdfs:comment xml:lang="en">The right to access personal data also includes information about the storage period of the data subject&apos;s personal data</rdfs:comment>
  2518. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Information about storage period</rdfs:label>
  2519. </owl:Class>
  2520. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#InformControllerOfConflictWithLaw -->
  2521. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#InformControllerOfConflictWithLaw">
  2522. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProcessorObligation"/>
  2523. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Controller"/>
  2524. <rdfs:comment xml:lang="en">In case of conflict with the controller&apos;s intructions and the law, the processor must immediately inform the controller of this conflict</rdfs:comment>
  2525. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article28-3-4"/>
  2526. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Inform Controller of conflict with law</rdfs:label>
  2527. </owl:Class>
  2528. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#InformationAboutThirdParties -->
  2529. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#InformationAboutThirdParties">
  2530. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToBasicInformationAboutProcessing"/>
  2531. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Controller"/>
  2532. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processor"/>
  2533. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ShareDataWithThirdParty"/>
  2534. <rdfs:comment xml:lang="en">The right to basic information also provides data subject&apos;s with information about third parties involved in the processing.</rdfs:comment>
  2535. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Information about third parties</rdfs:label>
  2536. </owl:Class>
  2537. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#InformationShouldBeConcise -->
  2538. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#InformationShouldBeConcise">
  2539. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToTransparency"/>
  2540. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToTransparency"/>
  2541. <rdfs:comment xml:lang="en">The information provided under the right to transparency should be concise</rdfs:comment>
  2542. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Concise</rdfs:label>
  2543. </owl:Class>
  2544. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#InformationShouldBeEasilyAccessible -->
  2545. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#InformationShouldBeEasilyAccessible">
  2546. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToTransparency"/>
  2547. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToTransparency"/>
  2548. <rdfs:comment xml:lang="en">The information provided under the right to transparency should be easily accessible</rdfs:comment>
  2549. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Easily Accessible</rdfs:label>
  2550. </owl:Class>
  2551. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#InformationShouldBeIntelligible -->
  2552. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#InformationShouldBeIntelligible">
  2553. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToTransparency"/>
  2554. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToTransparency"/>
  2555. <rdfs:comment xml:lang="en">The information provided under the right to transparency should be intelligible</rdfs:comment>
  2556. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Intelligible</rdfs:label>
  2557. </owl:Class>
  2558. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#InformationShouldBeTransparent -->
  2559. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#InformationShouldBeTransparent">
  2560. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToTransparency"/>
  2561. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LawfulnessFairnessAndTransparency"/>
  2562. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToTransparency"/>
  2563. <rdfs:comment xml:lang="en">The information provided under the right to transparency should be transparent and clear (i.e. not umambigious or vague)</rdfs:comment>
  2564. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Transparent</rdfs:label>
  2565. </owl:Class>
  2566. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#InformedConsentObligation -->
  2567. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#InformedConsentObligation">
  2568. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ValidConsent"/>
  2569. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataActivity"/>
  2570. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#GivenConsent"/>
  2571. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ObtainingConsent"/>
  2572. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PersonalData"/>
  2573. <rdfs:comment xml:lang="en">GDPR obligation that specifies consent must be informed for it be valid.</rdfs:comment>
  2574. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article4-11"/>
  2575. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article7-1"/>
  2576. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital32"/>
  2577. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital42"/>
  2578. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Informed</rdfs:label>
  2579. </owl:Class>
  2580. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#IntegrityAndConfidentiality -->
  2581. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#IntegrityAndConfidentiality">
  2582. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Principle"/>
  2583. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataSecurity"/>
  2584. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PersonalData"/>
  2585. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processing"/>
  2586. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProtectionAgainstAccidentalLoss"/>
  2587. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProtectionAgainstDamage"/>
  2588. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProtectionAgainstDestruction"/>
  2589. <rdfs:comment xml:lang="en">The principle of integrity and confidentiality states that personal data must be processed in a manner that ensures appropriate security of the personal data, including protection against unauthorised or unlawful processing and against accidental loss, destruction or damage, using appropriate technical or organisational measures.</rdfs:comment>
  2590. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article24-1"/>
  2591. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article25-1"/>
  2592. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article25-2"/>
  2593. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article28"/>
  2594. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article32"/>
  2595. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article39"/>
  2596. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article5-1-f"/>
  2597. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital156"/>
  2598. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital29"/>
  2599. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital71"/>
  2600. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Principle of Integrity and Confidentiality</rdfs:label>
  2601. </owl:Class>
  2602. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#IsImpossible -->
  2603. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#IsImpossible">
  2604. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ExclusionException"/>
  2605. <rdfs:comment xml:lang="en">The obligation or activity could not be completed as it was deemed to be impossible.</rdfs:comment>
  2606. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Is impossible</rdfs:label>
  2607. </owl:Class>
  2608. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#JointController -->
  2609. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#JointController">
  2610. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Controller"/>
  2611. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Controller"/>
  2612. <rdfs:comment xml:lang="en">A joint controller is two or more controllers jointly determine the purposes and means of processing.</rdfs:comment>
  2613. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article26"/>
  2614. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article4-7"/>
  2615. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital79"/>
  2616. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Joint Controller</rdfs:label>
  2617. </owl:Class>
  2618. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#KeptUpToDate -->
  2619. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#KeptUpToDate">
  2620. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RetentionOfPersonalData"/>
  2621. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PersonalData"/>
  2622. <rdfs:comment xml:lang="en">Retained personal data must be kept up-to-date</rdfs:comment>
  2623. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Kept up to date</rdfs:label>
  2624. </owl:Class>
  2625. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LargeScaleProcessing -->
  2626. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LargeScaleProcessing">
  2627. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#FactorsForImpactAssessment"/>
  2628. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processing"/>
  2629. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#UseData"/>
  2630. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PersonalData"/>
  2631. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processing"/>
  2632. <rdfs:comment xml:lang="en">The processing of personal data at a large scale of quantity or significant proportions.</rdfs:comment>
  2633. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Large scale processing</rdfs:label>
  2634. </owl:Class>
  2635. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LawfulBasisForProcessing -->
  2636. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LawfulBasisForProcessing">
  2637. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Obligation"/>
  2638. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processing"/>
  2639. <rdfs:comment xml:lang="en">This provides the basis for lawful processing of personal data.</rdfs:comment>
  2640. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article6-1"/>
  2641. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital39"/>
  2642. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital40"/>
  2643. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital41"/>
  2644. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Lawful Basis</rdfs:label>
  2645. </owl:Class>
  2646. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LawfulnessFairnessAndTransparency -->
  2647. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LawfulnessFairnessAndTransparency">
  2648. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Principle"/>
  2649. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Data"/>
  2650. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LawfulBasisForProcessing"/>
  2651. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processing"/>
  2652. <rdfs:comment xml:lang="en">The principle of lawfulness, fairness, and transparency states that personal data must be processed lawfully, fairly and in a transparent manner in relation to the data subject.</rdfs:comment>
  2653. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article5-1-a"/>
  2654. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital39"/>
  2655. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Principle of Lawfulness, Fairness, and Transparency</rdfs:label>
  2656. </owl:Class>
  2657. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LegalClaims -->
  2658. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LegalClaims">
  2659. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LawfulBasisForProcessing"/>
  2660. <rdfs:comment xml:lang="en">Lawful basis for processing is provided by legal claims.</rdfs:comment>
  2661. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article9-2-f"/>
  2662. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Legal Claims</rdfs:label>
  2663. </owl:Class>
  2664. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LegalObligation -->
  2665. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LegalObligation">
  2666. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LawfulBasisForProcessing"/>
  2667. <rdfs:comment xml:lang="en">Lawful basis for processing is covered by legal obligation(s).</rdfs:comment>
  2668. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article6-1-c"/>
  2669. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article6-3"/>
  2670. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital45"/>
  2671. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Legal Obligations</rdfs:label>
  2672. </owl:Class>
  2673. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LegitimateInterest -->
  2674. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LegitimateInterest">
  2675. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LawfulBasisForProcessing"/>
  2676. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataSubject"/>
  2677. <rdfs:comment xml:lang="en">Lawful basis for processing is provided through the legitimate interests pursued by the Controller or by a third party</rdfs:comment>
  2678. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article6-1-f"/>
  2679. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital47"/>
  2680. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital48"/>
  2681. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Legitimate Interests</rdfs:label>
  2682. </owl:Class>
  2683. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LegitimatePurpose -->
  2684. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LegitimatePurpose">
  2685. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ObligationForCollectionOfPersonalData"/>
  2686. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#CollectionOfPersonalData"/>
  2687. <rdfs:comment xml:lang="en">This specifies that the collection (or collected) personal data should be used/specified to be used for legitimate purposes.</rdfs:comment>
  2688. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Legitimate purpose</rdfs:label>
  2689. </owl:Class>
  2690. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LiabilityOfJointController -->
  2691. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LiabilityOfJointController">
  2692. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ControllerObligation"/>
  2693. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#JointController"/>
  2694. <rdfs:comment xml:lang="en">These specify the liability of Joint Controllers, i.e. cases where more than one Controller share the responsiblity.</rdfs:comment>
  2695. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article26-3"/>
  2696. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article82-3"/>
  2697. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article82-5"/>
  2698. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital146"/>
  2699. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital79"/>
  2700. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Liability of Joint-Controllers</rdfs:label>
  2701. </owl:Class>
  2702. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LimitedForProcessing -->
  2703. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LimitedForProcessing">
  2704. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RetentionOfPersonalData"/>
  2705. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PersonalData"/>
  2706. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processing"/>
  2707. <rdfs:comment xml:lang="en">Personal data retained should be limited in its use only for the requried processing</rdfs:comment>
  2708. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Limited for processing</rdfs:label>
  2709. </owl:Class>
  2710. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LinkBetweenNewAndOldPurpose -->
  2711. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LinkBetweenNewAndOldPurpose">
  2712. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PurposeOfNewProcessing"/>
  2713. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processing"/>
  2714. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PurposeOfNewProcessing"/>
  2715. <rdfs:comment xml:lang="en">Whether there is a link between the new and old purposes of processing</rdfs:comment>
  2716. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Lnk between new and old processing</rdfs:label>
  2717. </owl:Class>
  2718. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#MadePublicByDataSubject -->
  2719. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#MadePublicByDataSubject">
  2720. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LawfulBasisForProcessing"/>
  2721. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataSubject"/>
  2722. <rdfs:comment xml:lang="en">Lawful basis is provided through the data being publicly made available by the data subject</rdfs:comment>
  2723. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article9-2-e"/>
  2724. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Made Public</rdfs:label>
  2725. </owl:Class>
  2726. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#MaintainRecordOfBreach -->
  2727. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#MaintainRecordOfBreach">
  2728. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ReportDataBreach"/>
  2729. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataBreach"/>
  2730. <rdfs:comment xml:lang="en">GDPR mandates the recording of data breaches and its effects.</rdfs:comment>
  2731. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Maintain Record of Breach</rdfs:label>
  2732. </owl:Class>
  2733. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#MaintainRecordsOfProcessingActivities -->
  2734. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#MaintainRecordsOfProcessingActivities">
  2735. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ControllerObligation"/>
  2736. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProcessorObligation"/>
  2737. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processing"/>
  2738. <rdfs:comment xml:lang="en">This obligation requires the Controller/Processor to maintain adequate records about their processing activities.</rdfs:comment>
  2739. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article30"/>
  2740. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article30-2"/>
  2741. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital82"/>
  2742. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital89"/>
  2743. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Maintain records for processing</rdfs:label>
  2744. </owl:Class>
  2745. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Marketing -->
  2746. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Marketing">
  2747. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Activity"/>
  2748. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">The process or technique of promoting, selling, and distributing a product or service.</rdfs:comment>
  2749. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Marketing</rdfs:label>
  2750. </owl:Class>
  2751. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#MaximumValidity3Years -->
  2752. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#MaximumValidity3Years">
  2753. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ConditionsForSealsAndCertifications"/>
  2754. <rdfs:comment xml:lang="en">The maximum validity for all seals and certifications should be 3 years from the date of issue.</rdfs:comment>
  2755. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article42-7"/>
  2756. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Maximum validty 3 years</rdfs:label>
  2757. </owl:Class>
  2758. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#MedicalDiagnosisTreatment -->
  2759. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#MedicalDiagnosisTreatment">
  2760. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LawfulBasisForProcessing"/>
  2761. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataSubject"/>
  2762. <rdfs:comment xml:lang="en">Lawful basis for processing is provided by the GDPR for medical or diagnostics purposes pertaining to the data subject</rdfs:comment>
  2763. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article9-2-3"/>
  2764. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article9-3"/>
  2765. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Medical or Diagnostics</rdfs:label>
  2766. </owl:Class>
  2767. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#MonitorCompliance -->
  2768. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#MonitorCompliance">
  2769. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Activity"/>
  2770. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Compliance"/>
  2771. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DPOObligation"/>
  2772. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Obligation"/>
  2773. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Principle"/>
  2774. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Rights"/>
  2775. <rdfs:comment xml:lang="en">The activity or process of overseeing an organisation&apos;s compliance.</rdfs:comment>
  2776. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Monitor Compliance</rdfs:label>
  2777. </owl:Class>
  2778. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#NationalSecurity -->
  2779. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#NationalSecurity">
  2780. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ExclusionException"/>
  2781. <rdfs:comment xml:lang="en">The stated obligation could not be completed as it concerns national security.</rdfs:comment>
  2782. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital16"/>
  2783. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">National Security</rdfs:label>
  2784. </owl:Class>
  2785. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#NatureOfPersonalData -->
  2786. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#NatureOfPersonalData">
  2787. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PurposeOfNewProcessing"/>
  2788. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PersonalData"/>
  2789. <rdfs:comment xml:lang="en">The nature of the personal data involved, whether it is sensitive or confidential.</rdfs:comment>
  2790. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Nature of data involved</rdfs:label>
  2791. </owl:Class>
  2792. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#NoChargeLeviedForRightToAccess -->
  2793. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#NoChargeLeviedForRightToAccess">
  2794. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToAccessPersonalData"/>
  2795. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Rights"/>
  2796. <rdfs:comment xml:lang="en">The right to access personal data should not incur any undue charge levied on the data subject for exercising their right</rdfs:comment>
  2797. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article12-5"/>
  2798. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article15-3"/>
  2799. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article15-4"/>
  2800. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital59"/>
  2801. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">No charges levied</rdfs:label>
  2802. </owl:Class>
  2803. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#NotForProfitOrg -->
  2804. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#NotForProfitOrg">
  2805. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LawfulBasisForProcessing"/>
  2806. <rdfs:comment xml:lang="en">Lawful basis is provided by the GDPR for activities of/for not-for-profit organisations</rdfs:comment>
  2807. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article9-2-d"/>
  2808. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Not-for-profit organisation</rdfs:label>
  2809. </owl:Class>
  2810. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#NotFromSilenceOrInactivityConsentObligation -->
  2811. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#NotFromSilenceOrInactivityConsentObligation">
  2812. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ObligationForObtainingConsent"/>
  2813. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#GivenConsent"/>
  2814. <rdfs:comment xml:lang="en">Consent should not be obtained from silence or inactivity of the data subject</rdfs:comment>
  2815. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital32"/>
  2816. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Not from silence or inactivity</rdfs:label>
  2817. </owl:Class>
  2818. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#NotFurtherProcessedThanOriginalPurpose -->
  2819. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#NotFurtherProcessedThanOriginalPurpose">
  2820. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ObligationForCollectionOfPersonalData"/>
  2821. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processing"/>
  2822. <rdfs:comment xml:lang="en">This obligation specifies that the collected personal data should not be processed beyond the purpose for which it was originally collected without an updated consent for the proposed purposes.</rdfs:comment>
  2823. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Not further processed</rdfs:label>
  2824. </owl:Class>
  2825. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#NotificationRequiresDisproportionateEfforts -->
  2826. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#NotificationRequiresDisproportionateEfforts">
  2827. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ExceptionsOnReportingDataSubjectsOfBreach"/>
  2828. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RequiresDisproportionateEfforts"/>
  2829. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ReportDataBreach"/>
  2830. <rdfs:comment xml:lang="en">The data subjects were not notified about the data breach because it required disproportionate efforts.</rdfs:comment>
  2831. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Notification requires disproportionate efforts</rdfs:label>
  2832. </owl:Class>
  2833. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#NotifyDataSubjectAboutConsequencesOfDataBreach -->
  2834. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#NotifyDataSubjectAboutConsequencesOfDataBreach">
  2835. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#NotifyDataSubjectOfBreach"/>
  2836. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataBreach"/>
  2837. <rdfs:comment xml:lang="en">Affected data subject&apos;s must be notified about the consequences of the data breach.</rdfs:comment>
  2838. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Notify consequences of breach</rdfs:label>
  2839. </owl:Class>
  2840. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#NotifyDataSubjectAboutDPOForDataBreach -->
  2841. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#NotifyDataSubjectAboutDPOForDataBreach">
  2842. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#NotifyDataSubjectOfBreach"/>
  2843. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataBreach"/>
  2844. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataSubject"/>
  2845. <rdfs:comment xml:lang="en">Affected data subjects must be notified with the name and contact of the DPO responsible/handling for the data breach.</rdfs:comment>
  2846. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Notify about DPO</rdfs:label>
  2847. </owl:Class>
  2848. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#NotifyDataSubjectOfBreach -->
  2849. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#NotifyDataSubjectOfBreach">
  2850. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ReportDataBreach"/>
  2851. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataBreach"/>
  2852. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataSubject"/>
  2853. <rdfs:comment xml:lang="en">Affected data subjects must be notified of the data breach and its effects.</rdfs:comment>
  2854. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article34"/>
  2855. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital73"/>
  2856. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital86"/>
  2857. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital87"/>
  2858. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital88"/>
  2859. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Notify Data Subject of Breach</rdfs:label>
  2860. </owl:Class>
  2861. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#NotifyDataSubjectOfMeasuresTakenForDataBreach -->
  2862. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#NotifyDataSubjectOfMeasuresTakenForDataBreach">
  2863. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#NotifyDataSubjectOfBreach"/>
  2864. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataBreach"/>
  2865. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataSubject"/>
  2866. <rdfs:comment xml:lang="en">Affect data subjets must be notified of the measures taken against the data breach.</rdfs:comment>
  2867. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Notify measures taken</rdfs:label>
  2868. </owl:Class>
  2869. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Obligation -->
  2870. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Obligation">
  2871. <rdfs:subClassOf rdf:resource="http://www.w3.org/2004/02/skos/core#Concept"/>
  2872. <rdfs:comment xml:lang="en">These are the obligations specified by the GDPR. Following the obligations is necessary for compliance.</rdfs:comment>
  2873. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Obligation</rdfs:label>
  2874. </owl:Class>
  2875. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ObligationForCollectionOfPersonalData -->
  2876. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ObligationForCollectionOfPersonalData">
  2877. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Obligation"/>
  2878. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#CollectionOfPersonalData"/>
  2879. <rdfs:comment xml:lang="en">Collection of Personal Data is an Activity that deals with acquiring data subject&apos;s personal data through some model of interaction.</rdfs:comment>
  2880. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Obligation for data collection</rdfs:label>
  2881. </owl:Class>
  2882. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ObligationForObtainingConsent -->
  2883. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ObligationForObtainingConsent">
  2884. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Obligation"/>
  2885. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ObtainingConsent"/>
  2886. <rdfs:comment xml:lang="en">These are the obligations specified by the GDPR for obtaining consent</rdfs:comment>
  2887. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital32"/>
  2888. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Obligation for obtaining consent</rdfs:label>
  2889. </owl:Class>
  2890. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ObtainingConsent -->
  2891. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ObtainingConsent">
  2892. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ConsentActivity"/>
  2893. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataSubject"/>
  2894. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#GivenConsent"/>
  2895. <rdfs:comment xml:lang="en">The act of getting a data subject&apos;s consent.</rdfs:comment>
  2896. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital32"/>
  2897. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Obtaining Consent from Data Subject</rdfs:label>
  2898. </owl:Class>
  2899. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#OnlyActOnDocumentedInstructionFromController -->
  2900. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#OnlyActOnDocumentedInstructionFromController">
  2901. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProcessorObligation"/>
  2902. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Controller"/>
  2903. <rdfs:comment xml:lang="en">The processor must only act on the intructions provided and documented by the controller</rdfs:comment>
  2904. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Only act on Controller instructions</rdfs:label>
  2905. </owl:Class>
  2906. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#OutsideMaterialScope -->
  2907. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#OutsideMaterialScope">
  2908. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ExclusionException"/>
  2909. <rdfs:comment xml:lang="en">The activity was deemed to be outside the material scope of the GDPR.</rdfs:comment>
  2910. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article2-2"/>
  2911. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article2-3"/>
  2912. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Outside Material Scope</rdfs:label>
  2913. </owl:Class>
  2914. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PersonalData -->
  2915. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PersonalData">
  2916. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Data"/>
  2917. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataSubject"/>
  2918. <rdfs:comment xml:lang="en">Personal data means any information relating to an identified or identifiable natural person (‘data subject’); an identifiable natural person is one who can be identified, directly or indirectly, in particular by reference to an identifier such as a name, an identification number, location data, an online identifier or to one or more factors specific to the physical, physiological, genetic, mental, economic, cultural or social identity of that natural person.</rdfs:comment>
  2919. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article4-1"/>
  2920. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital26"/>
  2921. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Personal Data</rdfs:label>
  2922. </owl:Class>
  2923. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Point -->
  2924. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Point">
  2925. <rdfs:subClassOf rdf:resource="http://data.europa.eu/eli/ontology#LegalResourceSubdivision"/>
  2926. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Point in GDPR text</rdfs:comment>
  2927. <rdfs:isDefinedBy rdf:resource="http://eur_lex.europa.eu/legal_content/EN/ALL/?uri=CELEX:32016R0679"/>
  2928. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Point</rdfs:label>
  2929. <skos:example rdf:datatype="http://www.w3.org/2001/XMLSchema#string">gdpr:article27-2 a eli:LegalResourceSubdivision,
  2930. GDPRtext:Point ;
  2931. eli:description &quot;The obligation laid down in paragraph 1 of this Article shall not apply to:&quot;^^xsd:string ;
  2932. eli:is_part_of gdpr:GDPR,
  2933. gdpr:article27,
  2934. gdpr:chapterIV,
  2935. gdpr:chapterIV-1 ;
  2936. eli:number &quot;2&quot;^^xsd:string ;
  2937. eli:title_alternative &quot;Article27(2)&quot;^^xsd:string ;
  2938. GDPRtext:hasSubPoint gdpr:article27-2-a,
  2939. gdpr:article27-2-b ;
  2940. GDPRtext:isPartOfArticle gdpr:article27 ;
  2941. GDPRtext:isPartOfChapter gdpr:chapterIV ;
  2942. GDPRtext:isPartOfSection gdpr:chapterIV-1 .</skos:example>
  2943. </owl:Class>
  2944. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PossibleConsequenceForDataSubject -->
  2945. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PossibleConsequenceForDataSubject">
  2946. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PurposeOfNewProcessing"/>
  2947. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataSubject"/>
  2948. <rdfs:comment xml:lang="en">The possible consequences of the change in processing for the data subject</rdfs:comment>
  2949. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Consequences for data subjects</rdfs:label>
  2950. </owl:Class>
  2951. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Principle -->
  2952. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Principle">
  2953. <rdfs:subClassOf rdf:resource="http://www.w3.org/2004/02/skos/core#Concept"/>
  2954. <rdfs:comment xml:lang="en">A Principle is a rule or standard defined by the GDPR which is essential to be followed for compliance</rdfs:comment>
  2955. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#chapter2"/>
  2956. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Principle</rdfs:label>
  2957. </owl:Class>
  2958. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PrivacyByDesign -->
  2959. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PrivacyByDesign">
  2960. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ControllerObligation"/>
  2961. <rdfs:comment xml:lang="en">Privacy by Design is the approach of taking privacy into consideration throughout the whole planning and execution processes.</rdfs:comment>
  2962. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article25"/>
  2963. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital78"/>
  2964. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Privacy by Design</rdfs:label>
  2965. </owl:Class>
  2966. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processing -->
  2967. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processing">
  2968. <owl:equivalentClass rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#UseData"/>
  2969. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Activity"/>
  2970. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataActivity"/>
  2971. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PersonalData"/>
  2972. <rdfs:comment xml:lang="en">Processing here refers to an Activity that acts on the Data Subject&apos;s personal information.</rdfs:comment>
  2973. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article4-2"/>
  2974. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Processing</rdfs:label>
  2975. </owl:Class>
  2976. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProcessingAffectedVulnerableIndividuals -->
  2977. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProcessingAffectedVulnerableIndividuals">
  2978. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#FactorsForImpactAssessment"/>
  2979. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processing"/>
  2980. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#UseData"/>
  2981. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataSubject"/>
  2982. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PersonalData"/>
  2983. <rdfs:comment xml:lang="en">This type of processing involves data subjects that are vulnerable, such as children, or people with disabilities.</rdfs:comment>
  2984. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Processing affected or vulnerable individuals</rdfs:label>
  2985. </owl:Class>
  2986. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProcessingIsUnlawful -->
  2987. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProcessingIsUnlawful">
  2988. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToRestrictProcessing"/>
  2989. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PersonalData"/>
  2990. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#UnlawfulProcessing"/>
  2991. <rdfs:comment xml:lang="en">The data subject can exercise the right to restrict processing of their personal data when the processing is unlawful</rdfs:comment>
  2992. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Processing is unlawful</rdfs:label>
  2993. </owl:Class>
  2994. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProcessingSensitiveData -->
  2995. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProcessingSensitiveData">
  2996. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#FactorsForImpactAssessment"/>
  2997. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processing"/>
  2998. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#UseData"/>
  2999. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SensitivePersonalData"/>
  3000. <rdfs:comment xml:lang="en">This involves processing involving sensitive personal data.</rdfs:comment>
  3001. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Processing sensitive data</rdfs:label>
  3002. </owl:Class>
  3003. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProcessingUsingUntestedTechnologies -->
  3004. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProcessingUsingUntestedTechnologies">
  3005. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#FactorsForImpactAssessment"/>
  3006. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processing"/>
  3007. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#UseData"/>
  3008. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PersonalData"/>
  3009. <rdfs:comment xml:lang="en">This type of processing uses technologies that are new or have not yet been deemed to be fit or stable for usage.</rdfs:comment>
  3010. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Processing using untested technologies</rdfs:label>
  3011. </owl:Class>
  3012. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processor -->
  3013. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processor">
  3014. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Entity"/>
  3015. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Controller"/>
  3016. <rdfs:comment xml:lang="en">A natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller.</rdfs:comment>
  3017. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article4-8"/>
  3018. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Processor</rdfs:label>
  3019. </owl:Class>
  3020. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProcessorControllerAgreement -->
  3021. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProcessorControllerAgreement">
  3022. <rdfs:subClassOf rdf:resource="http://www.w3.org/2004/02/skos/core#Concept"/>
  3023. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#AppointmentOfProcessors"/>
  3024. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Controller"/>
  3025. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processor"/>
  3026. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Signifies the agreement between Controller and Processors for processing of personal data</rdfs:comment>
  3027. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Agreement between Processor and Controller</rdfs:label>
  3028. </owl:Class>
  3029. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProcessorObligation -->
  3030. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProcessorObligation">
  3031. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Obligation"/>
  3032. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processor"/>
  3033. <rdfs:comment xml:lang="en">These are the obligations specified by the GDPR in the context of Processors</rdfs:comment>
  3034. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Processor Obligations</rdfs:label>
  3035. </owl:Class>
  3036. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProcessorRepresentative -->
  3037. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProcessorRepresentative">
  3038. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Entity"/>
  3039. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processor"/>
  3040. <rdfs:comment xml:lang="en">A natural or legal person established in the Union who, designated by the processor in writing, represents the processor with regard to their respective obligations under the GDPR.</rdfs:comment>
  3041. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Processor Representative</rdfs:label>
  3042. </owl:Class>
  3043. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PropogateRightsToThirdParties -->
  3044. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PropogateRightsToThirdParties">
  3045. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Activity"/>
  3046. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ControllerObligation"/>
  3047. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProcessorObligation"/>
  3048. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Controller"/>
  3049. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processor"/>
  3050. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Rights"/>
  3051. <rdfs:comment xml:lang="en">To propogate a data subject&apos;s right once they have been exercised to other third parties that are involved through the data subject&apos;s personal data.</rdfs:comment>
  3052. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Propogate rights to Third Parties</rdfs:label>
  3053. </owl:Class>
  3054. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProtectionAgainstAccidentalLoss -->
  3055. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProtectionAgainstAccidentalLoss">
  3056. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SecurityOfPersonalData"/>
  3057. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataSecurity"/>
  3058. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PersonalData"/>
  3059. <rdfs:comment xml:lang="en">Protection of data subject&apos;s personal data against accidental loss.</rdfs:comment>
  3060. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Protection against accidental loss</rdfs:label>
  3061. </owl:Class>
  3062. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProtectionAgainstDamage -->
  3063. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProtectionAgainstDamage">
  3064. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SecurityOfPersonalData"/>
  3065. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataSecurity"/>
  3066. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PersonalData"/>
  3067. <rdfs:comment xml:lang="en">Protection of data subject&apos;s personal data against damage to the data.</rdfs:comment>
  3068. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Protection against damage</rdfs:label>
  3069. </owl:Class>
  3070. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProtectionAgainstDestruction -->
  3071. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProtectionAgainstDestruction">
  3072. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SecurityOfPersonalData"/>
  3073. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataSecurity"/>
  3074. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PersonalData"/>
  3075. <rdfs:comment xml:lang="en">Protection of data subject&apos;s personal data against destruction of data.</rdfs:comment>
  3076. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Protection against destruction</rdfs:label>
  3077. </owl:Class>
  3078. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProtectionAgainstUnlawfulProcessing -->
  3079. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProtectionAgainstUnlawfulProcessing">
  3080. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SecurityOfPersonalData"/>
  3081. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataSecurity"/>
  3082. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PersonalData"/>
  3083. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#UnlawfulProcessing"/>
  3084. <rdfs:comment xml:lang="en">Protection of data subject&apos;s personal data against unlawful processing of data.</rdfs:comment>
  3085. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Protection against unlawful processing</rdfs:label>
  3086. </owl:Class>
  3087. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProvideControllerWithInfoForCompliance -->
  3088. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProvideControllerWithInfoForCompliance">
  3089. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProcessorObligation"/>
  3090. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Compliance"/>
  3091. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Controller"/>
  3092. <rdfs:comment xml:lang="en">The processor must provide the controller with the information necessary to demonstrate compliance</rdfs:comment>
  3093. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Provide information for compliance</rdfs:label>
  3094. </owl:Class>
  3095. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProvideCopyOfPersonalData -->
  3096. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProvideCopyOfPersonalData">
  3097. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataActivity"/>
  3098. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightOfDataPortability"/>
  3099. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PersonalData"/>
  3100. <rdfs:comment xml:lang="en">The right of data portability requries providing a copy of the data subject&apos;s personal data</rdfs:comment>
  3101. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Provide copy of Personal Data</rdfs:label>
  3102. </owl:Class>
  3103. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PseudoAnonymousData -->
  3104. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PseudoAnonymousData">
  3105. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Data"/>
  3106. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataSubject"/>
  3107. <rdfs:comment xml:lang="en">Personal data that can no longer be attributed to a specific data subject without the use of additional information.</rdfs:comment>
  3108. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article25-1"/>
  3109. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article4-5"/>
  3110. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article40-2-d"/>
  3111. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article6-4-e"/>
  3112. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article89-1"/>
  3113. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital156"/>
  3114. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital26"/>
  3115. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital28"/>
  3116. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital29"/>
  3117. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital32-1-a"/>
  3118. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital75"/>
  3119. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital78"/>
  3120. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Pseudo-anonymous data</rdfs:label>
  3121. </owl:Class>
  3122. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PublicInterest -->
  3123. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PublicInterest">
  3124. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LawfulBasisForProcessing"/>
  3125. <rdfs:comment xml:lang="en">Lawful basis is provided by the GDPR as being in the interest of the public</rdfs:comment>
  3126. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article6-1-e"/>
  3127. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article9-2-g"/>
  3128. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article9-2-i"/>
  3129. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital45"/>
  3130. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Public Interest</rdfs:label>
  3131. </owl:Class>
  3132. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PurposeLimitation -->
  3133. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PurposeLimitation">
  3134. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Principle"/>
  3135. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ArchiveData"/>
  3136. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#CollectionOfPersonalData"/>
  3137. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ExplicitPurpose"/>
  3138. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#HistoricStatisticScientificPurposes"/>
  3139. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LegitimatePurpose"/>
  3140. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#NotFurtherProcessedThanOriginalPurpose"/>
  3141. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PersonalData"/>
  3142. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SpecifiedPurpose"/>
  3143. <rdfs:comment xml:lang="en">The principle of purpose limitation states that personal data must be collected for specified, explicit and legitimate purposes and not further processed in a manner that is incompatible with those purposes; further processing for archiving purposes in the public interest, scientific or historical research purposes or statistical purposes shall, in accordance with Article 89(1) of the GDPR, not be considered to be incompatible with the initial purposes.</rdfs:comment>
  3144. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article5-1-b"/>
  3145. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital50"/>
  3146. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Principle of Purpose Limitation</rdfs:label>
  3147. </owl:Class>
  3148. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PurposeOfNewProcessing -->
  3149. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PurposeOfNewProcessing">
  3150. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LawfulBasisForProcessing"/>
  3151. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processing"/>
  3152. <rdfs:comment xml:lang="en">These are the obligations over determining the new or changed purposes of processing</rdfs:comment>
  3153. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article6-4"/>
  3154. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital50"/>
  3155. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Purpose of new processing</rdfs:label>
  3156. </owl:Class>
  3157. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#R17 -->
  3158. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#R17">
  3159. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ExclusionException"/>
  3160. <rdfs:comment xml:lang="en">Related to Regulation (EC) No. 45/2001</rdfs:comment>
  3161. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital17"/>
  3162. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Regulation (EC) No 45/2001</rdfs:label>
  3163. </owl:Class>
  3164. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#R18 -->
  3165. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#R18">
  3166. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ExclusionException"/>
  3167. <rdfs:comment xml:lang="en">Exempted as the GDPR does not apply to personal or household activity that does not have a professional or commercial activity associated with it.</rdfs:comment>
  3168. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital18"/>
  3169. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Personal or Household activity</rdfs:label>
  3170. </owl:Class>
  3171. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#R19 -->
  3172. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#R19">
  3173. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ExclusionException"/>
  3174. <rdfs:comment xml:lang="en">Exempted as it involves areas covered by Directive (EU) 2016/680</rdfs:comment>
  3175. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital19"/>
  3176. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Covered by Directive (EU) 2016/680</rdfs:label>
  3177. </owl:Class>
  3178. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RacialData -->
  3179. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RacialData">
  3180. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SensitivePersonalData"/>
  3181. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataSubject"/>
  3182. <rdfs:comment xml:lang="en">Personal data revealing racial or ethnic origin.</rdfs:comment>
  3183. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital51"/>
  3184. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Racial origin data</rdfs:label>
  3185. </owl:Class>
  3186. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Recital -->
  3187. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Recital">
  3188. <rdfs:subClassOf rdf:resource="http://data.europa.eu/eli/ontology#LegalResourceSubdivision"/>
  3189. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Regulation in GDPR text</rdfs:comment>
  3190. <rdfs:isDefinedBy rdf:resource="http://eur_lex.europa.eu/legal_content/EN/ALL/?uri=CELEX:32016R0679"/>
  3191. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Regulation</rdfs:label>
  3192. <skos:example rdf:datatype="http://www.w3.org/2001/XMLSchema#string">gdpr:recital1 a eli:LegalResourceSubdivision,
  3193. GDPRtext:Recital ;
  3194. eli:description &quot;The protection of natural persons in relation to the processing of personal data is a fundamental right. Article 8(1) of the Charter of Fundamental Rights of the European Union (the ‘Charter’) and Article 16(1) of the Treaty on the Functioning of the European Union (TFEU) provide that everyone has the right to the protection of personal data concerning him or her.&quot;^^xsd:string ;
  3195. eli:is_part_of gdpr:GDPR ;
  3196. eli:number &quot;1&quot;^^xsd:string .</skos:example>
  3197. </owl:Class>
  3198. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RecordCategoriesOfDataSubjectsAndPersonalData -->
  3199. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RecordCategoriesOfDataSubjectsAndPersonalData">
  3200. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#MaintainRecordsOfProcessingActivities"/>
  3201. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataSubject"/>
  3202. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PersonalData"/>
  3203. <rdfs:comment xml:lang="en">This obligation requires Controllers to record the categories of data subjects and the personal data involved in processing/activities.</rdfs:comment>
  3204. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Categories of data subjects and personal data</rdfs:label>
  3205. </owl:Class>
  3206. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RecordCategoriesOfRecipientsWhereDataShared -->
  3207. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RecordCategoriesOfRecipientsWhereDataShared">
  3208. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#MaintainRecordsOfProcessingActivities"/>
  3209. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ShareDataWithThirdParty"/>
  3210. <rdfs:comment xml:lang="en">This obligation requires Controllers to record the categories of recipients the personal data was shared with.</rdfs:comment>
  3211. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Record categories of recipients</rdfs:label>
  3212. </owl:Class>
  3213. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RecordCrossBorderDataTransfer -->
  3214. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RecordCrossBorderDataTransfer">
  3215. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#MaintainRecordsOfProcessingActivities"/>
  3216. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#CrossBorderTransfer"/>
  3217. <rdfs:comment xml:lang="en">This obligation requires Controllers to record the cross-border data transfers.</rdfs:comment>
  3218. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Record cross-border transfers</rdfs:label>
  3219. </owl:Class>
  3220. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RecordDataRetentionPeriod -->
  3221. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RecordDataRetentionPeriod">
  3222. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#MaintainRecordsOfProcessingActivities"/>
  3223. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#StoreData"/>
  3224. <rdfs:comment xml:lang="en">This obligation requires Controllers to record the data retention period of personal data.</rdfs:comment>
  3225. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Record data retention periods</rdfs:label>
  3226. </owl:Class>
  3227. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RecordPurposeOfProcessing -->
  3228. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RecordPurposeOfProcessing">
  3229. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#MaintainRecordsOfProcessingActivities"/>
  3230. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processing"/>
  3231. <rdfs:comment xml:lang="en">This obligation requires Controllers to record the purpose of processing associated with personal data and the given consent.</rdfs:comment>
  3232. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Record purpose of processing</rdfs:label>
  3233. </owl:Class>
  3234. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RecordSecurityMeasures -->
  3235. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RecordSecurityMeasures">
  3236. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#MaintainRecordsOfProcessingActivities"/>
  3237. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SecurityOfPersonalData"/>
  3238. <rdfs:comment xml:lang="en">This obligation requires Controllers to record the measures taken to ensure adequate safety measures of personal data and the involved activities.</rdfs:comment>
  3239. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Record security measures</rdfs:label>
  3240. </owl:Class>
  3241. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RectifyData -->
  3242. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RectifyData">
  3243. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataActivity"/>
  3244. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PersonalData"/>
  3245. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">An activity that rectifies data</rdfs:comment>
  3246. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Rectify Data</rdfs:label>
  3247. </owl:Class>
  3248. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RectifyInaccuracy -->
  3249. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RectifyInaccuracy">
  3250. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RetentionOfPersonalData"/>
  3251. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PersonalData"/>
  3252. <rdfs:comment xml:lang="en">Any inaccuracies or discrepancies in the retained data must be rectified</rdfs:comment>
  3253. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Rectify Inaccuracies</rdfs:label>
  3254. </owl:Class>
  3255. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RegulatoryAuthority -->
  3256. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RegulatoryAuthority">
  3257. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Entity"/>
  3258. <rdfs:comment xml:lang="en">The authority responsible for regulating data protection laws.</rdfs:comment>
  3259. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Regulatory Authority</rdfs:label>
  3260. </owl:Class>
  3261. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RelevantForProcessing -->
  3262. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RelevantForProcessing">
  3263. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RetentionOfPersonalData"/>
  3264. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PersonalData"/>
  3265. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processing"/>
  3266. <rdfs:comment xml:lang="en">Any retained personal data must be relevant for subsiquent processing</rdfs:comment>
  3267. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Relevant for processing</rdfs:label>
  3268. </owl:Class>
  3269. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ReportDataBreach -->
  3270. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ReportDataBreach">
  3271. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Activity"/>
  3272. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Compliance"/>
  3273. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ControllerObligation"/>
  3274. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataBreach"/>
  3275. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#MaintainRecordOfBreach"/>
  3276. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#NotifyDataSubjectOfBreach"/>
  3277. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ReportDataBreachToDPAWithin72Hours"/>
  3278. <rdfs:comment xml:lang="en">The act of reporting a data breach to entities mentioned within the GDPR. These are the Data Protection Authority (DPA), and in the case of Processors, the Controller they have an agreement with.</rdfs:comment>
  3279. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article33"/>
  3280. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital73"/>
  3281. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital85"/>
  3282. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital86"/>
  3283. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital87"/>
  3284. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital88"/>
  3285. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Report Data Breach</rdfs:label>
  3286. </owl:Class>
  3287. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ReportDataBreachToController -->
  3288. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ReportDataBreachToController">
  3289. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProcessorObligation"/>
  3290. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ReportDataBreach"/>
  3291. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Controller"/>
  3292. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataBreach"/>
  3293. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processor"/>
  3294. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ReportDataBreach"/>
  3295. <rdfs:comment xml:lang="en">The occurence of a data breach must be reported to the Controller.</rdfs:comment>
  3296. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article33-2"/>
  3297. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Report data breach to Controller</rdfs:label>
  3298. </owl:Class>
  3299. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ReportDataBreachToDPAWithin72Hours -->
  3300. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ReportDataBreachToDPAWithin72Hours">
  3301. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ReportDataBreach"/>
  3302. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DPA"/>
  3303. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataBreach"/>
  3304. <rdfs:comment xml:lang="en">The occurence of a data breach must be reported to the Data Protection Authority (DPA) within 72 hours</rdfs:comment>
  3305. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Report breach to DPA within 72 hours</rdfs:label>
  3306. </owl:Class>
  3307. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RequiresDisproportionateEfforts -->
  3308. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RequiresDisproportionateEfforts">
  3309. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ExclusionException"/>
  3310. <rdfs:comment xml:lang="en">The stated obligation or activity could not be completed as it requires disproportionate efforts to complete.</rdfs:comment>
  3311. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Requires disproportionate efforts</rdfs:label>
  3312. </owl:Class>
  3313. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RequiresWrittenConsentOfControllerToAppointSubProcessor -->
  3314. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RequiresWrittenConsentOfControllerToAppointSubProcessor">
  3315. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#AppointingSubProcessors"/>
  3316. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Consent"/>
  3317. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Controller"/>
  3318. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SubProcessor"/>
  3319. <rdfs:comment xml:lang="en">Appointing a sub-processor requires the written consent of the controller specifying permission or consent</rdfs:comment>
  3320. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Written consent of Controller</rdfs:label>
  3321. </owl:Class>
  3322. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RestrictionsOnCrossBorderTransfers -->
  3323. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RestrictionsOnCrossBorderTransfers">
  3324. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProcessorObligation"/>
  3325. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#CrossBorderTransfer"/>
  3326. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processor"/>
  3327. <rdfs:comment xml:lang="en">These provide restrictions on cross-border transfers for Processors</rdfs:comment>
  3328. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article44"/>
  3329. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Restrictions on cross-border transfers</rdfs:label>
  3330. </owl:Class>
  3331. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RetentionOfPersonalData -->
  3332. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RetentionOfPersonalData">
  3333. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Obligation"/>
  3334. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PersonalData"/>
  3335. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#StoreData"/>
  3336. <rdfs:comment xml:lang="en">These are the obligations specified by the GDPR on the retention of personal data</rdfs:comment>
  3337. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Data Retention</rdfs:label>
  3338. </owl:Class>
  3339. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ReturnOrDestroyPersonalDataAtEndTerm -->
  3340. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ReturnOrDestroyPersonalDataAtEndTerm">
  3341. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProcessorObligation"/>
  3342. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#EraseData"/>
  3343. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processor"/>
  3344. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProcessorControllerAgreement"/>
  3345. <rdfs:comment xml:lang="en">The processor must return or destroy personal data at the end of term (of its agreement with the controller)</rdfs:comment>
  3346. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Return or destroy data</rdfs:label>
  3347. </owl:Class>
  3348. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightOfDataPortability -->
  3349. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightOfDataPortability">
  3350. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Rights"/>
  3351. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#CollectionOfPersonalData"/>
  3352. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataSubject"/>
  3353. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PersonalData"/>
  3354. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProvideCopyOfPersonalData"/>
  3355. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ShouldBeCommonlyUsedFormat"/>
  3356. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ShouldBeMachineReadable"/>
  3357. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ShouldBeStructured"/>
  3358. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ShouldSupportReuse"/>
  3359. <rdfs:comment xml:lang="en">The data subject has the right to receive the personal data concerning him or her, which he or she has provided to a controller, in a structured, commonly used and machine-readable format and has the right to transmit those data to another controller without hindrance from the controller to which the personal data have been provided.</rdfs:comment>
  3360. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article20"/>
  3361. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital68"/>
  3362. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital73"/>
  3363. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Right of Data Portability</rdfs:label>
  3364. </owl:Class>
  3365. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightOfErasure -->
  3366. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightOfErasure">
  3367. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Rights"/>
  3368. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataSubject"/>
  3369. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#EraseData"/>
  3370. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PersonalData"/>
  3371. <rdfs:comment xml:lang="en">The data subject has the right to obtain erasure of their personal data</rdfs:comment>
  3372. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article17"/>
  3373. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital65"/>
  3374. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital66"/>
  3375. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital68"/>
  3376. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Right of Erasure</rdfs:label>
  3377. </owl:Class>
  3378. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToAccessPersonalData -->
  3379. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToAccessPersonalData">
  3380. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Rights"/>
  3381. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataSubject"/>
  3382. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PersonalData"/>
  3383. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processing"/>
  3384. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProvideCopyOfPersonalData"/>
  3385. <rdfs:comment xml:lang="en">The data subject shall have the right to obtain from the controller confirmation as to whether or not personal data concerning him or her are being processed, and, where that is the case, access to the personal data along with additional information about it.</rdfs:comment>
  3386. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article15"/>
  3387. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital63"/>
  3388. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Right to Access Personal Data</rdfs:label>
  3389. </owl:Class>
  3390. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToBasicInformationAboutProcessing -->
  3391. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToBasicInformationAboutProcessing">
  3392. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Rights"/>
  3393. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataSubject"/>
  3394. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processing"/>
  3395. <rdfs:comment xml:lang="en">The right to basic information about processing provides data subjects with information about the processing activities involving their personal data</rdfs:comment>
  3396. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article13"/>
  3397. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article14"/>
  3398. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital58"/>
  3399. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital60"/>
  3400. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Right to basic information about processing of personal data</rdfs:label>
  3401. </owl:Class>
  3402. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToNotBeEvaluatedThroughAutomatedProcessing -->
  3403. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToNotBeEvaluatedThroughAutomatedProcessing">
  3404. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Rights"/>
  3405. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#AutomatedProcessing"/>
  3406. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataSubject"/>
  3407. <rdfs:comment xml:lang="en">The data subject has a right to not be evaluated through automated processing</rdfs:comment>
  3408. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article22"/>
  3409. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital71"/>
  3410. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital75"/>
  3411. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Right to not be evaluated through automated processing</rdfs:label>
  3412. </owl:Class>
  3413. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToObjectForDirectMarketting -->
  3414. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToObjectForDirectMarketting">
  3415. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Rights"/>
  3416. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataSubject"/>
  3417. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DirectMarketing"/>
  3418. <rdfs:comment xml:lang="en">The data subject has a right to object to direct marketting based on their personal data</rdfs:comment>
  3419. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article21-2-3"/>
  3420. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital70"/>
  3421. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Right to object direct marketting</rdfs:label>
  3422. </owl:Class>
  3423. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToObjectToProcessing -->
  3424. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToObjectToProcessing">
  3425. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Rights"/>
  3426. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataSubject"/>
  3427. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PersonalData"/>
  3428. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processing"/>
  3429. <rdfs:comment xml:lang="en">The data subject has the right to object to processing of their personal data</rdfs:comment>
  3430. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article21"/>
  3431. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital50"/>
  3432. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital59"/>
  3433. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital69"/>
  3434. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital70"/>
  3435. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital73"/>
  3436. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Right to object processing</rdfs:label>
  3437. </owl:Class>
  3438. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToRectification -->
  3439. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToRectification">
  3440. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Rights"/>
  3441. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataSubject"/>
  3442. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RectifyData"/>
  3443. <rdfs:comment xml:lang="en">The data subject has a right to recitify their personal data</rdfs:comment>
  3444. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article16"/>
  3445. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article5-1-d"/>
  3446. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital39"/>
  3447. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital59"/>
  3448. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital65"/>
  3449. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital73"/>
  3450. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Right to rectify</rdfs:label>
  3451. </owl:Class>
  3452. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToRestrictProcessing -->
  3453. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToRestrictProcessing">
  3454. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Rights"/>
  3455. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#AccuracyIsContested"/>
  3456. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataNoLongerNeededForOriginalPurpose"/>
  3457. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataSubject"/>
  3458. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processing"/>
  3459. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProcessingIsUnlawful"/>
  3460. <rdfs:comment xml:lang="en">The data subject has the rights to restrict the processing of their personal data</rdfs:comment>
  3461. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article18"/>
  3462. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital67"/>
  3463. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Right to restrict processing</rdfs:label>
  3464. </owl:Class>
  3465. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToTransparency -->
  3466. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToTransparency">
  3467. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Rights"/>
  3468. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Controller"/>
  3469. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataSubject"/>
  3470. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#InformationShouldBeConcise"/>
  3471. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#InformationShouldBeEasilyAccessible"/>
  3472. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#InformationShouldBeIntelligible"/>
  3473. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#InformationShouldBeTransparent"/>
  3474. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LawfulnessFairnessAndTransparency"/>
  3475. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PersonalData"/>
  3476. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processing"/>
  3477. <rdfs:comment xml:lang="en">The right to transparency requires controllers to provide information about the processing activities as well as personal data and its usage in a transparent manner</rdfs:comment>
  3478. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article12"/>
  3479. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article13"/>
  3480. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article14"/>
  3481. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article5-1-a"/>
  3482. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital39"/>
  3483. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital58"/>
  3484. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital60"/>
  3485. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Right to Transparency</rdfs:label>
  3486. </owl:Class>
  3487. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Rights -->
  3488. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Rights">
  3489. <rdfs:subClassOf rdf:resource="http://www.w3.org/2004/02/skos/core#Concept"/>
  3490. <rdfs:comment xml:lang="en">The GDPR provides several rights to the data subjects which may be exercised at any time by the data subject and which are mandatory for the organisation to provide, comply with, and inform the data subject about.</rdfs:comment>
  3491. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article12-2"/>
  3492. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital59"/>
  3493. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Data Subject&apos;s Rights</rdfs:label>
  3494. </owl:Class>
  3495. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightsProtection -->
  3496. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightsProtection">
  3497. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ExclusionException"/>
  3498. <rdfs:comment xml:lang="en">The stated obligation could not be completed as it concerns freedoms protection.</rdfs:comment>
  3499. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital16"/>
  3500. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Freedoms protection</rdfs:label>
  3501. </owl:Class>
  3502. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Seal -->
  3503. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Seal">
  3504. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SealsAndCertification"/>
  3505. <rdfs:comment xml:lang="en">A seal pertaining to GDPR compliance</rdfs:comment>
  3506. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital77"/>
  3507. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital81"/>
  3508. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Seal</rdfs:label>
  3509. </owl:Class>
  3510. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SealsAndCertification -->
  3511. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SealsAndCertification">
  3512. <rdfs:subClassOf rdf:resource="http://www.w3.org/2004/02/skos/core#Concept"/>
  3513. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ConditionsForSealsAndCertifications"/>
  3514. <rdfs:comment xml:lang="en">GDPR provides for the creation and provision of seals and certificates pertaining to compliance or related activities</rdfs:comment>
  3515. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article42"/>
  3516. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital77"/>
  3517. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital81"/>
  3518. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Seals and Certifications</rdfs:label>
  3519. </owl:Class>
  3520. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Section -->
  3521. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Section">
  3522. <rdfs:subClassOf rdf:resource="http://data.europa.eu/eli/ontology#LegalResourceSubdivision"/>
  3523. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Section in GDPR text</rdfs:comment>
  3524. <rdfs:isDefinedBy rdf:resource="http://eur_lex.europa.eu/legal_content/EN/ALL/?uri=CELEX:32016R0679"/>
  3525. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Section</rdfs:label>
  3526. <skos:example rdf:datatype="http://www.w3.org/2001/XMLSchema#string">gdpr:chapterIV-5 a eli:LegalResourceSubdivision,
  3527. GDPRtext:Section ;
  3528. eli:is_part_of gdpr:GDPR,
  3529. gdpr:chapterIV ;
  3530. eli:number &quot;5&quot;^^xsd:string ;
  3531. eli:title &quot;Codes of conduct and certification&quot;^^xsd:string ;
  3532. eli:title_alternative &quot;Section 5&quot;^^xsd:string ;
  3533. GDPRtext:hasArticle gdpr:article40,
  3534. gdpr:article41,
  3535. gdpr:article42,
  3536. gdpr:article43 ;
  3537. GDPRtext:isPartOfChapter gdpr:chapterIV .</skos:example>
  3538. </owl:Class>
  3539. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SecurityOfPersonalData -->
  3540. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SecurityOfPersonalData">
  3541. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Activity"/>
  3542. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Obligation"/>
  3543. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataSecurity"/>
  3544. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PersonalData"/>
  3545. <rdfs:comment xml:lang="en">This activity refers to security of data subject&apos;s personal data.</rdfs:comment>
  3546. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Security of Personal Data</rdfs:label>
  3547. </owl:Class>
  3548. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SensitivePersonalData -->
  3549. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SensitivePersonalData">
  3550. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PersonalData"/>
  3551. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataSubject"/>
  3552. <rdfs:comment xml:lang="en">Personal data revealing racial or ethnic origin, political opinions, religious or philosophical beliefs, or trade union membership, and the processing of genetic data, biometric data for the purpose of uniquely identifying a natural person, data concerning health or data concerning a natural person&apos;s sex life or sexual orientation.</rdfs:comment>
  3553. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article9-1"/>
  3554. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital10"/>
  3555. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital34"/>
  3556. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital35"/>
  3557. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital51"/>
  3558. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Sensitive Personal Data</rdfs:label>
  3559. </owl:Class>
  3560. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ShareDataWithThirdParty -->
  3561. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ShareDataWithThirdParty">
  3562. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataActivity"/>
  3563. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Controller"/>
  3564. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PersonalData"/>
  3565. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processor"/>
  3566. <rdfs:comment xml:lang="en">This activity represents the sharing of data subject&apos;s personal data with a third party.</rdfs:comment>
  3567. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Share Personal Data with Third Party</rdfs:label>
  3568. </owl:Class>
  3569. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ShouldBeCommonlyUsedFormat -->
  3570. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ShouldBeCommonlyUsedFormat">
  3571. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProvideCopyOfPersonalData"/>
  3572. <rdfs:comment xml:lang="en">The provided copy of personal data should be in a commonly used format</rdfs:comment>
  3573. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Copy should be in a commonly used format</rdfs:label>
  3574. </owl:Class>
  3575. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ShouldBeDemonstrable -->
  3576. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ShouldBeDemonstrable">
  3577. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ObligationForObtainingConsent"/>
  3578. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DemonstratingConsent"/>
  3579. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#GivenConsent"/>
  3580. <rdfs:comment xml:lang="en">Obtained consent should be in a demonstrable form</rdfs:comment>
  3581. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article7-1"/>
  3582. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital42"/>
  3583. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Demonstrable</rdfs:label>
  3584. </owl:Class>
  3585. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ShouldBeDistinguishableFromOtherMatters -->
  3586. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ShouldBeDistinguishableFromOtherMatters">
  3587. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ObligationForObtainingConsent"/>
  3588. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#GivenConsent"/>
  3589. <rdfs:comment xml:lang="en">Obtained consent should be distinguishable from other related matters (in the context of the process)</rdfs:comment>
  3590. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article7-2"/>
  3591. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Distinguishable from other matters</rdfs:label>
  3592. </owl:Class>
  3593. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ShouldBeMachineReadable -->
  3594. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ShouldBeMachineReadable">
  3595. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProvideCopyOfPersonalData"/>
  3596. <rdfs:comment xml:lang="en">The provided copy of personal data should be machine readable</rdfs:comment>
  3597. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Copy should be in a machine readable format</rdfs:label>
  3598. </owl:Class>
  3599. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ShouldBeStructured -->
  3600. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ShouldBeStructured">
  3601. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProvideCopyOfPersonalData"/>
  3602. <rdfs:comment xml:lang="en">The provided copy of personal data should be structured</rdfs:comment>
  3603. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Should be structured</rdfs:label>
  3604. </owl:Class>
  3605. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ShouldSupportReuse -->
  3606. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ShouldSupportReuse">
  3607. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProvideCopyOfPersonalData"/>
  3608. <rdfs:comment xml:lang="en">The provided copy of personal data should support reuse</rdfs:comment>
  3609. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Shoud support reuse</rdfs:label>
  3610. </owl:Class>
  3611. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SpecificConsentObligation -->
  3612. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SpecificConsentObligation">
  3613. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ValidConsent"/>
  3614. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#GivenConsent"/>
  3615. <rdfs:comment xml:lang="en">GDPR obligation that specifies consent must be specific for it to be valid.</rdfs:comment>
  3616. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article6-1-a"/>
  3617. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital32"/>
  3618. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Specific</rdfs:label>
  3619. </owl:Class>
  3620. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SpecifiedPurpose -->
  3621. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SpecifiedPurpose">
  3622. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ObligationForCollectionOfPersonalData"/>
  3623. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#CollectionOfPersonalData"/>
  3624. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processing"/>
  3625. <rdfs:comment xml:lang="en">This obligation states that the collection of personal data should happen only for the specified purposes (for which the data subject has consented).</rdfs:comment>
  3626. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Specified purpose</rdfs:label>
  3627. </owl:Class>
  3628. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#StorageLimitation -->
  3629. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#StorageLimitation">
  3630. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Principle"/>
  3631. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ArchiveData"/>
  3632. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#HistoricStatisticScientificPurposes"/>
  3633. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#IdentifiableForRequiredProcessing"/>
  3634. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#IdentificationOfDataSubject"/>
  3635. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PersonalData"/>
  3636. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PublicInterest"/>
  3637. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#StoreData"/>
  3638. <rdfs:comment xml:lang="en">The principle of storage limitation states that personal data must be kept in a form which permits identification of data subjects for no longer than is necessary for the purposes for which the personal data are processed; personal data may be stored for longer periods insofar as the personal data will be processed solely for archiving purposes in the public interest, scientific or historical research purposes or statistical purposes in accordance with Article 89(1) of the GDPR subject to implementation of the appropriate technical and organisational measures required by this Regulation in order to safeguard the rights and freedoms of the data subject.</rdfs:comment>
  3639. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article5-1-e"/>
  3640. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital39"/>
  3641. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Principle of Storage Limitation</rdfs:label>
  3642. </owl:Class>
  3643. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#StoreData -->
  3644. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#StoreData">
  3645. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataActivity"/>
  3646. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PersonalData"/>
  3647. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">An activity where personal data is being stored</rdfs:comment>
  3648. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Store Data</rdfs:label>
  3649. </owl:Class>
  3650. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SubPoint -->
  3651. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SubPoint">
  3652. <rdfs:subClassOf rdf:resource="http://data.europa.eu/eli/ontology#LegalResourceSubdivision"/>
  3653. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">SubPoint in GDPR text</rdfs:comment>
  3654. <rdfs:isDefinedBy rdf:resource="http://eur_lex.europa.eu/legal_content/EN/ALL/?uri=CELEX:32016R0679"/>
  3655. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">SubPoint</rdfs:label>
  3656. <skos:example rdf:datatype="http://www.w3.org/2001/XMLSchema#string">gdpr:article12-5-b a eli:LegalResourceSubdivision,
  3657. GDPRtext:SubPoint ;
  3658. eli:description &quot;refuse to act on the request.&quot;^^xsd:string ;
  3659. eli:is_part_of gdpr:GDPR,
  3660. gdpr:article12,
  3661. gdpr:article12-5,
  3662. gdpr:chapterIII,
  3663. gdpr:chapterIII-1 ;
  3664. eli:number &quot;b&quot;^^xsd:string ;
  3665. eli:title_alternative &quot;Article12(5)(b)&quot;^^xsd:string ;
  3666. GDPRtext:isPartOfArticle gdpr:article12 ;
  3667. GDPRtext:isPartOfChapter gdpr:chapterIII ;
  3668. GDPRtext:isPartOfPoint gdpr:article12-5 ;
  3669. GDPRtext:isPartOfSection gdpr:chapterIII-1 .</skos:example>
  3670. </owl:Class>
  3671. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SubProcessor -->
  3672. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SubProcessor">
  3673. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processor"/>
  3674. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Controller"/>
  3675. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processor"/>
  3676. <rdfs:comment xml:lang="en">A sub-processor is a processor acting under another processor.</rdfs:comment>
  3677. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Sub-Processor</rdfs:label>
  3678. </owl:Class>
  3679. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SubProcessorMustFollowSameTermsAsProcessorControllerAgreement -->
  3680. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SubProcessorMustFollowSameTermsAsProcessorControllerAgreement">
  3681. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#AppointingSubProcessors"/>
  3682. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProcessorControllerAgreement"/>
  3683. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SubProcessor"/>
  3684. <rdfs:comment xml:lang="en">Sub-processors must follow the same rules and obligations (or terms) as the agreement between processor and controller.</rdfs:comment>
  3685. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Follow same terms</rdfs:label>
  3686. </owl:Class>
  3687. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SystematicMonitoring -->
  3688. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SystematicMonitoring">
  3689. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Activity"/>
  3690. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#FactorsForImpactAssessment"/>
  3691. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processing"/>
  3692. <rdfs:comment xml:lang="en">This activity provides a systematic monitoring or overview of processes/activities taking place within the context of the organisation.</rdfs:comment>
  3693. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Systematic Monitoring</rdfs:label>
  3694. </owl:Class>
  3695. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#UnlawfulProcessing -->
  3696. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#UnlawfulProcessing">
  3697. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processing"/>
  3698. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#UseData"/>
  3699. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Processing of personal data that is termed to be unlawful in the context of the GDPR or other relevant laws and regulations</rdfs:comment>
  3700. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Unlawful Processing</rdfs:label>
  3701. </owl:Class>
  3702. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#UseData -->
  3703. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#UseData">
  3704. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataActivity"/>
  3705. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PersonalData"/>
  3706. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">An activity that uses personal data</rdfs:comment>
  3707. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Use Data</rdfs:label>
  3708. </owl:Class>
  3709. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ValidConsent -->
  3710. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ValidConsent">
  3711. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#GivenConsent"/>
  3712. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ObligationForObtainingConsent"/>
  3713. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#FreelyGivenConsentObligation"/>
  3714. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#GivenConsent"/>
  3715. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#InformedConsentObligation"/>
  3716. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SpecificConsentObligation"/>
  3717. <rdfs:comment xml:lang="en">Consent is termed to be valid if it passes all the criteria or obligations laid down by the GDPR.</rdfs:comment>
  3718. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article4-11"/>
  3719. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article6-1-a"/>
  3720. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article7"/>
  3721. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital32"/>
  3722. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Valid Consent</rdfs:label>
  3723. </owl:Class>
  3724. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#VitalInterest -->
  3725. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#VitalInterest">
  3726. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LawfulBasisForProcessing"/>
  3727. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataSubject"/>
  3728. <rdfs:comment xml:lang="en">These are obligations pertaining to the vital interests of the data subjects</rdfs:comment>
  3729. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article6-1-d"/>
  3730. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article9-2-c"/>
  3731. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#recital46"/>
  3732. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Vital Interests</rdfs:label>
  3733. </owl:Class>
  3734. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#VoluntaryOptInConsentObligation -->
  3735. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#VoluntaryOptInConsentObligation">
  3736. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ValidConsent"/>
  3737. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#GivenConsent"/>
  3738. <rdfs:comment xml:lang="en">Consent must be obtained through the data subject&apos;s voluntary action and should be opt-in and not opt-out or by default.</rdfs:comment>
  3739. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Voluntary &amp; Opt-in</rdfs:label>
  3740. </owl:Class>
  3741. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#VoluntarySystemOfAccredition -->
  3742. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#VoluntarySystemOfAccredition">
  3743. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ConditionsForSealsAndCertifications"/>
  3744. <rdfs:comment xml:lang="en">The seals and certifications should be a voluntary system of accredition</rdfs:comment>
  3745. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/resources/GDPRtEXT#article42-3"/>
  3746. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Voluntary accredition</rdfs:label>
  3747. </owl:Class>
  3748. <!-- http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#WithdrawingConsent -->
  3749. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#WithdrawingConsent">
  3750. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ConsentActivity"/>
  3751. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataSubject"/>
  3752. <GDPRtEXT:involves rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#GivenConsent"/>
  3753. <rdfs:comment xml:lang="en">This activity represents the data subject withdrawing given consent.</rdfs:comment>
  3754. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Withdrawing Given Consent</rdfs:label>
  3755. </owl:Class>
  3756. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#AcquireConsentActivity -->
  3757. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#AcquireConsentActivity">
  3758. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentActivity"/>
  3759. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#AnonymisedDataEntity"/>
  3760. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#AppointProcessor"/>
  3761. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentWithdrawalProcess"/>
  3762. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataAccessProcess"/>
  3763. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataArchivalProcess"/>
  3764. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataEntity"/>
  3765. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataErasureProcess"/>
  3766. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataRectificationProcess"/>
  3767. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DirectMarketing"/>
  3768. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#GivenConsent"/>
  3769. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#GivenConsentTemplate"/>
  3770. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleDataBreachProcess"/>
  3771. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightOfDataPortability"/>
  3772. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightOfErasure"/>
  3773. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToAccessPersonalData"/>
  3774. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToBasicInfoAboutProcessing"/>
  3775. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToNoAutomatedProcessing"/>
  3776. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToObjectDirectMarketing"/>
  3777. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToObjectProcessing"/>
  3778. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToRectification"/>
  3779. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToRestrictProcessing"/>
  3780. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToTransparency"/>
  3781. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleSAR"/>
  3782. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ImpactAssessment"/>
  3783. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Marketing"/>
  3784. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#MonitorCompliance"/>
  3785. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#PersonalDataEntity"/>
  3786. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process"/>
  3787. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ReportDataBreach"/>
  3788. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#SensitiveDataEntity"/>
  3789. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#TermsAndConditionsEntity"/>
  3790. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserIdentifierEntity"/>
  3791. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Bundle"/>
  3792. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Entity"/>
  3793. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#MultiStep"/>
  3794. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Plan"/>
  3795. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Bundle"/>
  3796. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Collection"/>
  3797. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#EmptyCollection"/>
  3798. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  3799. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Plan"/>
  3800. <rdfs:comment>Is an activity that acquires consent.</rdfs:comment>
  3801. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ObtainingConsent"/>
  3802. <rdfs:label>Acquire Consent Activity</rdfs:label>
  3803. <rdfs:seeAlso rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentAcquisitionStep"/>
  3804. </owl:Class>
  3805. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#AnonymisationActivity -->
  3806. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#AnonymisationActivity">
  3807. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataTransformationActivity"/>
  3808. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#AnonymisedDataEntity"/>
  3809. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#AppointProcessor"/>
  3810. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentWithdrawalProcess"/>
  3811. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataAccessProcess"/>
  3812. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataArchivalProcess"/>
  3813. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataEntity"/>
  3814. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataErasureProcess"/>
  3815. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataRectificationProcess"/>
  3816. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DirectMarketing"/>
  3817. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#GivenConsent"/>
  3818. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#GivenConsentTemplate"/>
  3819. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleDataBreachProcess"/>
  3820. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightOfDataPortability"/>
  3821. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightOfErasure"/>
  3822. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToAccessPersonalData"/>
  3823. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToBasicInfoAboutProcessing"/>
  3824. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToNoAutomatedProcessing"/>
  3825. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToObjectDirectMarketing"/>
  3826. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToObjectProcessing"/>
  3827. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToRectification"/>
  3828. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToRestrictProcessing"/>
  3829. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToTransparency"/>
  3830. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleSAR"/>
  3831. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ImpactAssessment"/>
  3832. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Marketing"/>
  3833. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#MonitorCompliance"/>
  3834. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#PersonalDataEntity"/>
  3835. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process"/>
  3836. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ReportDataBreach"/>
  3837. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#SensitiveDataEntity"/>
  3838. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#TermsAndConditionsEntity"/>
  3839. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserIdentifierEntity"/>
  3840. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Bundle"/>
  3841. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Entity"/>
  3842. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#MultiStep"/>
  3843. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Plan"/>
  3844. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Bundle"/>
  3845. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Collection"/>
  3846. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#EmptyCollection"/>
  3847. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  3848. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Plan"/>
  3849. <rdfs:comment>Is an activity that anonymises data.</rdfs:comment>
  3850. <rdfs:label>Anonymisation Activity</rdfs:label>
  3851. <rdfs:seeAlso rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataAnonymisationStep"/>
  3852. </owl:Class>
  3853. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#AnonymisedData -->
  3854. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#AnonymisedData">
  3855. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#PersonalData"/>
  3856. <rdfs:subClassOf>
  3857. <owl:Restriction>
  3858. <owl:onProperty rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#hasAnonymityLevel"/>
  3859. <owl:someValuesFrom rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#AnonymityLevel"/>
  3860. </owl:Restriction>
  3861. </rdfs:subClassOf>
  3862. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentAgreement"/>
  3863. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentAgreementTemplate"/>
  3864. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#TermsAndConditions"/>
  3865. <rdfs:comment>Represents data that has been Anonymised at some level reflected by the hasAnonymityLevel object property</rdfs:comment>
  3866. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#AnonymousData"/>
  3867. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PseudoAnonymousData"/>
  3868. <rdfs:label>AnonymisedData</rdfs:label>
  3869. <rdfs:seeAlso rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#AnonymisedDataEntity"/>
  3870. </owl:Class>
  3871. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#AnonymisedDataEntity -->
  3872. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#AnonymisedDataEntity">
  3873. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#PersonalDataEntity"/>
  3874. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ArchiveConsentActivity"/>
  3875. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentActivity"/>
  3876. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#CrossBorderTransferActivity"/>
  3877. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataActivity"/>
  3878. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataArchivalActivity"/>
  3879. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataBreachActivity"/>
  3880. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataCollectionActivity"/>
  3881. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataDeletionActivity"/>
  3882. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataSharingActivity"/>
  3883. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStorageActivity"/>
  3884. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataTransferActivity"/>
  3885. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataTransformationActivity"/>
  3886. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataUsageActivity"/>
  3887. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DeAnonymisationActivity"/>
  3888. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ModifyConsentActivity"/>
  3889. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyControllerActivity"/>
  3890. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDPAActivity"/>
  3891. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDataSubjectActivity"/>
  3892. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#RectifyDataActivity"/>
  3893. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#WithdrawConsentActivity"/>
  3894. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Activity"/>
  3895. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Activity"/>
  3896. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#End"/>
  3897. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Generation"/>
  3898. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#InstantaneousEvent"/>
  3899. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Invalidation"/>
  3900. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Start"/>
  3901. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Usage"/>
  3902. <rdfs:comment>Is an entity where personal data has been anonymised to some extent.</rdfs:comment>
  3903. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#AnonymousData"/>
  3904. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PseudoAnonymousData"/>
  3905. <rdfs:label>Anonymised Data Entity</rdfs:label>
  3906. <rdfs:seeAlso rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#AnonymisedData"/>
  3907. </owl:Class>
  3908. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#AnonymityLevel -->
  3909. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#AnonymityLevel">
  3910. <rdfs:comment>Provides a way to express the Anonymity Level of AnonymisedData objects through the object property hasAnonymityLevel</rdfs:comment>
  3911. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#AnonymousData"/>
  3912. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PseudoAnonymousData"/>
  3913. <rdfs:label>AnonymityLevel</rdfs:label>
  3914. </owl:Class>
  3915. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#AppointProcessor -->
  3916. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#AppointProcessor">
  3917. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process"/>
  3918. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ArchiveConsentActivity"/>
  3919. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentActivity"/>
  3920. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#CrossBorderTransferActivity"/>
  3921. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataActivity"/>
  3922. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataArchivalActivity"/>
  3923. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataBreachActivity"/>
  3924. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataCollectionActivity"/>
  3925. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataDeletionActivity"/>
  3926. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataSharingActivity"/>
  3927. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStorageActivity"/>
  3928. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataTransferActivity"/>
  3929. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataTransformationActivity"/>
  3930. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataUsageActivity"/>
  3931. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DeAnonymisationActivity"/>
  3932. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ModifyConsentActivity"/>
  3933. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyControllerActivity"/>
  3934. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDPAActivity"/>
  3935. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDataSubjectActivity"/>
  3936. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#RectifyDataActivity"/>
  3937. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#WithdrawConsentActivity"/>
  3938. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Activity"/>
  3939. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Activity"/>
  3940. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#End"/>
  3941. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Generation"/>
  3942. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#InstantaneousEvent"/>
  3943. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Invalidation"/>
  3944. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Start"/>
  3945. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Usage"/>
  3946. <rdfs:comment>Reflects the process(es) used to appoint processors</rdfs:comment>
  3947. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#AppointmentOfProcessors"/>
  3948. <rdfs:label>Appoint Processor</rdfs:label>
  3949. </owl:Class>
  3950. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#ArchiveConsentActivity -->
  3951. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ArchiveConsentActivity">
  3952. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentActivity"/>
  3953. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentWithdrawalProcess"/>
  3954. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataAccessProcess"/>
  3955. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataArchivalProcess"/>
  3956. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataEntity"/>
  3957. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataErasureProcess"/>
  3958. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataRectificationProcess"/>
  3959. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DirectMarketing"/>
  3960. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#GivenConsent"/>
  3961. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#GivenConsentTemplate"/>
  3962. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleDataBreachProcess"/>
  3963. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightOfDataPortability"/>
  3964. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightOfErasure"/>
  3965. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToAccessPersonalData"/>
  3966. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToBasicInfoAboutProcessing"/>
  3967. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToNoAutomatedProcessing"/>
  3968. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToObjectDirectMarketing"/>
  3969. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToObjectProcessing"/>
  3970. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToRectification"/>
  3971. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToRestrictProcessing"/>
  3972. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToTransparency"/>
  3973. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleSAR"/>
  3974. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ImpactAssessment"/>
  3975. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Marketing"/>
  3976. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#MonitorCompliance"/>
  3977. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#PersonalDataEntity"/>
  3978. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process"/>
  3979. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ReportDataBreach"/>
  3980. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#SensitiveDataEntity"/>
  3981. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#TermsAndConditionsEntity"/>
  3982. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserIdentifierEntity"/>
  3983. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Bundle"/>
  3984. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Entity"/>
  3985. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#MultiStep"/>
  3986. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Plan"/>
  3987. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Bundle"/>
  3988. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Collection"/>
  3989. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#EmptyCollection"/>
  3990. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  3991. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Plan"/>
  3992. <rdfs:label>An activity that archives given/acquired consent for storage.</rdfs:label>
  3993. <rdfs:label>Archive Consent Activity</rdfs:label>
  3994. <rdfs:seeAlso rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentArchivalStep"/>
  3995. </owl:Class>
  3996. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#AutomatedStep -->
  3997. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#AutomatedStep">
  3998. <rdfs:subClassOf rdf:resource="http://purl.org/net/p-plan#Step"/>
  3999. <rdfs:label rdf:datatype="http://www.w3.org/2000/01/rdf-schema#Literal">AutomatedStep</rdfs:label>
  4000. </owl:Class>
  4001. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentAcquisitionStep -->
  4002. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentAcquisitionStep">
  4003. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentStep"/>
  4004. <rdfs:comment xml:lang="en">ConsentAcquisitionStep deals with acquiring consent from the user. It uses Terms and Conditions along with the appropriate Consent Model as the basis of obtaining consent from the user. The output of this step is the consent object agreed upon by the user.</rdfs:comment>
  4005. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ObtainingConsent"/>
  4006. <rdfs:label xml:lang="en">Consent Acquisition Step</rdfs:label>
  4007. <rdfs:seeAlso rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#AcquireConsentActivity"/>
  4008. </owl:Class>
  4009. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentActivity -->
  4010. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentActivity">
  4011. <rdfs:subClassOf rdf:resource="http://purl.org/net/p-plan#Activity"/>
  4012. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentWithdrawalProcess"/>
  4013. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataAccessProcess"/>
  4014. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataArchivalProcess"/>
  4015. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataEntity"/>
  4016. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataErasureProcess"/>
  4017. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataRectificationProcess"/>
  4018. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DirectMarketing"/>
  4019. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#GivenConsent"/>
  4020. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#GivenConsentTemplate"/>
  4021. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleDataBreachProcess"/>
  4022. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightOfDataPortability"/>
  4023. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightOfErasure"/>
  4024. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToAccessPersonalData"/>
  4025. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToBasicInfoAboutProcessing"/>
  4026. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToNoAutomatedProcessing"/>
  4027. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToObjectDirectMarketing"/>
  4028. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToObjectProcessing"/>
  4029. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToRectification"/>
  4030. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToRestrictProcessing"/>
  4031. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToTransparency"/>
  4032. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleSAR"/>
  4033. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ImpactAssessment"/>
  4034. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Marketing"/>
  4035. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#MonitorCompliance"/>
  4036. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#PersonalDataEntity"/>
  4037. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process"/>
  4038. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ReportDataBreach"/>
  4039. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#SensitiveDataEntity"/>
  4040. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#TermsAndConditionsEntity"/>
  4041. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserIdentifierEntity"/>
  4042. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Bundle"/>
  4043. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Entity"/>
  4044. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#MultiStep"/>
  4045. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Plan"/>
  4046. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Bundle"/>
  4047. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Collection"/>
  4048. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#EmptyCollection"/>
  4049. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  4050. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Plan"/>
  4051. <rdfs:comment>Is an activity dealing with consent.</rdfs:comment>
  4052. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ConsentActivity"/>
  4053. <rdfs:label>Consent Activity</rdfs:label>
  4054. <rdfs:seeAlso rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentStep"/>
  4055. </owl:Class>
  4056. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentAgreement -->
  4057. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentAgreement">
  4058. <rdfs:subClassOf rdf:resource="http://purl.org/net/p-plan#Variable"/>
  4059. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentAgreementTemplate"/>
  4060. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Data"/>
  4061. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#PersonalData"/>
  4062. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#SensitiveData"/>
  4063. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#TermsAndConditions"/>
  4064. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserIdentifier"/>
  4065. <rdfs:comment xml:lang="en">ConsentAgreement reflects the consent provided by the user based on the provided Terms and Conditions and Consent Agreement Templates. It is the set of permissions the user has specifically provided or refused to provide. This consent is useful to provide justification of activities that use user data.</rdfs:comment>
  4066. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#GivenConsent"/>
  4067. <rdfs:label xml:lang="en">ConsentAgreement</rdfs:label>
  4068. <rdfs:seeAlso rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#GivenConsent"/>
  4069. </owl:Class>
  4070. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentAgreementTemplate -->
  4071. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentAgreementTemplate">
  4072. <rdfs:subClassOf rdf:resource="http://purl.org/net/p-plan#Variable"/>
  4073. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Data"/>
  4074. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#PersonalData"/>
  4075. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#SensitiveData"/>
  4076. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#TermsAndConditions"/>
  4077. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserIdentifier"/>
  4078. <rdfs:comment xml:lang="en">This is a template for consent requested from the user.</rdfs:comment>
  4079. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Consent"/>
  4080. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ObligationForObtainingConsent"/>
  4081. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ValidConsent"/>
  4082. <rdfs:label xml:lang="en">ConsentAgreementTemplate</rdfs:label>
  4083. <rdfs:seeAlso rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#GivenConsentTemplate"/>
  4084. </owl:Class>
  4085. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentArchivalStep -->
  4086. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentArchivalStep">
  4087. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentStep"/>
  4088. <rdfs:comment xml:lang="en">ConsentArchivalStep archives acquired consent to form a record of the consent given by the user.</rdfs:comment>
  4089. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DemonstratingConsent"/>
  4090. <rdfs:label xml:lang="en">Consent Archival Step</rdfs:label>
  4091. <rdfs:seeAlso rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ArchiveConsentActivity"/>
  4092. </owl:Class>
  4093. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentModificationStep -->
  4094. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentModificationStep">
  4095. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentStep"/>
  4096. <rdfs:comment xml:lang="en">ConsentModificationStep deals with modifications to the consent by the user. It invalidates the previous consent object and produces a new updated consent object that represents the modified consent.</rdfs:comment>
  4097. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ObligationForObtainingConsent"/>
  4098. <rdfs:label xml:lang="en">Consent Modification Step</rdfs:label>
  4099. <rdfs:seeAlso rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ModifyConsentActivity"/>
  4100. </owl:Class>
  4101. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentStep -->
  4102. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentStep">
  4103. <rdfs:subClassOf rdf:resource="http://purl.org/net/p-plan#Step"/>
  4104. <rdfs:comment xml:lang="en">A ConsentStep acts/interacts with/uses Consent</rdfs:comment>
  4105. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ConsentActivity"/>
  4106. <rdfs:label xml:lang="en">Consent Step</rdfs:label>
  4107. <rdfs:seeAlso rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentActivity"/>
  4108. </owl:Class>
  4109. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentWithdrawalProcess -->
  4110. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentWithdrawalProcess">
  4111. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process"/>
  4112. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#CrossBorderTransferActivity"/>
  4113. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataActivity"/>
  4114. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataArchivalActivity"/>
  4115. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataBreachActivity"/>
  4116. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataCollectionActivity"/>
  4117. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataDeletionActivity"/>
  4118. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataSharingActivity"/>
  4119. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStorageActivity"/>
  4120. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataTransferActivity"/>
  4121. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataTransformationActivity"/>
  4122. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataUsageActivity"/>
  4123. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DeAnonymisationActivity"/>
  4124. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ModifyConsentActivity"/>
  4125. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyControllerActivity"/>
  4126. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDPAActivity"/>
  4127. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDataSubjectActivity"/>
  4128. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#RectifyDataActivity"/>
  4129. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#WithdrawConsentActivity"/>
  4130. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Activity"/>
  4131. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Activity"/>
  4132. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#End"/>
  4133. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Generation"/>
  4134. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#InstantaneousEvent"/>
  4135. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Invalidation"/>
  4136. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Start"/>
  4137. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Usage"/>
  4138. <rdfs:comment xml:lang="en">A ConsentWithdrawalProcess deals with the withdrawal of consent by the user and the corresponding activity carried out within the system</rdfs:comment>
  4139. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#WithdrawingConsent"/>
  4140. <rdfs:label xml:lang="en">Consent Withdrawal Process</rdfs:label>
  4141. <rdfs:seeAlso rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentWithdrawalStep"/>
  4142. </owl:Class>
  4143. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentWithdrawalStep -->
  4144. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentWithdrawalStep">
  4145. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentModificationStep"/>
  4146. <rdfs:comment xml:lang="en">ConsentWithdrawalStep deals with withdrawal of consent</rdfs:comment>
  4147. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#CanBeWithdrawnEasilyConsentObligation"/>
  4148. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#WithdrawingConsent"/>
  4149. <rdfs:label xml:lang="en">Consent Withdrawal Step</rdfs:label>
  4150. <rdfs:seeAlso rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#WithdrawConsentActivity"/>
  4151. </owl:Class>
  4152. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#Controller -->
  4153. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Controller">
  4154. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ThirdParty"/>
  4155. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#End"/>
  4156. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Generation"/>
  4157. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#InstantaneousEvent"/>
  4158. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Invalidation"/>
  4159. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Start"/>
  4160. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Usage"/>
  4161. <rdfs:comment xml:lang="en">A ThirdPartyDataController is a Third Party entity that acts as a Data Controller</rdfs:comment>
  4162. <rdfs:label rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Controller"/>
  4163. <rdfs:label xml:lang="en">Controller</rdfs:label>
  4164. </owl:Class>
  4165. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#ControllerRepresentative -->
  4166. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ControllerRepresentative">
  4167. <rdfs:subClassOf rdf:resource="http://www.w3.org/ns/prov#Agent"/>
  4168. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#End"/>
  4169. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Generation"/>
  4170. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#InstantaneousEvent"/>
  4171. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Invalidation"/>
  4172. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Start"/>
  4173. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Usage"/>
  4174. <rdfs:comment>A Representative of the Controller</rdfs:comment>
  4175. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ControllerRepresentative"/>
  4176. <rdfs:label>Controller Representative</rdfs:label>
  4177. </owl:Class>
  4178. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#CrossBorderDataTransfer -->
  4179. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#CrossBorderDataTransfer">
  4180. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStep"/>
  4181. <rdfs:comment>Reflects cross-border transfer of data</rdfs:comment>
  4182. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#CrossBorderTransfer"/>
  4183. <rdfs:label>Cross-border Data Transfer</rdfs:label>
  4184. <rdfs:seeAlso rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#CrossBorderTransferActivity"/>
  4185. </owl:Class>
  4186. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#CrossBorderTransferActivity -->
  4187. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#CrossBorderTransferActivity">
  4188. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataActivity"/>
  4189. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataAccessProcess"/>
  4190. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataArchivalProcess"/>
  4191. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataEntity"/>
  4192. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataErasureProcess"/>
  4193. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataRectificationProcess"/>
  4194. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DirectMarketing"/>
  4195. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#GivenConsent"/>
  4196. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#GivenConsentTemplate"/>
  4197. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleDataBreachProcess"/>
  4198. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightOfDataPortability"/>
  4199. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightOfErasure"/>
  4200. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToAccessPersonalData"/>
  4201. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToBasicInfoAboutProcessing"/>
  4202. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToNoAutomatedProcessing"/>
  4203. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToObjectDirectMarketing"/>
  4204. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToObjectProcessing"/>
  4205. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToRectification"/>
  4206. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToRestrictProcessing"/>
  4207. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToTransparency"/>
  4208. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleSAR"/>
  4209. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ImpactAssessment"/>
  4210. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Marketing"/>
  4211. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#MonitorCompliance"/>
  4212. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#PersonalDataEntity"/>
  4213. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process"/>
  4214. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ReportDataBreach"/>
  4215. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#SensitiveDataEntity"/>
  4216. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#TermsAndConditionsEntity"/>
  4217. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserIdentifierEntity"/>
  4218. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Bundle"/>
  4219. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Entity"/>
  4220. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#MultiStep"/>
  4221. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Plan"/>
  4222. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Bundle"/>
  4223. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Collection"/>
  4224. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#EmptyCollection"/>
  4225. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  4226. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Plan"/>
  4227. <rdfs:comment>Is an activity that transfer data across borders (as defined in the GDPR).</rdfs:comment>
  4228. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#CrossBorderTransfer"/>
  4229. <rdfs:label>Cross Border Transfer Activity</rdfs:label>
  4230. <rdfs:seeAlso rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#CrossBorderDataTransfer"/>
  4231. </owl:Class>
  4232. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#DPO -->
  4233. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DPO">
  4234. <rdfs:subClassOf rdf:resource="http://www.w3.org/ns/prov#Agent"/>
  4235. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#End"/>
  4236. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Generation"/>
  4237. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#InstantaneousEvent"/>
  4238. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Invalidation"/>
  4239. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Start"/>
  4240. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Usage"/>
  4241. <rdfs:comment>The Data Protection Officer appointed to an organisation.</rdfs:comment>
  4242. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DPO"/>
  4243. <rdfs:label>Data Protection Officer (DPO)</rdfs:label>
  4244. </owl:Class>
  4245. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#Data -->
  4246. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Data">
  4247. <rdfs:subClassOf rdf:resource="http://purl.org/net/p-plan#Variable"/>
  4248. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#TermsAndConditions"/>
  4249. <rdfs:comment xml:lang="en">Represents class of data collected or generated through various activities</rdfs:comment>
  4250. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Data"/>
  4251. <rdfs:label xml:lang="en">Data</rdfs:label>
  4252. <rdfs:seeAlso rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataEntity"/>
  4253. </owl:Class>
  4254. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataAccessProcess -->
  4255. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataAccessProcess">
  4256. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process"/>
  4257. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataActivity"/>
  4258. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataArchivalActivity"/>
  4259. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataBreachActivity"/>
  4260. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataCollectionActivity"/>
  4261. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataDeletionActivity"/>
  4262. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataSharingActivity"/>
  4263. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStorageActivity"/>
  4264. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataTransferActivity"/>
  4265. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataTransformationActivity"/>
  4266. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataUsageActivity"/>
  4267. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DeAnonymisationActivity"/>
  4268. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ModifyConsentActivity"/>
  4269. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyControllerActivity"/>
  4270. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDPAActivity"/>
  4271. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDataSubjectActivity"/>
  4272. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#RectifyDataActivity"/>
  4273. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#WithdrawConsentActivity"/>
  4274. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Activity"/>
  4275. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Activity"/>
  4276. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#End"/>
  4277. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Generation"/>
  4278. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#InstantaneousEvent"/>
  4279. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Invalidation"/>
  4280. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Start"/>
  4281. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Usage"/>
  4282. <rdfs:comment xml:lang="en">A DataAccessProcess corresponds to the request made by an user for access to their data within the system. This process is responsible for handling the request process and providing the appropriate data to the end user.</rdfs:comment>
  4283. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProvideCopyOfPersonalData"/>
  4284. <rdfs:label xml:lang="en">Data Access Process</rdfs:label>
  4285. </owl:Class>
  4286. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataActivity -->
  4287. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataActivity">
  4288. <rdfs:subClassOf rdf:resource="http://purl.org/net/p-plan#Activity"/>
  4289. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataArchivalProcess"/>
  4290. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataEntity"/>
  4291. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataErasureProcess"/>
  4292. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataRectificationProcess"/>
  4293. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DirectMarketing"/>
  4294. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#GivenConsent"/>
  4295. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#GivenConsentTemplate"/>
  4296. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleDataBreachProcess"/>
  4297. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightOfDataPortability"/>
  4298. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightOfErasure"/>
  4299. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToAccessPersonalData"/>
  4300. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToBasicInfoAboutProcessing"/>
  4301. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToNoAutomatedProcessing"/>
  4302. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToObjectDirectMarketing"/>
  4303. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToObjectProcessing"/>
  4304. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToRectification"/>
  4305. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToRestrictProcessing"/>
  4306. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToTransparency"/>
  4307. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleSAR"/>
  4308. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ImpactAssessment"/>
  4309. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Marketing"/>
  4310. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#MonitorCompliance"/>
  4311. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#PersonalDataEntity"/>
  4312. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process"/>
  4313. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ReportDataBreach"/>
  4314. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#SensitiveDataEntity"/>
  4315. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#TermsAndConditionsEntity"/>
  4316. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserIdentifierEntity"/>
  4317. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Bundle"/>
  4318. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Entity"/>
  4319. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#MultiStep"/>
  4320. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Plan"/>
  4321. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Bundle"/>
  4322. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Collection"/>
  4323. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#EmptyCollection"/>
  4324. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  4325. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Plan"/>
  4326. <rdfs:comment>Is an activity involving data.</rdfs:comment>
  4327. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataActivity"/>
  4328. <rdfs:label>Data Activity</rdfs:label>
  4329. <rdfs:seeAlso rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStep"/>
  4330. </owl:Class>
  4331. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataAnonymisationStep -->
  4332. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataAnonymisationStep">
  4333. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataTransformationStep"/>
  4334. <rdfs:comment xml:lang="en">DataAnonymisationStep anonymises data by transforming it from one form to another along the anonymisation chain.
  4335. Anonymisation can be represented as a spectrum going from raw user data to pseudo-anonymised data that can be de-anonymised by the same agent/organisation to pseudo-anonymous data that cannot be deanonymised internally, but may be done by external agents who have access to other data, and finally to completely anonymised data.</rdfs:comment>
  4336. <rdfs:label xml:lang="en">Data Anonymisation Step</rdfs:label>
  4337. <rdfs:seeAlso rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#AnonymisationActivity"/>
  4338. </owl:Class>
  4339. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataArchivalActivity -->
  4340. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataArchivalActivity">
  4341. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStorageActivity"/>
  4342. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataTransformationActivity"/>
  4343. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataArchivalProcess"/>
  4344. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataEntity"/>
  4345. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataErasureProcess"/>
  4346. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataRectificationProcess"/>
  4347. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DirectMarketing"/>
  4348. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#GivenConsent"/>
  4349. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#GivenConsentTemplate"/>
  4350. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleDataBreachProcess"/>
  4351. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightOfDataPortability"/>
  4352. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightOfErasure"/>
  4353. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToAccessPersonalData"/>
  4354. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToBasicInfoAboutProcessing"/>
  4355. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToNoAutomatedProcessing"/>
  4356. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToObjectDirectMarketing"/>
  4357. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToObjectProcessing"/>
  4358. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToRectification"/>
  4359. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToRestrictProcessing"/>
  4360. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToTransparency"/>
  4361. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleSAR"/>
  4362. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ImpactAssessment"/>
  4363. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Marketing"/>
  4364. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#MonitorCompliance"/>
  4365. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#PersonalDataEntity"/>
  4366. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process"/>
  4367. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ReportDataBreach"/>
  4368. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#SensitiveDataEntity"/>
  4369. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#TermsAndConditionsEntity"/>
  4370. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserIdentifierEntity"/>
  4371. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Bundle"/>
  4372. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Entity"/>
  4373. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#MultiStep"/>
  4374. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Plan"/>
  4375. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Bundle"/>
  4376. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Collection"/>
  4377. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#EmptyCollection"/>
  4378. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  4379. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Plan"/>
  4380. <rdfs:comment>Is an activity that archives data. Archival is transformation of data into some form for storage.</rdfs:comment>
  4381. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ArchiveData"/>
  4382. <rdfs:label>Data Archival Activity</rdfs:label>
  4383. <rdfs:seeAlso rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataArchivalStep"/>
  4384. </owl:Class>
  4385. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataArchivalProcess -->
  4386. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataArchivalProcess">
  4387. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process"/>
  4388. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataBreachActivity"/>
  4389. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataCollectionActivity"/>
  4390. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataDeletionActivity"/>
  4391. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataSharingActivity"/>
  4392. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStorageActivity"/>
  4393. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataTransferActivity"/>
  4394. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataTransformationActivity"/>
  4395. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataUsageActivity"/>
  4396. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DeAnonymisationActivity"/>
  4397. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ModifyConsentActivity"/>
  4398. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyControllerActivity"/>
  4399. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDPAActivity"/>
  4400. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDataSubjectActivity"/>
  4401. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#RectifyDataActivity"/>
  4402. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#WithdrawConsentActivity"/>
  4403. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Activity"/>
  4404. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Activity"/>
  4405. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#End"/>
  4406. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Generation"/>
  4407. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#InstantaneousEvent"/>
  4408. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Invalidation"/>
  4409. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Start"/>
  4410. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Usage"/>
  4411. <rdfs:comment xml:lang="en">A DataArchivalProcess describes the process of data archival</rdfs:comment>
  4412. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ArchiveData"/>
  4413. <rdfs:label xml:lang="en">Data Archival Process</rdfs:label>
  4414. </owl:Class>
  4415. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataArchivalStep -->
  4416. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataArchivalStep">
  4417. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStorageStep"/>
  4418. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataTransformationStep"/>
  4419. <rdfs:comment xml:lang="en">DataArchivalStep archives data by transforming it and storing it</rdfs:comment>
  4420. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ArchiveData"/>
  4421. <rdfs:label xml:lang="en">Data Archival Step</rdfs:label>
  4422. <rdfs:seeAlso rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataArchivalActivity"/>
  4423. </owl:Class>
  4424. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataBreachActivity -->
  4425. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataBreachActivity">
  4426. <rdfs:subClassOf rdf:resource="http://purl.org/net/p-plan#Activity"/>
  4427. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataEntity"/>
  4428. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataErasureProcess"/>
  4429. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataRectificationProcess"/>
  4430. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DirectMarketing"/>
  4431. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#GivenConsent"/>
  4432. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#GivenConsentTemplate"/>
  4433. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleDataBreachProcess"/>
  4434. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightOfDataPortability"/>
  4435. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightOfErasure"/>
  4436. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToAccessPersonalData"/>
  4437. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToBasicInfoAboutProcessing"/>
  4438. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToNoAutomatedProcessing"/>
  4439. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToObjectDirectMarketing"/>
  4440. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToObjectProcessing"/>
  4441. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToRectification"/>
  4442. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToRestrictProcessing"/>
  4443. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToTransparency"/>
  4444. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleSAR"/>
  4445. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ImpactAssessment"/>
  4446. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Marketing"/>
  4447. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#MonitorCompliance"/>
  4448. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#PersonalDataEntity"/>
  4449. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process"/>
  4450. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ReportDataBreach"/>
  4451. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#SensitiveDataEntity"/>
  4452. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#TermsAndConditionsEntity"/>
  4453. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserIdentifierEntity"/>
  4454. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Bundle"/>
  4455. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Entity"/>
  4456. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#MultiStep"/>
  4457. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Plan"/>
  4458. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Bundle"/>
  4459. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Collection"/>
  4460. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#EmptyCollection"/>
  4461. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  4462. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Plan"/>
  4463. <rdfs:comment>Is an activity dealing with data breach.</rdfs:comment>
  4464. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ReportDataBreach"/>
  4465. <rdfs:label>Data Breach Activity</rdfs:label>
  4466. <rdfs:seeAlso rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataBreachStep"/>
  4467. </owl:Class>
  4468. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataBreachRecord -->
  4469. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataBreachRecord">
  4470. <rdfs:subClassOf rdf:resource="http://purl.org/net/p-plan#Variable"/>
  4471. <rdfs:comment>A record of a data breach.</rdfs:comment>
  4472. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#MaintainRecordOfBreach"/>
  4473. <rdfs:label>Data Breach Record</rdfs:label>
  4474. </owl:Class>
  4475. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataBreachStep -->
  4476. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataBreachStep">
  4477. <rdfs:subClassOf rdf:resource="http://purl.org/net/p-plan#Step"/>
  4478. <rdfs:comment>Step representing an action associated with data breach.</rdfs:comment>
  4479. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ReportDataBreach"/>
  4480. <rdfs:label>Data Breach Step</rdfs:label>
  4481. <rdfs:seeAlso rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataBreachActivity"/>
  4482. </owl:Class>
  4483. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataCollectionActivity -->
  4484. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataCollectionActivity">
  4485. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataActivity"/>
  4486. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataEntity"/>
  4487. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataErasureProcess"/>
  4488. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataRectificationProcess"/>
  4489. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DirectMarketing"/>
  4490. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#GivenConsent"/>
  4491. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#GivenConsentTemplate"/>
  4492. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleDataBreachProcess"/>
  4493. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightOfDataPortability"/>
  4494. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightOfErasure"/>
  4495. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToAccessPersonalData"/>
  4496. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToBasicInfoAboutProcessing"/>
  4497. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToNoAutomatedProcessing"/>
  4498. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToObjectDirectMarketing"/>
  4499. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToObjectProcessing"/>
  4500. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToRectification"/>
  4501. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToRestrictProcessing"/>
  4502. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToTransparency"/>
  4503. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleSAR"/>
  4504. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ImpactAssessment"/>
  4505. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Marketing"/>
  4506. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#MonitorCompliance"/>
  4507. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#PersonalDataEntity"/>
  4508. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process"/>
  4509. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ReportDataBreach"/>
  4510. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#SensitiveDataEntity"/>
  4511. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#TermsAndConditionsEntity"/>
  4512. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserIdentifierEntity"/>
  4513. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Bundle"/>
  4514. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Entity"/>
  4515. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#MultiStep"/>
  4516. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Plan"/>
  4517. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Bundle"/>
  4518. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Collection"/>
  4519. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#EmptyCollection"/>
  4520. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  4521. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Plan"/>
  4522. <rdfs:comment>Is an activity that collects or acquires data.</rdfs:comment>
  4523. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#CollectionOfPersonalData"/>
  4524. <rdfs:label>Data Collection Activity</rdfs:label>
  4525. <rdfs:seeAlso rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataCollectionStep"/>
  4526. </owl:Class>
  4527. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataCollectionStep -->
  4528. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataCollectionStep">
  4529. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStep"/>
  4530. <rdfs:comment xml:lang="en">DataCollectionStep collects data from the user</rdfs:comment>
  4531. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#CollectionOfPersonalData"/>
  4532. <rdfs:label xml:lang="en">Data Collection Step</rdfs:label>
  4533. <rdfs:seeAlso rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataCollectionActivity"/>
  4534. </owl:Class>
  4535. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataDeanonymisationStep -->
  4536. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataDeanonymisationStep">
  4537. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataTransformationStep"/>
  4538. <rdfs:comment xml:lang="en">DataDeanonymisationStep deanonymises data by transforming it from one form to another along the anonymisation chain.</rdfs:comment>
  4539. <rdfs:label xml:lang="en">Data Deanonymisation Step</rdfs:label>
  4540. <rdfs:seeAlso rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DeAnonymisationActivity"/>
  4541. </owl:Class>
  4542. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataDeletionActivity -->
  4543. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataDeletionActivity">
  4544. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataActivity"/>
  4545. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataEntity"/>
  4546. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataErasureProcess"/>
  4547. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataRectificationProcess"/>
  4548. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DirectMarketing"/>
  4549. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#GivenConsent"/>
  4550. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#GivenConsentTemplate"/>
  4551. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleDataBreachProcess"/>
  4552. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightOfDataPortability"/>
  4553. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightOfErasure"/>
  4554. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToAccessPersonalData"/>
  4555. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToBasicInfoAboutProcessing"/>
  4556. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToNoAutomatedProcessing"/>
  4557. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToObjectDirectMarketing"/>
  4558. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToObjectProcessing"/>
  4559. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToRectification"/>
  4560. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToRestrictProcessing"/>
  4561. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToTransparency"/>
  4562. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleSAR"/>
  4563. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ImpactAssessment"/>
  4564. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Marketing"/>
  4565. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#MonitorCompliance"/>
  4566. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#PersonalDataEntity"/>
  4567. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process"/>
  4568. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ReportDataBreach"/>
  4569. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#SensitiveDataEntity"/>
  4570. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#TermsAndConditionsEntity"/>
  4571. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserIdentifierEntity"/>
  4572. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Bundle"/>
  4573. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Entity"/>
  4574. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#MultiStep"/>
  4575. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Plan"/>
  4576. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Bundle"/>
  4577. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Collection"/>
  4578. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#EmptyCollection"/>
  4579. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  4580. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Plan"/>
  4581. <rdfs:comment>Is an activity that deletes or erases data.</rdfs:comment>
  4582. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#EraseData"/>
  4583. <rdfs:label>Data Deletion Activity</rdfs:label>
  4584. <rdfs:seeAlso rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataDeletionStep"/>
  4585. </owl:Class>
  4586. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataDeletionStep -->
  4587. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataDeletionStep">
  4588. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStep"/>
  4589. <rdfs:comment xml:lang="en">DataDeletionStep deletes data from within the system;
  4590. The deletion is expressed as prov:invalidated over the dataset.</rdfs:comment>
  4591. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#EraseData"/>
  4592. <rdfs:label xml:lang="en">Data Deletion Step</rdfs:label>
  4593. <rdfs:seeAlso rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataDeletionActivity"/>
  4594. </owl:Class>
  4595. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataEntity -->
  4596. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataEntity">
  4597. <rdfs:subClassOf rdf:resource="http://purl.org/net/p-plan#Entity"/>
  4598. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataSharingActivity"/>
  4599. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStorageActivity"/>
  4600. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataTransferActivity"/>
  4601. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataTransformationActivity"/>
  4602. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataUsageActivity"/>
  4603. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DeAnonymisationActivity"/>
  4604. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ModifyConsentActivity"/>
  4605. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyControllerActivity"/>
  4606. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDPAActivity"/>
  4607. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDataSubjectActivity"/>
  4608. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#RectifyDataActivity"/>
  4609. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#WithdrawConsentActivity"/>
  4610. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Activity"/>
  4611. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Activity"/>
  4612. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#End"/>
  4613. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Generation"/>
  4614. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#InstantaneousEvent"/>
  4615. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Invalidation"/>
  4616. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Start"/>
  4617. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Usage"/>
  4618. <rdfs:comment>Represents a data entity.</rdfs:comment>
  4619. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Data"/>
  4620. <rdfs:label>Data Entity</rdfs:label>
  4621. <rdfs:seeAlso rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Data"/>
  4622. </owl:Class>
  4623. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataErasureProcess -->
  4624. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataErasureProcess">
  4625. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process"/>
  4626. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataSharingActivity"/>
  4627. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStorageActivity"/>
  4628. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataTransferActivity"/>
  4629. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataTransformationActivity"/>
  4630. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataUsageActivity"/>
  4631. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DeAnonymisationActivity"/>
  4632. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ModifyConsentActivity"/>
  4633. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyControllerActivity"/>
  4634. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDPAActivity"/>
  4635. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDataSubjectActivity"/>
  4636. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#RectifyDataActivity"/>
  4637. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#WithdrawConsentActivity"/>
  4638. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Activity"/>
  4639. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Activity"/>
  4640. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#End"/>
  4641. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Generation"/>
  4642. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#InstantaneousEvent"/>
  4643. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Invalidation"/>
  4644. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Start"/>
  4645. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Usage"/>
  4646. <rdfs:comment xml:lang="en">A DataErasureProcess is responsible for handling the data erasure of a data subject.</rdfs:comment>
  4647. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#EraseData"/>
  4648. <rdfs:label xml:lang="en">Data Erasure Process</rdfs:label>
  4649. </owl:Class>
  4650. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataRectificationProcess -->
  4651. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataRectificationProcess">
  4652. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process"/>
  4653. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataSharingActivity"/>
  4654. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStorageActivity"/>
  4655. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataTransferActivity"/>
  4656. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataTransformationActivity"/>
  4657. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataUsageActivity"/>
  4658. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DeAnonymisationActivity"/>
  4659. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ModifyConsentActivity"/>
  4660. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyControllerActivity"/>
  4661. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDPAActivity"/>
  4662. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDataSubjectActivity"/>
  4663. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#RectifyDataActivity"/>
  4664. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#WithdrawConsentActivity"/>
  4665. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Activity"/>
  4666. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Activity"/>
  4667. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#End"/>
  4668. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Generation"/>
  4669. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#InstantaneousEvent"/>
  4670. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Invalidation"/>
  4671. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Start"/>
  4672. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Usage"/>
  4673. <rdfs:comment xml:lang="en">A DataRectificationProcess describes the process of data rectification, which is the correction of data already present within the system</rdfs:comment>
  4674. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RectifyData"/>
  4675. <rdfs:label xml:lang="en">Data Rectification Process</rdfs:label>
  4676. </owl:Class>
  4677. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataSharingActivity -->
  4678. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataSharingActivity">
  4679. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataActivity"/>
  4680. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DirectMarketing"/>
  4681. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#GivenConsent"/>
  4682. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#GivenConsentTemplate"/>
  4683. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleDataBreachProcess"/>
  4684. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightOfDataPortability"/>
  4685. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightOfErasure"/>
  4686. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToAccessPersonalData"/>
  4687. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToBasicInfoAboutProcessing"/>
  4688. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToNoAutomatedProcessing"/>
  4689. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToObjectDirectMarketing"/>
  4690. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToObjectProcessing"/>
  4691. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToRectification"/>
  4692. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToRestrictProcessing"/>
  4693. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToTransparency"/>
  4694. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleSAR"/>
  4695. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ImpactAssessment"/>
  4696. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Marketing"/>
  4697. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#MonitorCompliance"/>
  4698. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#PersonalDataEntity"/>
  4699. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process"/>
  4700. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ReportDataBreach"/>
  4701. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#SensitiveDataEntity"/>
  4702. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#TermsAndConditionsEntity"/>
  4703. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserIdentifierEntity"/>
  4704. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Bundle"/>
  4705. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Entity"/>
  4706. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#MultiStep"/>
  4707. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Plan"/>
  4708. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Bundle"/>
  4709. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Collection"/>
  4710. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#EmptyCollection"/>
  4711. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  4712. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Plan"/>
  4713. <rdfs:comment>Is an activity that shares data.</rdfs:comment>
  4714. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ShareDataWithThirdParty"/>
  4715. <rdfs:label>Data Sharing Activity</rdfs:label>
  4716. <rdfs:seeAlso rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataSharingStep"/>
  4717. </owl:Class>
  4718. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataSharingStep -->
  4719. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataSharingStep">
  4720. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStep"/>
  4721. <rdfs:comment xml:lang="en">DataSharingStep shares data with another agent/organisation. These may be internal or external entities.</rdfs:comment>
  4722. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ShareDataWithThirdParty"/>
  4723. <rdfs:label xml:lang="en">Data Sharing Step</rdfs:label>
  4724. <rdfs:seeAlso rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataSharingActivity"/>
  4725. </owl:Class>
  4726. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStep -->
  4727. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStep">
  4728. <rdfs:subClassOf rdf:resource="http://purl.org/net/p-plan#Step"/>
  4729. <rdfs:comment xml:lang="en">A DataStep deals with data</rdfs:comment>
  4730. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataActivity"/>
  4731. <rdfs:label xml:lang="en">Data Step</rdfs:label>
  4732. <rdfs:seeAlso rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataActivity"/>
  4733. </owl:Class>
  4734. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStepWithoutProvenance -->
  4735. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStepWithoutProvenance">
  4736. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStep"/>
  4737. </owl:Class>
  4738. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStorageActivity -->
  4739. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStorageActivity">
  4740. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataActivity"/>
  4741. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DirectMarketing"/>
  4742. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#GivenConsent"/>
  4743. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#GivenConsentTemplate"/>
  4744. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleDataBreachProcess"/>
  4745. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightOfDataPortability"/>
  4746. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightOfErasure"/>
  4747. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToAccessPersonalData"/>
  4748. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToBasicInfoAboutProcessing"/>
  4749. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToNoAutomatedProcessing"/>
  4750. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToObjectDirectMarketing"/>
  4751. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToObjectProcessing"/>
  4752. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToRectification"/>
  4753. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToRestrictProcessing"/>
  4754. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToTransparency"/>
  4755. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleSAR"/>
  4756. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ImpactAssessment"/>
  4757. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Marketing"/>
  4758. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#MonitorCompliance"/>
  4759. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#PersonalDataEntity"/>
  4760. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process"/>
  4761. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ReportDataBreach"/>
  4762. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#SensitiveDataEntity"/>
  4763. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#TermsAndConditionsEntity"/>
  4764. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserIdentifierEntity"/>
  4765. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Bundle"/>
  4766. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Entity"/>
  4767. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#MultiStep"/>
  4768. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Plan"/>
  4769. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Bundle"/>
  4770. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Collection"/>
  4771. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#EmptyCollection"/>
  4772. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  4773. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Plan"/>
  4774. <rdfs:comment>Is an activity that stores data.</rdfs:comment>
  4775. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#StoreData"/>
  4776. <rdfs:label>Data Storage Activity</rdfs:label>
  4777. <rdfs:seeAlso rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStorageStep"/>
  4778. </owl:Class>
  4779. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStorageStep -->
  4780. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStorageStep">
  4781. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStep"/>
  4782. <rdfs:comment xml:lang="en">DataStorageStep stores data within the system</rdfs:comment>
  4783. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#StoreData"/>
  4784. <rdfs:label xml:lang="en">Data Storage Step</rdfs:label>
  4785. <rdfs:seeAlso rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStorageActivity"/>
  4786. </owl:Class>
  4787. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataSubject -->
  4788. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataSubject">
  4789. <rdfs:subClassOf rdf:resource="http://www.w3.org/ns/prov#Agent"/>
  4790. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#End"/>
  4791. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Generation"/>
  4792. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#InstantaneousEvent"/>
  4793. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Invalidation"/>
  4794. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Start"/>
  4795. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Usage"/>
  4796. <rdfs:comment>An individual or entity</rdfs:comment>
  4797. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataSubject"/>
  4798. <rdfs:label>Data Subject</rdfs:label>
  4799. </owl:Class>
  4800. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataTransferActivity -->
  4801. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataTransferActivity">
  4802. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataActivity"/>
  4803. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DirectMarketing"/>
  4804. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#GivenConsent"/>
  4805. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#GivenConsentTemplate"/>
  4806. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleDataBreachProcess"/>
  4807. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightOfDataPortability"/>
  4808. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightOfErasure"/>
  4809. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToAccessPersonalData"/>
  4810. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToBasicInfoAboutProcessing"/>
  4811. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToNoAutomatedProcessing"/>
  4812. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToObjectDirectMarketing"/>
  4813. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToObjectProcessing"/>
  4814. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToRectification"/>
  4815. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToRestrictProcessing"/>
  4816. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToTransparency"/>
  4817. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleSAR"/>
  4818. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ImpactAssessment"/>
  4819. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Marketing"/>
  4820. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#MonitorCompliance"/>
  4821. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#PersonalDataEntity"/>
  4822. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process"/>
  4823. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ReportDataBreach"/>
  4824. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#SensitiveDataEntity"/>
  4825. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#TermsAndConditionsEntity"/>
  4826. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserIdentifierEntity"/>
  4827. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Bundle"/>
  4828. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Entity"/>
  4829. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#MultiStep"/>
  4830. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Plan"/>
  4831. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Bundle"/>
  4832. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Collection"/>
  4833. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#EmptyCollection"/>
  4834. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  4835. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Plan"/>
  4836. </owl:Class>
  4837. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataTransferStep -->
  4838. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataTransferStep">
  4839. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStep"/>
  4840. <rdfs:label rdf:datatype="http://www.w3.org/2000/01/rdf-schema#Literal">DataTransferStep</rdfs:label>
  4841. </owl:Class>
  4842. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataTransformationActivity -->
  4843. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataTransformationActivity">
  4844. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataActivity"/>
  4845. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DirectMarketing"/>
  4846. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#GivenConsent"/>
  4847. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#GivenConsentTemplate"/>
  4848. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleDataBreachProcess"/>
  4849. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightOfDataPortability"/>
  4850. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightOfErasure"/>
  4851. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToAccessPersonalData"/>
  4852. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToBasicInfoAboutProcessing"/>
  4853. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToNoAutomatedProcessing"/>
  4854. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToObjectDirectMarketing"/>
  4855. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToObjectProcessing"/>
  4856. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToRectification"/>
  4857. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToRestrictProcessing"/>
  4858. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToTransparency"/>
  4859. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleSAR"/>
  4860. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ImpactAssessment"/>
  4861. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Marketing"/>
  4862. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#MonitorCompliance"/>
  4863. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#PersonalDataEntity"/>
  4864. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process"/>
  4865. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ReportDataBreach"/>
  4866. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#SensitiveDataEntity"/>
  4867. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#TermsAndConditionsEntity"/>
  4868. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserIdentifierEntity"/>
  4869. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Bundle"/>
  4870. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Entity"/>
  4871. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#MultiStep"/>
  4872. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Plan"/>
  4873. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Bundle"/>
  4874. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Collection"/>
  4875. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#EmptyCollection"/>
  4876. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  4877. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Plan"/>
  4878. <rdfs:comment>Is an activity that transforms data.</rdfs:comment>
  4879. <rdfs:label>Data Transformation Activity</rdfs:label>
  4880. <rdfs:seeAlso rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataTransformationStep"/>
  4881. </owl:Class>
  4882. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataTransformationStep -->
  4883. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataTransformationStep">
  4884. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStep"/>
  4885. <rdfs:comment xml:lang="en">DataTransformationStep transforms data from one form into another.</rdfs:comment>
  4886. <rdfs:label xml:lang="en">Data Transformation Step</rdfs:label>
  4887. <rdfs:seeAlso rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataTransformationActivity"/>
  4888. </owl:Class>
  4889. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataUsageActivity -->
  4890. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataUsageActivity">
  4891. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataActivity"/>
  4892. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DirectMarketing"/>
  4893. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#GivenConsent"/>
  4894. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#GivenConsentTemplate"/>
  4895. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleDataBreachProcess"/>
  4896. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightOfDataPortability"/>
  4897. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightOfErasure"/>
  4898. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToAccessPersonalData"/>
  4899. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToBasicInfoAboutProcessing"/>
  4900. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToNoAutomatedProcessing"/>
  4901. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToObjectDirectMarketing"/>
  4902. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToObjectProcessing"/>
  4903. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToRectification"/>
  4904. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToRestrictProcessing"/>
  4905. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToTransparency"/>
  4906. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleSAR"/>
  4907. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ImpactAssessment"/>
  4908. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Marketing"/>
  4909. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#MonitorCompliance"/>
  4910. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#PersonalDataEntity"/>
  4911. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process"/>
  4912. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ReportDataBreach"/>
  4913. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#SensitiveDataEntity"/>
  4914. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#TermsAndConditionsEntity"/>
  4915. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserIdentifierEntity"/>
  4916. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Bundle"/>
  4917. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Entity"/>
  4918. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#MultiStep"/>
  4919. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Plan"/>
  4920. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Bundle"/>
  4921. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Collection"/>
  4922. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#EmptyCollection"/>
  4923. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  4924. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Plan"/>
  4925. <rdfs:comment>Is an activity that uses data. Can also be termed as &apos;Processing&apos; of data.</rdfs:comment>
  4926. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#UseData"/>
  4927. <rdfs:label>Data Usage Activity</rdfs:label>
  4928. <rdfs:seeAlso rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataUsageStep"/>
  4929. </owl:Class>
  4930. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataUsageStep -->
  4931. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataUsageStep">
  4932. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStep"/>
  4933. <rdfs:comment xml:lang="en">A DataUsageStep is a DataStep that uses existing data present within the system</rdfs:comment>
  4934. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processing"/>
  4935. <rdfs:label xml:lang="en">Data Usage Step</rdfs:label>
  4936. <rdfs:seeAlso rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataUsageActivity"/>
  4937. </owl:Class>
  4938. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#DeAnonymisationActivity -->
  4939. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DeAnonymisationActivity">
  4940. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataTransformationActivity"/>
  4941. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DirectMarketing"/>
  4942. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#GivenConsent"/>
  4943. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#GivenConsentTemplate"/>
  4944. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleDataBreachProcess"/>
  4945. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightOfDataPortability"/>
  4946. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightOfErasure"/>
  4947. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToAccessPersonalData"/>
  4948. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToBasicInfoAboutProcessing"/>
  4949. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToNoAutomatedProcessing"/>
  4950. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToObjectDirectMarketing"/>
  4951. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToObjectProcessing"/>
  4952. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToRectification"/>
  4953. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToRestrictProcessing"/>
  4954. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToTransparency"/>
  4955. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleSAR"/>
  4956. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ImpactAssessment"/>
  4957. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Marketing"/>
  4958. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#MonitorCompliance"/>
  4959. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#PersonalDataEntity"/>
  4960. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process"/>
  4961. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ReportDataBreach"/>
  4962. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#SensitiveDataEntity"/>
  4963. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#TermsAndConditionsEntity"/>
  4964. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserIdentifierEntity"/>
  4965. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Bundle"/>
  4966. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Entity"/>
  4967. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#MultiStep"/>
  4968. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Plan"/>
  4969. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Bundle"/>
  4970. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Collection"/>
  4971. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#EmptyCollection"/>
  4972. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  4973. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Plan"/>
  4974. <rdfs:comment>Is an activity that deanonymises data.</rdfs:comment>
  4975. <rdfs:label>DeAnonymisation Activity</rdfs:label>
  4976. <rdfs:seeAlso rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataDeanonymisationStep"/>
  4977. </owl:Class>
  4978. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#DirectMarketing -->
  4979. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DirectMarketing">
  4980. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Marketing"/>
  4981. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ModifyConsentActivity"/>
  4982. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyControllerActivity"/>
  4983. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDPAActivity"/>
  4984. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDataSubjectActivity"/>
  4985. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#RectifyDataActivity"/>
  4986. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#WithdrawConsentActivity"/>
  4987. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Activity"/>
  4988. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Activity"/>
  4989. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#End"/>
  4990. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Generation"/>
  4991. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#InstantaneousEvent"/>
  4992. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Invalidation"/>
  4993. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Start"/>
  4994. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Usage"/>
  4995. <rdfs:comment>Direct Marketing where the marketing is done directly to the data subject.</rdfs:comment>
  4996. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DirectMarketing"/>
  4997. <rdfs:label>Direct Marketing</rdfs:label>
  4998. </owl:Class>
  4999. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#GivenConsent -->
  5000. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#GivenConsent">
  5001. <rdfs:subClassOf rdf:resource="http://purl.org/net/p-plan#Entity"/>
  5002. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ModifyConsentActivity"/>
  5003. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyControllerActivity"/>
  5004. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDPAActivity"/>
  5005. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDataSubjectActivity"/>
  5006. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#RectifyDataActivity"/>
  5007. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#WithdrawConsentActivity"/>
  5008. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Activity"/>
  5009. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Activity"/>
  5010. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#End"/>
  5011. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Generation"/>
  5012. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#InstantaneousEvent"/>
  5013. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Invalidation"/>
  5014. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Start"/>
  5015. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Usage"/>
  5016. <rdfs:comment>Represents the given consent by the data subject.</rdfs:comment>
  5017. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#GivenConsent"/>
  5018. <rdfs:label>Given Consent</rdfs:label>
  5019. <rdfs:seeAlso rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentAgreement"/>
  5020. </owl:Class>
  5021. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#GivenConsentTemplate -->
  5022. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#GivenConsentTemplate">
  5023. <rdfs:subClassOf rdf:resource="http://purl.org/net/p-plan#Entity"/>
  5024. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ModifyConsentActivity"/>
  5025. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyControllerActivity"/>
  5026. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDPAActivity"/>
  5027. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDataSubjectActivity"/>
  5028. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#RectifyDataActivity"/>
  5029. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#WithdrawConsentActivity"/>
  5030. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Activity"/>
  5031. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Activity"/>
  5032. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#End"/>
  5033. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Generation"/>
  5034. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#InstantaneousEvent"/>
  5035. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Invalidation"/>
  5036. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Start"/>
  5037. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Usage"/>
  5038. <rdfs:comment>Is the template used to obtain the given consent.</rdfs:comment>
  5039. <rdfs:label>Given Consent Template</rdfs:label>
  5040. <rdfs:seeAlso rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentAgreementTemplate"/>
  5041. </owl:Class>
  5042. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleDataBreachProcess -->
  5043. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleDataBreachProcess">
  5044. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process"/>
  5045. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ModifyConsentActivity"/>
  5046. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyControllerActivity"/>
  5047. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDPAActivity"/>
  5048. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDataSubjectActivity"/>
  5049. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#RectifyDataActivity"/>
  5050. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#WithdrawConsentActivity"/>
  5051. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Activity"/>
  5052. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Activity"/>
  5053. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#End"/>
  5054. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Generation"/>
  5055. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#InstantaneousEvent"/>
  5056. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Invalidation"/>
  5057. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Start"/>
  5058. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Usage"/>
  5059. <rdfs:comment>A process that defines the actions that should be undertaken in event of a data breach</rdfs:comment>
  5060. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataBreach"/>
  5061. <rdfs:label>HandleDataBreachProcess</rdfs:label>
  5062. </owl:Class>
  5063. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightOfDataPortability -->
  5064. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightOfDataPortability">
  5065. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process"/>
  5066. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ModifyConsentActivity"/>
  5067. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyControllerActivity"/>
  5068. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDPAActivity"/>
  5069. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDataSubjectActivity"/>
  5070. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#RectifyDataActivity"/>
  5071. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#WithdrawConsentActivity"/>
  5072. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Activity"/>
  5073. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Activity"/>
  5074. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#End"/>
  5075. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Generation"/>
  5076. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#InstantaneousEvent"/>
  5077. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Invalidation"/>
  5078. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Start"/>
  5079. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Usage"/>
  5080. <rdfs:comment>The process or series of steps that handle the right of data portability.</rdfs:comment>
  5081. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightOfDataPortability"/>
  5082. <rdfs:label>Handle Right of Data Portability</rdfs:label>
  5083. </owl:Class>
  5084. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightOfErasure -->
  5085. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightOfErasure">
  5086. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process"/>
  5087. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ModifyConsentActivity"/>
  5088. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyControllerActivity"/>
  5089. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDPAActivity"/>
  5090. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDataSubjectActivity"/>
  5091. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#RectifyDataActivity"/>
  5092. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#WithdrawConsentActivity"/>
  5093. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Activity"/>
  5094. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Activity"/>
  5095. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#End"/>
  5096. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Generation"/>
  5097. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#InstantaneousEvent"/>
  5098. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Invalidation"/>
  5099. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Start"/>
  5100. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Usage"/>
  5101. <rdfs:comment>The process or series of steps that handle the right of erasure.</rdfs:comment>
  5102. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightOfErasure"/>
  5103. <rdfs:label>Handle Right of Erasure</rdfs:label>
  5104. </owl:Class>
  5105. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToAccessPersonalData -->
  5106. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToAccessPersonalData">
  5107. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process"/>
  5108. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ModifyConsentActivity"/>
  5109. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyControllerActivity"/>
  5110. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDPAActivity"/>
  5111. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDataSubjectActivity"/>
  5112. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#RectifyDataActivity"/>
  5113. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#WithdrawConsentActivity"/>
  5114. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Activity"/>
  5115. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Activity"/>
  5116. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#End"/>
  5117. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Generation"/>
  5118. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#InstantaneousEvent"/>
  5119. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Invalidation"/>
  5120. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Start"/>
  5121. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Usage"/>
  5122. <rdfs:comment>The process or series of steps that handle the right to access personal data.</rdfs:comment>
  5123. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightOfErasure"/>
  5124. <rdfs:label>Handle Right to access Personal Data</rdfs:label>
  5125. </owl:Class>
  5126. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToBasicInfoAboutProcessing -->
  5127. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToBasicInfoAboutProcessing">
  5128. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process"/>
  5129. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ModifyConsentActivity"/>
  5130. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyControllerActivity"/>
  5131. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDPAActivity"/>
  5132. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDataSubjectActivity"/>
  5133. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#RectifyDataActivity"/>
  5134. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#WithdrawConsentActivity"/>
  5135. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Activity"/>
  5136. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Activity"/>
  5137. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#End"/>
  5138. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Generation"/>
  5139. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#InstantaneousEvent"/>
  5140. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Invalidation"/>
  5141. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Start"/>
  5142. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Usage"/>
  5143. <rdfs:comment>The process or series of steps that handle the right to basic information about processing.</rdfs:comment>
  5144. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToBasicInformationAboutProcessing"/>
  5145. <rdfs:label>Handle Right to basic information about Processing</rdfs:label>
  5146. </owl:Class>
  5147. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToNoAutomatedProcessing -->
  5148. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToNoAutomatedProcessing">
  5149. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process"/>
  5150. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ModifyConsentActivity"/>
  5151. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyControllerActivity"/>
  5152. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDPAActivity"/>
  5153. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDataSubjectActivity"/>
  5154. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#RectifyDataActivity"/>
  5155. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#WithdrawConsentActivity"/>
  5156. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Activity"/>
  5157. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Activity"/>
  5158. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#End"/>
  5159. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Generation"/>
  5160. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#InstantaneousEvent"/>
  5161. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Invalidation"/>
  5162. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Start"/>
  5163. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Usage"/>
  5164. <rdfs:comment>The process or series of steps that handle the right to not be processed automatically.</rdfs:comment>
  5165. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToNotBeEvaluatedThroughAutomatedProcessing"/>
  5166. <rdfs:label>Handle Right to not be evaluated through Automated Processing</rdfs:label>
  5167. </owl:Class>
  5168. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToObjectDirectMarketing -->
  5169. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToObjectDirectMarketing">
  5170. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process"/>
  5171. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ModifyConsentActivity"/>
  5172. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyControllerActivity"/>
  5173. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDPAActivity"/>
  5174. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDataSubjectActivity"/>
  5175. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#RectifyDataActivity"/>
  5176. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#WithdrawConsentActivity"/>
  5177. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Activity"/>
  5178. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Activity"/>
  5179. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#End"/>
  5180. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Generation"/>
  5181. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#InstantaneousEvent"/>
  5182. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Invalidation"/>
  5183. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Start"/>
  5184. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Usage"/>
  5185. <rdfs:comment>The process or series of steps that handle the right to object to direct marketing.</rdfs:comment>
  5186. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToObjectForDirectMarketting"/>
  5187. <rdfs:label>Handle Right to Object to Direct Marketing</rdfs:label>
  5188. </owl:Class>
  5189. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToObjectProcessing -->
  5190. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToObjectProcessing">
  5191. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process"/>
  5192. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ModifyConsentActivity"/>
  5193. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyControllerActivity"/>
  5194. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDPAActivity"/>
  5195. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDataSubjectActivity"/>
  5196. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#RectifyDataActivity"/>
  5197. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#WithdrawConsentActivity"/>
  5198. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Activity"/>
  5199. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Activity"/>
  5200. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#End"/>
  5201. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Generation"/>
  5202. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#InstantaneousEvent"/>
  5203. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Invalidation"/>
  5204. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Start"/>
  5205. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Usage"/>
  5206. <rdfs:comment>The process or series of steps that handle the right to object to processing.</rdfs:comment>
  5207. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToObjectToProcessing"/>
  5208. <rdfs:label>Handle Right to Object to Processing</rdfs:label>
  5209. </owl:Class>
  5210. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToRectification -->
  5211. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToRectification">
  5212. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process"/>
  5213. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ModifyConsentActivity"/>
  5214. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyControllerActivity"/>
  5215. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDPAActivity"/>
  5216. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDataSubjectActivity"/>
  5217. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#RectifyDataActivity"/>
  5218. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#WithdrawConsentActivity"/>
  5219. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Activity"/>
  5220. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Activity"/>
  5221. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#End"/>
  5222. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Generation"/>
  5223. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#InstantaneousEvent"/>
  5224. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Invalidation"/>
  5225. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Start"/>
  5226. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Usage"/>
  5227. <rdfs:comment>The process or series of steps that handle the right to rectification of personal data.</rdfs:comment>
  5228. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToRectification"/>
  5229. <rdfs:label>Handle Right to Rectification</rdfs:label>
  5230. </owl:Class>
  5231. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToRestrictProcessing -->
  5232. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToRestrictProcessing">
  5233. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process"/>
  5234. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ModifyConsentActivity"/>
  5235. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyControllerActivity"/>
  5236. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDPAActivity"/>
  5237. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDataSubjectActivity"/>
  5238. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#RectifyDataActivity"/>
  5239. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#WithdrawConsentActivity"/>
  5240. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Activity"/>
  5241. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Activity"/>
  5242. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#End"/>
  5243. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Generation"/>
  5244. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#InstantaneousEvent"/>
  5245. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Invalidation"/>
  5246. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Start"/>
  5247. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Usage"/>
  5248. <rdfs:comment>The process or series of steps that handle the right to restrict processing.</rdfs:comment>
  5249. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToRestrictProcessing"/>
  5250. <rdfs:label>Handle Right to restrict Processing</rdfs:label>
  5251. </owl:Class>
  5252. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToTransparency -->
  5253. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToTransparency">
  5254. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process"/>
  5255. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ModifyConsentActivity"/>
  5256. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyControllerActivity"/>
  5257. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDPAActivity"/>
  5258. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDataSubjectActivity"/>
  5259. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#RectifyDataActivity"/>
  5260. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#WithdrawConsentActivity"/>
  5261. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Activity"/>
  5262. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Activity"/>
  5263. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#End"/>
  5264. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Generation"/>
  5265. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#InstantaneousEvent"/>
  5266. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Invalidation"/>
  5267. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Start"/>
  5268. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Usage"/>
  5269. <rdfs:comment>The process or series of steps that handle the right to transparency.</rdfs:comment>
  5270. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToTransparency"/>
  5271. <rdfs:label>Handle Right to Transparency</rdfs:label>
  5272. </owl:Class>
  5273. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleSAR -->
  5274. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleSAR">
  5275. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process"/>
  5276. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ModifyConsentActivity"/>
  5277. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyControllerActivity"/>
  5278. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDPAActivity"/>
  5279. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDataSubjectActivity"/>
  5280. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#RectifyDataActivity"/>
  5281. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#WithdrawConsentActivity"/>
  5282. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Activity"/>
  5283. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Activity"/>
  5284. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#End"/>
  5285. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Generation"/>
  5286. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#InstantaneousEvent"/>
  5287. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Invalidation"/>
  5288. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Start"/>
  5289. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Usage"/>
  5290. <rdfs:label rdf:datatype="http://www.w3.org/2000/01/rdf-schema#Literal">HandleSAR</rdfs:label>
  5291. </owl:Class>
  5292. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#ImpactAssessment -->
  5293. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ImpactAssessment">
  5294. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process"/>
  5295. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ModifyConsentActivity"/>
  5296. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyControllerActivity"/>
  5297. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDPAActivity"/>
  5298. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDataSubjectActivity"/>
  5299. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#RectifyDataActivity"/>
  5300. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#WithdrawConsentActivity"/>
  5301. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Activity"/>
  5302. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Activity"/>
  5303. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#End"/>
  5304. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Generation"/>
  5305. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#InstantaneousEvent"/>
  5306. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Invalidation"/>
  5307. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Start"/>
  5308. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Usage"/>
  5309. <rdfs:comment>Impact Assessment for the organisation</rdfs:comment>
  5310. <rdfs:comment>Represents the process or collection of steps representing the Impact Assessment.</rdfs:comment>
  5311. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ImpactAssessment"/>
  5312. <rdfs:label>Impact Assessment</rdfs:label>
  5313. </owl:Class>
  5314. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#JointController -->
  5315. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#JointController">
  5316. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Controller"/>
  5317. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#End"/>
  5318. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Generation"/>
  5319. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#InstantaneousEvent"/>
  5320. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Invalidation"/>
  5321. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Start"/>
  5322. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Usage"/>
  5323. <rdfs:comment>A Joint Controller is where two or more controllers jointly determine the purposes and means of processing.</rdfs:comment>
  5324. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#JointController"/>
  5325. <rdfs:label>Joint Controller(s)</rdfs:label>
  5326. </owl:Class>
  5327. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#Marketing -->
  5328. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Marketing">
  5329. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process"/>
  5330. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ModifyConsentActivity"/>
  5331. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyControllerActivity"/>
  5332. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDPAActivity"/>
  5333. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDataSubjectActivity"/>
  5334. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#RectifyDataActivity"/>
  5335. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#WithdrawConsentActivity"/>
  5336. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Activity"/>
  5337. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Activity"/>
  5338. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#End"/>
  5339. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Generation"/>
  5340. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#InstantaneousEvent"/>
  5341. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Invalidation"/>
  5342. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Start"/>
  5343. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Usage"/>
  5344. <rdfs:comment>Marketing as a process or collection of steps.</rdfs:comment>
  5345. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Marketing"/>
  5346. <rdfs:label>Marketing</rdfs:label>
  5347. </owl:Class>
  5348. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#ModifyConsentActivity -->
  5349. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ModifyConsentActivity">
  5350. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentActivity"/>
  5351. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#MonitorCompliance"/>
  5352. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#PersonalDataEntity"/>
  5353. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process"/>
  5354. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ReportDataBreach"/>
  5355. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#SensitiveDataEntity"/>
  5356. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#TermsAndConditionsEntity"/>
  5357. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserIdentifierEntity"/>
  5358. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Bundle"/>
  5359. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Entity"/>
  5360. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#MultiStep"/>
  5361. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Plan"/>
  5362. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Bundle"/>
  5363. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Collection"/>
  5364. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#EmptyCollection"/>
  5365. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  5366. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Plan"/>
  5367. <rdfs:comment>Is an activity that modifies given consent.</rdfs:comment>
  5368. <rdfs:label>Modify Consent Activity</rdfs:label>
  5369. <rdfs:seeAlso rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentModificationStep"/>
  5370. </owl:Class>
  5371. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#MonitorCompliance -->
  5372. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#MonitorCompliance">
  5373. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process"/>
  5374. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyControllerActivity"/>
  5375. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDPAActivity"/>
  5376. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDataSubjectActivity"/>
  5377. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#RectifyDataActivity"/>
  5378. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#WithdrawConsentActivity"/>
  5379. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Activity"/>
  5380. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Activity"/>
  5381. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#End"/>
  5382. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Generation"/>
  5383. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#InstantaneousEvent"/>
  5384. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Invalidation"/>
  5385. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Start"/>
  5386. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Usage"/>
  5387. <rdfs:comment>The process of monitoring compliance as mandated by the GDPR.</rdfs:comment>
  5388. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#MonitorCompliance"/>
  5389. <rdfs:label>Monitor Compliance</rdfs:label>
  5390. </owl:Class>
  5391. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyController -->
  5392. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyController">
  5393. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataBreachStep"/>
  5394. <rdfs:comment>Step that notifies the controller of data breach.</rdfs:comment>
  5395. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ReportDataBreachToController"/>
  5396. <rdfs:label>Notify Controller</rdfs:label>
  5397. <rdfs:seeAlso rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyControllerActivity"/>
  5398. </owl:Class>
  5399. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyControllerActivity -->
  5400. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyControllerActivity">
  5401. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataBreachActivity"/>
  5402. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#PersonalDataEntity"/>
  5403. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process"/>
  5404. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ReportDataBreach"/>
  5405. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#SensitiveDataEntity"/>
  5406. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#TermsAndConditionsEntity"/>
  5407. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserIdentifierEntity"/>
  5408. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Bundle"/>
  5409. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Entity"/>
  5410. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#MultiStep"/>
  5411. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Plan"/>
  5412. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Bundle"/>
  5413. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Collection"/>
  5414. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#EmptyCollection"/>
  5415. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  5416. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Plan"/>
  5417. <rdfs:comment>Is an activity that notifies controller about data breach</rdfs:comment>
  5418. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ReportDataBreachToController"/>
  5419. <rdfs:label>Notify Controller Activity</rdfs:label>
  5420. <rdfs:seeAlso rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyController"/>
  5421. </owl:Class>
  5422. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDPA -->
  5423. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDPA">
  5424. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataBreachStep"/>
  5425. <rdfs:comment>Step that notifies the Data Protection Authorities of a data breach.</rdfs:comment>
  5426. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ReportDataBreachToDPAWithin72Hours"/>
  5427. <rdfs:label>Notify Data Protection Authority</rdfs:label>
  5428. <rdfs:seeAlso rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDPAActivity"/>
  5429. </owl:Class>
  5430. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDPAActivity -->
  5431. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDPAActivity">
  5432. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataBreachActivity"/>
  5433. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#PersonalDataEntity"/>
  5434. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process"/>
  5435. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ReportDataBreach"/>
  5436. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#SensitiveDataEntity"/>
  5437. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#TermsAndConditionsEntity"/>
  5438. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserIdentifierEntity"/>
  5439. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Bundle"/>
  5440. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Entity"/>
  5441. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#MultiStep"/>
  5442. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Plan"/>
  5443. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Bundle"/>
  5444. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Collection"/>
  5445. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#EmptyCollection"/>
  5446. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  5447. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Plan"/>
  5448. <rdfs:comment>Is an activity that notifies data protection authorities about data breach</rdfs:comment>
  5449. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ReportDataBreachToDPAWithin72Hours"/>
  5450. <rdfs:label>Notify DPA Activity</rdfs:label>
  5451. <rdfs:seeAlso rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDPA"/>
  5452. </owl:Class>
  5453. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDataSubject -->
  5454. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDataSubject">
  5455. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataBreachStep"/>
  5456. <rdfs:comment>Step that notifies the data subject of data breach.</rdfs:comment>
  5457. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#NotifyDataSubjectOfBreach"/>
  5458. <rdfs:label>Notify Data Subject</rdfs:label>
  5459. <rdfs:seeAlso rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDataSubjectActivity"/>
  5460. </owl:Class>
  5461. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDataSubjectActivity -->
  5462. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDataSubjectActivity">
  5463. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataBreachActivity"/>
  5464. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#PersonalDataEntity"/>
  5465. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process"/>
  5466. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ReportDataBreach"/>
  5467. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#SensitiveDataEntity"/>
  5468. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#TermsAndConditionsEntity"/>
  5469. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserIdentifierEntity"/>
  5470. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Bundle"/>
  5471. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Entity"/>
  5472. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#MultiStep"/>
  5473. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Plan"/>
  5474. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Bundle"/>
  5475. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Collection"/>
  5476. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#EmptyCollection"/>
  5477. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  5478. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Plan"/>
  5479. <rdfs:comment>Is an activity that notifies data subjects about data breach</rdfs:comment>
  5480. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#NotifyDataSubjectOfBreach"/>
  5481. <rdfs:label>Notify Data Subject Activity</rdfs:label>
  5482. <rdfs:seeAlso rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDataSubject"/>
  5483. </owl:Class>
  5484. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#PersonalData -->
  5485. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#PersonalData">
  5486. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Data"/>
  5487. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#TermsAndConditions"/>
  5488. <rdfs:comment xml:lang="en">PersonalData is any data pertaining to the user which can contain personally identifiable information or a data set generated by the system using personally identifiable information acquired through direct or indirect means</rdfs:comment>
  5489. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PersonalData"/>
  5490. <rdfs:label xml:lang="en">PersonalData</rdfs:label>
  5491. <rdfs:seeAlso rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#PersonalDataEntity"/>
  5492. </owl:Class>
  5493. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#PersonalDataEntity -->
  5494. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#PersonalDataEntity">
  5495. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataEntity"/>
  5496. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#RectifyDataActivity"/>
  5497. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#WithdrawConsentActivity"/>
  5498. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Activity"/>
  5499. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Activity"/>
  5500. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#End"/>
  5501. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Generation"/>
  5502. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#InstantaneousEvent"/>
  5503. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Invalidation"/>
  5504. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Start"/>
  5505. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Usage"/>
  5506. <rdfs:comment>Represents a personal data entity.</rdfs:comment>
  5507. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PersonalData"/>
  5508. <rdfs:label>Personal Data Entity</rdfs:label>
  5509. <rdfs:seeAlso rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#PersonalData"/>
  5510. </owl:Class>
  5511. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process -->
  5512. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process">
  5513. <rdfs:subClassOf rdf:resource="http://purl.org/net/p-plan#Plan"/>
  5514. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#RectifyDataActivity"/>
  5515. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#WithdrawConsentActivity"/>
  5516. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Activity"/>
  5517. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Activity"/>
  5518. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#End"/>
  5519. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Generation"/>
  5520. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#InstantaneousEvent"/>
  5521. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Invalidation"/>
  5522. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Start"/>
  5523. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Usage"/>
  5524. <rdfs:comment xml:lang="en">A Process describes a &apos;Plan&apos; of action for carrying out a particular activity that uses or is related to Data or Consent</rdfs:comment>
  5525. <rdfs:label xml:lang="en">Process</rdfs:label>
  5526. </owl:Class>
  5527. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#Processor -->
  5528. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Processor">
  5529. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ThirdParty"/>
  5530. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#End"/>
  5531. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Generation"/>
  5532. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#InstantaneousEvent"/>
  5533. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Invalidation"/>
  5534. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Start"/>
  5535. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Usage"/>
  5536. <rdfs:comment xml:lang="en">A ThirdPartyDataProcessor is a Third Party entity that acts as a Data Processor</rdfs:comment>
  5537. <rdfs:label rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processor"/>
  5538. <rdfs:label xml:lang="en">Processor</rdfs:label>
  5539. </owl:Class>
  5540. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#ProcessorRepresentative -->
  5541. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ProcessorRepresentative">
  5542. <rdfs:subClassOf rdf:resource="http://www.w3.org/ns/prov#Agent"/>
  5543. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#End"/>
  5544. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Generation"/>
  5545. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#InstantaneousEvent"/>
  5546. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Invalidation"/>
  5547. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Start"/>
  5548. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Usage"/>
  5549. <rdfs:comment>A representative of the Processor.</rdfs:comment>
  5550. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProcessorRepresentative"/>
  5551. <rdfs:label>Processor Representative</rdfs:label>
  5552. </owl:Class>
  5553. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#ProvideCopyOfPersonalData -->
  5554. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ProvideCopyOfPersonalData">
  5555. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStep"/>
  5556. <rdfs:comment>A step that provides the data subject with a copy of their personal data.</rdfs:comment>
  5557. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProvideCopyOfPersonalData"/>
  5558. <rdfs:label>Provide copy of Personal Data</rdfs:label>
  5559. </owl:Class>
  5560. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#RectifyData -->
  5561. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#RectifyData">
  5562. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStep"/>
  5563. <rdfs:comment>Rectifies existing data</rdfs:comment>
  5564. <rdfs:label rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RectifyData"/>
  5565. <rdfs:label>Rectify Data</rdfs:label>
  5566. <rdfs:seeAlso rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#RectifyDataActivity"/>
  5567. </owl:Class>
  5568. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#RectifyDataActivity -->
  5569. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#RectifyDataActivity">
  5570. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataActivity"/>
  5571. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ReportDataBreach"/>
  5572. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#SensitiveDataEntity"/>
  5573. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#TermsAndConditionsEntity"/>
  5574. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserIdentifierEntity"/>
  5575. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Bundle"/>
  5576. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Entity"/>
  5577. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#MultiStep"/>
  5578. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Plan"/>
  5579. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Bundle"/>
  5580. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Collection"/>
  5581. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#EmptyCollection"/>
  5582. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  5583. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Plan"/>
  5584. <rdfs:comment>Is an activity that recitifies data.</rdfs:comment>
  5585. <rdfs:label>Rectify Data Activity</rdfs:label>
  5586. <rdfs:seeAlso rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#RectifyData"/>
  5587. </owl:Class>
  5588. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#ReportDataBreach -->
  5589. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ReportDataBreach">
  5590. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleDataBreachProcess"/>
  5591. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#WithdrawConsentActivity"/>
  5592. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Activity"/>
  5593. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Activity"/>
  5594. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#End"/>
  5595. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Generation"/>
  5596. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#InstantaneousEvent"/>
  5597. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Invalidation"/>
  5598. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Start"/>
  5599. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Usage"/>
  5600. <rdfs:comment>The process of reporting after a data breach has taken place.</rdfs:comment>
  5601. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ReportDataBreach"/>
  5602. <rdfs:label>Report Data Breach</rdfs:label>
  5603. </owl:Class>
  5604. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#SensitiveData -->
  5605. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#SensitiveData">
  5606. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#PersonalData"/>
  5607. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#TermsAndConditions"/>
  5608. <rdfs:comment>Personal data revealing racial or ethnic origin, political opinions, religious or philosophical beliefs, or trade union membership, and the processing of genetic data, biometric data for the purpose of uniquely identifying a natural person, data concerning health or data concerning a natural person&apos;s sex life or sexual orientation.</rdfs:comment>
  5609. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SensitivePersonalData"/>
  5610. <rdfs:label>Sensitive Personal Data</rdfs:label>
  5611. <rdfs:seeAlso rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#SensitiveDataEntity"/>
  5612. </owl:Class>
  5613. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#SensitiveDataEntity -->
  5614. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#SensitiveDataEntity">
  5615. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#PersonalDataEntity"/>
  5616. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#WithdrawConsentActivity"/>
  5617. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Activity"/>
  5618. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Activity"/>
  5619. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#End"/>
  5620. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Generation"/>
  5621. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#InstantaneousEvent"/>
  5622. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Invalidation"/>
  5623. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Start"/>
  5624. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Usage"/>
  5625. <rdfs:comment>Is an entity containing sensitive personal information.</rdfs:comment>
  5626. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SensitivePersonalData"/>
  5627. <rdfs:label>Sensitive Data Entity</rdfs:label>
  5628. <rdfs:seeAlso rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#SensitiveData"/>
  5629. </owl:Class>
  5630. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#SubProcessor -->
  5631. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#SubProcessor">
  5632. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Processor"/>
  5633. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#End"/>
  5634. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Generation"/>
  5635. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#InstantaneousEvent"/>
  5636. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Invalidation"/>
  5637. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Start"/>
  5638. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Usage"/>
  5639. <rdfs:comment>A Processor appointed under or by another Processor is a Sub-Processor.</rdfs:comment>
  5640. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SubProcessor"/>
  5641. <rdfs:label>Sub-Processor</rdfs:label>
  5642. </owl:Class>
  5643. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#TermsAndConditions -->
  5644. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#TermsAndConditions">
  5645. <rdfs:subClassOf rdf:resource="http://purl.org/net/p-plan#Variable"/>
  5646. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserIdentifier"/>
  5647. <rdfs:comment xml:lang="en">Terms and Conditions of usage as provided to the user in agreement of provided service</rdfs:comment>
  5648. <rdfs:label xml:lang="en">TermsAndConditions</rdfs:label>
  5649. <rdfs:seeAlso rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#TermsAndConditionsEntity"/>
  5650. </owl:Class>
  5651. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#TermsAndConditionsEntity -->
  5652. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#TermsAndConditionsEntity">
  5653. <rdfs:subClassOf rdf:resource="http://purl.org/net/p-plan#Entity"/>
  5654. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#WithdrawConsentActivity"/>
  5655. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Activity"/>
  5656. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Activity"/>
  5657. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#End"/>
  5658. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Generation"/>
  5659. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#InstantaneousEvent"/>
  5660. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Invalidation"/>
  5661. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Start"/>
  5662. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Usage"/>
  5663. <rdfs:comment>Represents the Terms and Conditions entity.</rdfs:comment>
  5664. <rdfs:label>Terms and Conditions Entity</rdfs:label>
  5665. <rdfs:seeAlso rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#TermsAndConditions"/>
  5666. </owl:Class>
  5667. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#ThirdParty -->
  5668. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ThirdParty">
  5669. <rdfs:subClassOf rdf:resource="http://www.w3.org/ns/prov#Agent"/>
  5670. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#End"/>
  5671. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Generation"/>
  5672. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#InstantaneousEvent"/>
  5673. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Invalidation"/>
  5674. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Start"/>
  5675. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Usage"/>
  5676. <rdfs:comment xml:lang="en">A ThirdParty is any external entitiy associated with some internal activity</rdfs:comment>
  5677. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Entity"/>
  5678. <rdfs:label xml:lang="en">ThirdParty</rdfs:label>
  5679. </owl:Class>
  5680. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserIdentifier -->
  5681. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserIdentifier">
  5682. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#PersonalData"/>
  5683. <rdfs:comment xml:lang="en">An UserIdentifier is a specific way to identify the user through a unique ID or a combination of other attributes</rdfs:comment>
  5684. <rdfs:label xml:lang="en">UserIdentifier</rdfs:label>
  5685. <rdfs:seeAlso rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserIdentifierEntity"/>
  5686. </owl:Class>
  5687. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserIdentifierEntity -->
  5688. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserIdentifierEntity">
  5689. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#PersonalDataEntity"/>
  5690. <owl:disjointWith rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#WithdrawConsentActivity"/>
  5691. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Activity"/>
  5692. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Activity"/>
  5693. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#End"/>
  5694. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Generation"/>
  5695. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#InstantaneousEvent"/>
  5696. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Invalidation"/>
  5697. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Start"/>
  5698. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Usage"/>
  5699. <rdfs:comment>Is an entity acting as the user identifier. Or contains an identifier.</rdfs:comment>
  5700. <rdfs:label>User Identifier Entity</rdfs:label>
  5701. <rdfs:seeAlso rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserIdentifier"/>
  5702. </owl:Class>
  5703. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserInputStep -->
  5704. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserInputStep">
  5705. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserInteractionStep"/>
  5706. </owl:Class>
  5707. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserInteractionStep -->
  5708. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserInteractionStep">
  5709. <rdfs:subClassOf rdf:resource="http://purl.org/net/p-plan#Step"/>
  5710. </owl:Class>
  5711. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserOutputStep -->
  5712. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserOutputStep">
  5713. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserInteractionStep"/>
  5714. </owl:Class>
  5715. <!-- http://purl.org/adaptcentre/openscience/ontologies/gdprov#WithdrawConsentActivity -->
  5716. <owl:Class rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#WithdrawConsentActivity">
  5717. <rdfs:subClassOf rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ModifyConsentActivity"/>
  5718. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Bundle"/>
  5719. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Entity"/>
  5720. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#MultiStep"/>
  5721. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Plan"/>
  5722. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Bundle"/>
  5723. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Collection"/>
  5724. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#EmptyCollection"/>
  5725. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  5726. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Plan"/>
  5727. <rdfs:comment>Is an activity that withdraws given consent. Can also term it so as to depict withdrawal as a modification of consent.</rdfs:comment>
  5728. <rdfs:isDefinedBy rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#WithdrawingConsent"/>
  5729. <rdfs:label>Withdraw Consent Activity</rdfs:label>
  5730. <rdfs:seeAlso rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentWithdrawalStep"/>
  5731. </owl:Class>
  5732. <!-- http://purl.org/net/p-plan#Activity -->
  5733. <owl:Class rdf:about="http://purl.org/net/p-plan#Activity">
  5734. <rdfs:subClassOf rdf:resource="http://www.w3.org/ns/prov#Activity"/>
  5735. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Bundle"/>
  5736. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Entity"/>
  5737. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#MultiStep"/>
  5738. <owl:disjointWith rdf:resource="http://purl.org/net/p-plan#Plan"/>
  5739. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Bundle"/>
  5740. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Collection"/>
  5741. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#EmptyCollection"/>
  5742. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  5743. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Plan"/>
  5744. <rdfs:comment xml:lang="en">A p-plan:Activity represents the execution process planned in a p-plan:Step</rdfs:comment>
  5745. <rdfs:isDefinedBy rdf:resource="http://purl.org/net/p-plan#"/>
  5746. <rdfs:label xml:lang="en">Activity</rdfs:label>
  5747. </owl:Class>
  5748. <!-- http://purl.org/net/p-plan#Bundle -->
  5749. <owl:Class rdf:about="http://purl.org/net/p-plan#Bundle">
  5750. <rdfs:subClassOf rdf:resource="http://purl.org/net/p-plan#Entity"/>
  5751. <rdfs:subClassOf rdf:resource="http://www.w3.org/ns/prov#Bundle"/>
  5752. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Activity"/>
  5753. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#End"/>
  5754. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Generation"/>
  5755. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#InstantaneousEvent"/>
  5756. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Invalidation"/>
  5757. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Start"/>
  5758. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Usage"/>
  5759. <rdfs:isDefinedBy rdf:resource="http://purl.org/net/p-plan#"/>
  5760. <rdfs:label xml:lang="en">Bundle</rdfs:label>
  5761. <prov:definition xml:lang="en">A p-plan:Bundle is a specific type of prov:Bundle that contains the provenance assertions of the execution of a p-plan:Plan</prov:definition>
  5762. </owl:Class>
  5763. <!-- http://purl.org/net/p-plan#Entity -->
  5764. <owl:Class rdf:about="http://purl.org/net/p-plan#Entity">
  5765. <rdfs:subClassOf rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  5766. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Activity"/>
  5767. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#End"/>
  5768. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Generation"/>
  5769. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#InstantaneousEvent"/>
  5770. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Invalidation"/>
  5771. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Start"/>
  5772. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Usage"/>
  5773. <rdfs:isDefinedBy rdf:resource="http://purl.org/net/p-plan#"/>
  5774. <rdfs:label xml:lang="en">Entity</rdfs:label>
  5775. <prov:definition xml:lang="en">A p-plan:Entity represents the input of the execution of a p-plan:Activity. It corresponds to a p-plan:Variable.</prov:definition>
  5776. </owl:Class>
  5777. <!-- http://purl.org/net/p-plan#MultiStep -->
  5778. <owl:Class rdf:about="http://purl.org/net/p-plan#MultiStep">
  5779. <rdfs:subClassOf rdf:resource="http://purl.org/net/p-plan#Plan"/>
  5780. <rdfs:subClassOf rdf:resource="http://purl.org/net/p-plan#Step"/>
  5781. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Activity"/>
  5782. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#End"/>
  5783. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Generation"/>
  5784. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#InstantaneousEvent"/>
  5785. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Invalidation"/>
  5786. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Start"/>
  5787. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Usage"/>
  5788. <rdfs:isDefinedBy rdf:resource="http://purl.org/net/p-plan#"/>
  5789. <rdfs:label xml:lang="en">MultiStep</rdfs:label>
  5790. <prov:definition xml:lang="en">A multi step is the representation of a plan that appears as a step of another plan.</prov:definition>
  5791. </owl:Class>
  5792. <!-- http://purl.org/net/p-plan#Plan -->
  5793. <owl:Class rdf:about="http://purl.org/net/p-plan#Plan">
  5794. <rdfs:subClassOf rdf:resource="http://purl.org/net/p-plan#Entity"/>
  5795. <rdfs:subClassOf rdf:resource="http://www.w3.org/ns/prov#Plan"/>
  5796. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Activity"/>
  5797. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#End"/>
  5798. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Generation"/>
  5799. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#InstantaneousEvent"/>
  5800. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Invalidation"/>
  5801. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Start"/>
  5802. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Usage"/>
  5803. <rdfs:isDefinedBy rdf:resource="http://purl.org/net/p-plan#"/>
  5804. <rdfs:label xml:lang="en">Plan</rdfs:label>
  5805. <prov:definition xml:lang="en">A p-plan:Plan is a specific type of prov:Plan. It is composed of smaller steps that use and produce Variables.</prov:definition>
  5806. </owl:Class>
  5807. <!-- http://purl.org/net/p-plan#Step -->
  5808. <owl:Class rdf:about="http://purl.org/net/p-plan#Step">
  5809. <rdfs:isDefinedBy rdf:resource="http://purl.org/net/p-plan#"/>
  5810. <rdfs:label xml:lang="en">Step</rdfs:label>
  5811. <prov:definition xml:lang="en">A p-plan:Step represents the planned execution activity</prov:definition>
  5812. </owl:Class>
  5813. <!-- http://purl.org/net/p-plan#Variable -->
  5814. <owl:Class rdf:about="http://purl.org/net/p-plan#Variable">
  5815. <rdfs:isDefinedBy rdf:resource="http://purl.org/net/p-plan#"/>
  5816. <rdfs:label xml:lang="en">Variable</rdfs:label>
  5817. <prov:definition xml:lang="en">A p-plan:Variable represents a description of the input of the planned Activity (p-plan:Step)</prov:definition>
  5818. </owl:Class>
  5819. <!-- http://www.w3.org/2004/02/skos/core#Concept -->
  5820. <owl:Class rdf:about="http://www.w3.org/2004/02/skos/core#Concept"/>
  5821. <!-- http://www.w3.org/ns/prov#Activity -->
  5822. <owl:Class rdf:about="http://www.w3.org/ns/prov#Activity">
  5823. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Bundle"/>
  5824. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Collection"/>
  5825. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#EmptyCollection"/>
  5826. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  5827. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Plan"/>
  5828. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov#"/>
  5829. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  5830. <rdfs:label>Activity</rdfs:label>
  5831. <prov:category>starting-point</prov:category>
  5832. <prov:component>entities-activities</prov:component>
  5833. <prov:constraints rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-constraints-20130430/#prov-dm-constraints-fig</prov:constraints>
  5834. <prov:definition>An activity is something that occurs over a period of time and acts upon or with entities; it may include consuming, processing, transforming, modifying, relocating, using, or generating entities.</prov:definition>
  5835. <prov:dm rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-dm-20130430/#term-Activity</prov:dm>
  5836. <prov:n rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-n-20130430/#expression-Activity</prov:n>
  5837. </owl:Class>
  5838. <!-- http://www.w3.org/ns/prov#ActivityInfluence -->
  5839. <owl:Class rdf:about="http://www.w3.org/ns/prov#ActivityInfluence">
  5840. <rdfs:subClassOf rdf:resource="http://www.w3.org/ns/prov#Influence"/>
  5841. <rdfs:subClassOf>
  5842. <owl:Restriction>
  5843. <owl:onProperty rdf:resource="http://www.w3.org/ns/prov#hadActivity"/>
  5844. <owl:maxCardinality rdf:datatype="http://www.w3.org/2001/XMLSchema#nonNegativeInteger">0</owl:maxCardinality>
  5845. </owl:Restriction>
  5846. </rdfs:subClassOf>
  5847. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Derivation"/>
  5848. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#End"/>
  5849. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#EntityInfluence"/>
  5850. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#PrimarySource"/>
  5851. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Quotation"/>
  5852. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Revision"/>
  5853. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Start"/>
  5854. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Usage"/>
  5855. <rdfs:comment xml:lang="en">ActivityInfluence provides additional descriptions of an Activity&apos;s binary influence upon any other kind of resource. Instances of ActivityInfluence use the prov:activity property to cite the influencing Activity.</rdfs:comment>
  5856. <rdfs:comment xml:lang="en">It is not recommended that the type ActivityInfluence be asserted without also asserting one of its more specific subclasses.</rdfs:comment>
  5857. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  5858. <rdfs:label>ActivityInfluence</rdfs:label>
  5859. <rdfs:seeAlso rdf:resource="http://www.w3.org/ns/prov#activity"/>
  5860. <prov:category>qualified</prov:category>
  5861. <prov:editorsDefinition xml:lang="en">ActivitiyInfluence is the capacity of an activity to have an effect on the character, development, or behavior of another by means of generation, invalidation, communication, or other.</prov:editorsDefinition>
  5862. </owl:Class>
  5863. <!-- http://www.w3.org/ns/prov#Agent -->
  5864. <owl:Class rdf:about="http://www.w3.org/ns/prov#Agent">
  5865. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#End"/>
  5866. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Generation"/>
  5867. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#InstantaneousEvent"/>
  5868. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Invalidation"/>
  5869. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Start"/>
  5870. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Usage"/>
  5871. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  5872. <rdfs:label>Agent</rdfs:label>
  5873. <prov:category>starting-point</prov:category>
  5874. <prov:component>agents-responsibility</prov:component>
  5875. <prov:definition xml:lang="en">An agent is something that bears some form of responsibility for an activity taking place, for the existence of an entity, or for another agent&apos;s activity. </prov:definition>
  5876. <prov:dm rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-dm-20130430/#term-agent</prov:dm>
  5877. <prov:n rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-n-20130430/#expression-Agent</prov:n>
  5878. </owl:Class>
  5879. <!-- http://www.w3.org/ns/prov#AgentInfluence -->
  5880. <owl:Class rdf:about="http://www.w3.org/ns/prov#AgentInfluence">
  5881. <rdfs:subClassOf rdf:resource="http://www.w3.org/ns/prov#Influence"/>
  5882. <rdfs:comment xml:lang="en">AgentInfluence provides additional descriptions of an Agent&apos;s binary influence upon any other kind of resource. Instances of AgentInfluence use the prov:agent property to cite the influencing Agent.</rdfs:comment>
  5883. <rdfs:comment xml:lang="en">It is not recommended that the type AgentInfluence be asserted without also asserting one of its more specific subclasses.</rdfs:comment>
  5884. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  5885. <rdfs:label>AgentInfluence</rdfs:label>
  5886. <rdfs:seeAlso rdf:resource="http://www.w3.org/ns/prov#agent"/>
  5887. <prov:category>qualified</prov:category>
  5888. <prov:editorsDefinition xml:lang="en">AgentInfluence is the capacity of an agent to have an effect on the character, development, or behavior of another by means of attribution, association, delegation, or other.</prov:editorsDefinition>
  5889. </owl:Class>
  5890. <!-- http://www.w3.org/ns/prov#Association -->
  5891. <owl:Class rdf:about="http://www.w3.org/ns/prov#Association">
  5892. <rdfs:subClassOf rdf:resource="http://www.w3.org/ns/prov#AgentInfluence"/>
  5893. <rdfs:comment xml:lang="en">An instance of prov:Association provides additional descriptions about the binary prov:wasAssociatedWith relation from an prov:Activity to some prov:Agent that had some responsiblity for it. For example, :baking prov:wasAssociatedWith :baker; prov:qualifiedAssociation [ a prov:Association; prov:agent :baker; :foo :bar ].</rdfs:comment>
  5894. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  5895. <rdfs:label>Association</rdfs:label>
  5896. <prov:category>qualified</prov:category>
  5897. <prov:component>agents-responsibility</prov:component>
  5898. <prov:definition xml:lang="en">An activity association is an assignment of responsibility to an agent for an activity, indicating that the agent had a role in the activity. It further allows for a plan to be specified, which is the plan intended by the agent to achieve some goals in the context of this activity.</prov:definition>
  5899. <prov:dm rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-dm-20130430/#term-Association</prov:dm>
  5900. <prov:n rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-n-20130430/#expression-Association</prov:n>
  5901. <prov:unqualifiedForm rdf:resource="http://www.w3.org/ns/prov#wasAssociatedWith"/>
  5902. </owl:Class>
  5903. <!-- http://www.w3.org/ns/prov#Attribution -->
  5904. <owl:Class rdf:about="http://www.w3.org/ns/prov#Attribution">
  5905. <rdfs:subClassOf rdf:resource="http://www.w3.org/ns/prov#AgentInfluence"/>
  5906. <rdfs:comment xml:lang="en">An instance of prov:Attribution provides additional descriptions about the binary prov:wasAttributedTo relation from an prov:Entity to some prov:Agent that had some responsible for it. For example, :cake prov:wasAttributedTo :baker; prov:qualifiedAttribution [ a prov:Attribution; prov:entity :baker; :foo :bar ].</rdfs:comment>
  5907. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  5908. <rdfs:label>Attribution</rdfs:label>
  5909. <prov:category>qualified</prov:category>
  5910. <prov:component>agents-responsibility</prov:component>
  5911. <prov:constraints rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-constraints-20130430/#prov-dm-constraints-fig</prov:constraints>
  5912. <prov:definition xml:lang="en">Attribution is the ascribing of an entity to an agent.
  5913. When an entity e is attributed to agent ag, entity e was generated by some unspecified activity that in turn was associated to agent ag. Thus, this relation is useful when the activity is not known, or irrelevant.</prov:definition>
  5914. <prov:dm rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-dm-20130430/#term-attribution</prov:dm>
  5915. <prov:n rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-n-20130430/#expression-attribution</prov:n>
  5916. <prov:unqualifiedForm rdf:resource="http://www.w3.org/ns/prov#wasAttributedTo"/>
  5917. </owl:Class>
  5918. <!-- http://www.w3.org/ns/prov#Bundle -->
  5919. <owl:Class rdf:about="http://www.w3.org/ns/prov#Bundle">
  5920. <rdfs:subClassOf rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  5921. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#End"/>
  5922. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Generation"/>
  5923. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#InstantaneousEvent"/>
  5924. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Invalidation"/>
  5925. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Start"/>
  5926. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Usage"/>
  5927. <rdfs:comment xml:lang="en">Note that there are kinds of bundles (e.g. handwritten letters, audio recordings, etc.) that are not expressed in PROV-O, but can be still be described by PROV-O.</rdfs:comment>
  5928. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov#"/>
  5929. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  5930. <rdfs:label>Bundle</rdfs:label>
  5931. <prov:category>expanded</prov:category>
  5932. <prov:definition xml:lang="en">A bundle is a named set of provenance descriptions, and is itself an Entity, so allowing provenance of provenance to be expressed.</prov:definition>
  5933. <prov:dm rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-dm-20130430/#term-bundle-entity</prov:dm>
  5934. <prov:n rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-n-20130430/#expression-bundle-declaration</prov:n>
  5935. </owl:Class>
  5936. <!-- http://www.w3.org/ns/prov#Collection -->
  5937. <owl:Class rdf:about="http://www.w3.org/ns/prov#Collection">
  5938. <rdfs:subClassOf rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  5939. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#End"/>
  5940. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Generation"/>
  5941. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#InstantaneousEvent"/>
  5942. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Invalidation"/>
  5943. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Start"/>
  5944. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Usage"/>
  5945. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  5946. <rdfs:label>Collection</rdfs:label>
  5947. <prov:category>expanded</prov:category>
  5948. <prov:component>collections</prov:component>
  5949. <prov:definition xml:lang="en">A collection is an entity that provides a structure to some constituents, which are themselves entities. These constituents are said to be member of the collections.</prov:definition>
  5950. <prov:dm rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-dm-20130430/#term-collection</prov:dm>
  5951. </owl:Class>
  5952. <!-- http://www.w3.org/ns/prov#Communication -->
  5953. <owl:Class rdf:about="http://www.w3.org/ns/prov#Communication">
  5954. <rdfs:subClassOf rdf:resource="http://www.w3.org/ns/prov#ActivityInfluence"/>
  5955. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Derivation"/>
  5956. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#End"/>
  5957. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#EntityInfluence"/>
  5958. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#PrimarySource"/>
  5959. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Quotation"/>
  5960. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Revision"/>
  5961. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Start"/>
  5962. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Usage"/>
  5963. <rdfs:comment xml:lang="en">An instance of prov:Communication provides additional descriptions about the binary prov:wasInformedBy relation from an informed prov:Activity to the prov:Activity that informed it. For example, :you_jumping_off_bridge prov:wasInformedBy :everyone_else_jumping_off_bridge; prov:qualifiedCommunication [ a prov:Communication; prov:activity :everyone_else_jumping_off_bridge; :foo :bar ].</rdfs:comment>
  5964. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  5965. <rdfs:label>Communication</rdfs:label>
  5966. <prov:category>qualified</prov:category>
  5967. <prov:component>entities-activities</prov:component>
  5968. <prov:constraints rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-constraints-20130430/#prov-dm-constraints-fig</prov:constraints>
  5969. <prov:definition>Communication is the exchange of an entity by two activities, one activity using the entity generated by the other.</prov:definition>
  5970. <prov:dm rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-dm-20130430/#term-Communication</prov:dm>
  5971. <prov:n rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-n-20130430/#expression-wasInformedBy</prov:n>
  5972. <prov:unqualifiedForm rdf:resource="http://www.w3.org/ns/prov#wasInformedBy"/>
  5973. </owl:Class>
  5974. <!-- http://www.w3.org/ns/prov#Delegation -->
  5975. <owl:Class rdf:about="http://www.w3.org/ns/prov#Delegation">
  5976. <rdfs:subClassOf rdf:resource="http://www.w3.org/ns/prov#AgentInfluence"/>
  5977. <rdfs:comment xml:lang="en">An instance of prov:Delegation provides additional descriptions about the binary prov:actedOnBehalfOf relation from a performing prov:Agent to some prov:Agent for whom it was performed. For example, :mixing prov:wasAssociatedWith :toddler . :toddler prov:actedOnBehalfOf :mother; prov:qualifiedDelegation [ a prov:Delegation; prov:entity :mother; :foo :bar ].</rdfs:comment>
  5978. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  5979. <rdfs:label>Delegation</rdfs:label>
  5980. <prov:category>qualified</prov:category>
  5981. <prov:component>agents-responsibility</prov:component>
  5982. <prov:definition xml:lang="en">Delegation is the assignment of authority and responsibility to an agent (by itself or by another agent) to carry out a specific activity as a delegate or representative, while the agent it acts on behalf of retains some responsibility for the outcome of the delegated work.
  5983. For example, a student acted on behalf of his supervisor, who acted on behalf of the department chair, who acted on behalf of the university; all those agents are responsible in some way for the activity that took place but we do not say explicitly who bears responsibility and to what degree.</prov:definition>
  5984. <prov:dm rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-dm-20130430/#term-delegation</prov:dm>
  5985. <prov:n rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-n-20130430/#expression-delegation</prov:n>
  5986. <prov:unqualifiedForm rdf:resource="http://www.w3.org/ns/prov#actedOnBehalfOf"/>
  5987. </owl:Class>
  5988. <!-- http://www.w3.org/ns/prov#Derivation -->
  5989. <owl:Class rdf:about="http://www.w3.org/ns/prov#Derivation">
  5990. <rdfs:subClassOf rdf:resource="http://www.w3.org/ns/prov#EntityInfluence"/>
  5991. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Generation"/>
  5992. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Invalidation"/>
  5993. <rdfs:comment xml:lang="en">An instance of prov:Derivation provides additional descriptions about the binary prov:wasDerivedFrom relation from some derived prov:Entity to another prov:Entity from which it was derived. For example, :chewed_bubble_gum prov:wasDerivedFrom :unwrapped_bubble_gum; prov:qualifiedDerivation [ a prov:Derivation; prov:entity :unwrapped_bubble_gum; :foo :bar ].</rdfs:comment>
  5994. <rdfs:comment xml:lang="en">The more specific forms of prov:Derivation (i.e., prov:Revision, prov:Quotation, prov:PrimarySource) should be asserted if they apply.</rdfs:comment>
  5995. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  5996. <rdfs:label>Derivation</rdfs:label>
  5997. <prov:category>qualified</prov:category>
  5998. <prov:component>derivations</prov:component>
  5999. <prov:constraints rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-constraints-20130430/#prov-dm-constraints-fig</prov:constraints>
  6000. <prov:definition xml:lang="en">A derivation is a transformation of an entity into another, an update of an entity resulting in a new one, or the construction of a new entity based on a pre-existing entity.</prov:definition>
  6001. <prov:dm rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-dm-20130430/#term-Derivation</prov:dm>
  6002. <prov:n rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-n-20130430/#Derivation-Relation</prov:n>
  6003. <prov:unqualifiedForm rdf:resource="http://www.w3.org/ns/prov#wasDerivedFrom"/>
  6004. </owl:Class>
  6005. <!-- http://www.w3.org/ns/prov#EmptyCollection -->
  6006. <owl:Class rdf:about="http://www.w3.org/ns/prov#EmptyCollection">
  6007. <rdfs:subClassOf rdf:resource="http://www.w3.org/ns/prov#Collection"/>
  6008. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#End"/>
  6009. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Generation"/>
  6010. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#InstantaneousEvent"/>
  6011. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Invalidation"/>
  6012. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Start"/>
  6013. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Usage"/>
  6014. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  6015. <rdfs:label xml:lang="en">EmptyCollection</rdfs:label>
  6016. <prov:category>expanded</prov:category>
  6017. <prov:component>collections</prov:component>
  6018. <prov:definition xml:lang="en">An empty collection is a collection without members.</prov:definition>
  6019. </owl:Class>
  6020. <!-- http://www.w3.org/ns/prov#End -->
  6021. <owl:Class rdf:about="http://www.w3.org/ns/prov#End">
  6022. <rdfs:subClassOf rdf:resource="http://www.w3.org/ns/prov#EntityInfluence"/>
  6023. <rdfs:subClassOf rdf:resource="http://www.w3.org/ns/prov#InstantaneousEvent"/>
  6024. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  6025. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Generation"/>
  6026. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Invalidation"/>
  6027. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Organization"/>
  6028. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Person"/>
  6029. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Plan"/>
  6030. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#SoftwareAgent"/>
  6031. <rdfs:comment xml:lang="en">An instance of prov:End provides additional descriptions about the binary prov:wasEndedBy relation from some ended prov:Activity to an prov:Entity that ended it. For example, :ball_game prov:wasEndedBy :buzzer; prov:qualifiedEnd [ a prov:End; prov:entity :buzzer; :foo :bar; prov:atTime &apos;2012-03-09T08:05:08-05:00&apos;^^xsd:dateTime ].</rdfs:comment>
  6032. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  6033. <rdfs:label>End</rdfs:label>
  6034. <prov:category>qualified</prov:category>
  6035. <prov:component>entities-activities</prov:component>
  6036. <prov:constraints rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-constraints-20130430/#prov-dm-constraints-fig</prov:constraints>
  6037. <prov:definition xml:lang="en">End is when an activity is deemed to have been ended by an entity, known as trigger. The activity no longer exists after its end. Any usage, generation, or invalidation involving an activity precedes the activity&apos;s end. An end may refer to a trigger entity that terminated the activity, or to an activity, known as ender that generated the trigger.</prov:definition>
  6038. <prov:dm rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-dm-20130430/#term-End</prov:dm>
  6039. <prov:n rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-n-20130430/#expression-End</prov:n>
  6040. <prov:unqualifiedForm rdf:resource="http://www.w3.org/ns/prov#wasEndedBy"/>
  6041. </owl:Class>
  6042. <!-- http://www.w3.org/ns/prov#Entity -->
  6043. <owl:Class rdf:about="http://www.w3.org/ns/prov#Entity">
  6044. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Generation"/>
  6045. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#InstantaneousEvent"/>
  6046. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Invalidation"/>
  6047. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Start"/>
  6048. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Usage"/>
  6049. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov#"/>
  6050. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  6051. <rdfs:label>Entity</rdfs:label>
  6052. <prov:category>starting-point</prov:category>
  6053. <prov:component>entities-activities</prov:component>
  6054. <prov:constraints rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-constraints-20130430/#prov-dm-constraints-fig</prov:constraints>
  6055. <prov:definition xml:lang="en">An entity is a physical, digital, conceptual, or other kind of thing with some fixed aspects; entities may be real or imaginary. </prov:definition>
  6056. <prov:dm rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-dm-20130430/#term-entity</prov:dm>
  6057. <prov:n rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-n-20130430/#expression-Entity</prov:n>
  6058. </owl:Class>
  6059. <!-- http://www.w3.org/ns/prov#EntityInfluence -->
  6060. <owl:Class rdf:about="http://www.w3.org/ns/prov#EntityInfluence">
  6061. <rdfs:subClassOf rdf:resource="http://www.w3.org/ns/prov#Influence"/>
  6062. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Generation"/>
  6063. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Invalidation"/>
  6064. <rdfs:comment xml:lang="en">EntityInfluence provides additional descriptions of an Entity&apos;s binary influence upon any other kind of resource. Instances of EntityInfluence use the prov:entity property to cite the influencing Entity.</rdfs:comment>
  6065. <rdfs:comment xml:lang="en">It is not recommended that the type EntityInfluence be asserted without also asserting one of its more specific subclasses.</rdfs:comment>
  6066. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  6067. <rdfs:label>EntityInfluence</rdfs:label>
  6068. <rdfs:seeAlso rdf:resource="http://www.w3.org/ns/prov#entity"/>
  6069. <prov:category>qualified</prov:category>
  6070. <prov:editorsDefinition xml:lang="en">EntityInfluence is the capacity of an entity to have an effect on the character, development, or behavior of another by means of usage, start, end, derivation, or other. </prov:editorsDefinition>
  6071. </owl:Class>
  6072. <!-- http://www.w3.org/ns/prov#Generation -->
  6073. <owl:Class rdf:about="http://www.w3.org/ns/prov#Generation">
  6074. <rdfs:subClassOf rdf:resource="http://www.w3.org/ns/prov#ActivityInfluence"/>
  6075. <rdfs:subClassOf rdf:resource="http://www.w3.org/ns/prov#InstantaneousEvent"/>
  6076. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Organization"/>
  6077. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Person"/>
  6078. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Plan"/>
  6079. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#PrimarySource"/>
  6080. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Quotation"/>
  6081. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Revision"/>
  6082. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#SoftwareAgent"/>
  6083. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Start"/>
  6084. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Usage"/>
  6085. <rdfs:comment xml:lang="en">An instance of prov:Generation provides additional descriptions about the binary prov:wasGeneratedBy relation from a generated prov:Entity to the prov:Activity that generated it. For example, :cake prov:wasGeneratedBy :baking; prov:qualifiedGeneration [ a prov:Generation; prov:activity :baking; :foo :bar ].</rdfs:comment>
  6086. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  6087. <rdfs:label>Generation</rdfs:label>
  6088. <prov:category>qualified</prov:category>
  6089. <prov:component>entities-activities</prov:component>
  6090. <prov:constraints rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-constraints-20130430/#prov-dm-constraints-fig</prov:constraints>
  6091. <prov:definition xml:lang="en">Generation is the completion of production of a new entity by an activity. This entity did not exist before generation and becomes available for usage after this generation.</prov:definition>
  6092. <prov:dm rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-dm-20130430/#term-Generation</prov:dm>
  6093. <prov:n rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-n-20130430/#expression-Generation</prov:n>
  6094. <prov:unqualifiedForm rdf:resource="http://www.w3.org/ns/prov#wasGeneratedBy"/>
  6095. </owl:Class>
  6096. <!-- http://www.w3.org/ns/prov#Influence -->
  6097. <owl:Class rdf:about="http://www.w3.org/ns/prov#Influence">
  6098. <rdfs:comment xml:lang="en">An instance of prov:Influence provides additional descriptions about the binary prov:wasInfluencedBy relation from some influenced Activity, Entity, or Agent to the influencing Activity, Entity, or Agent. For example, :stomach_ache prov:wasInfluencedBy :spoon; prov:qualifiedInfluence [ a prov:Influence; prov:entity :spoon; :foo :bar ] . Because prov:Influence is a broad relation, the more specific relations (Communication, Delegation, End, etc.) should be used when applicable.</rdfs:comment>
  6099. <rdfs:comment xml:lang="en">Because prov:Influence is a broad relation, its most specific subclasses (e.g. prov:Communication, prov:Delegation, prov:End, prov:Revision, etc.) should be used when applicable.</rdfs:comment>
  6100. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  6101. <rdfs:label>Influence</rdfs:label>
  6102. <prov:category>qualified</prov:category>
  6103. <prov:component>derivations</prov:component>
  6104. <prov:definition xml:lang="en">Influence is the capacity of an entity, activity, or agent to have an effect on the character, development, or behavior of another by means of usage, start, end, generation, invalidation, communication, derivation, attribution, association, or delegation.</prov:definition>
  6105. <prov:dm rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-dm-20130430/#term-influence</prov:dm>
  6106. <prov:n rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-n-20130430/#expression-influence</prov:n>
  6107. <prov:unqualifiedForm rdf:resource="http://www.w3.org/ns/prov#wasInfluencedBy"/>
  6108. </owl:Class>
  6109. <!-- http://www.w3.org/ns/prov#InstantaneousEvent -->
  6110. <owl:Class rdf:about="http://www.w3.org/ns/prov#InstantaneousEvent">
  6111. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Organization"/>
  6112. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Person"/>
  6113. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Plan"/>
  6114. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#SoftwareAgent"/>
  6115. <rdfs:comment xml:lang="en">An instantaneous event, or event for short, happens in the world and marks a change in the world, in its activities and in its entities. The term &apos;event&apos; is commonly used in process algebra with a similar meaning. Events represent communications or interactions; they are assumed to be atomic and instantaneous.</rdfs:comment>
  6116. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  6117. <rdfs:label>InstantaneousEvent</rdfs:label>
  6118. <prov:category>qualified</prov:category>
  6119. <prov:component>entities-activities</prov:component>
  6120. <prov:constraints rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-constraints-20130430/#dfn-event</prov:constraints>
  6121. <prov:definition xml:lang="en">The PROV data model is implicitly based on a notion of instantaneous events (or just events), that mark transitions in the world. Events include generation, usage, or invalidation of entities, as well as starting or ending of activities. This notion of event is not first-class in the data model, but it is useful for explaining its other concepts and its semantics.</prov:definition>
  6122. </owl:Class>
  6123. <!-- http://www.w3.org/ns/prov#Invalidation -->
  6124. <owl:Class rdf:about="http://www.w3.org/ns/prov#Invalidation">
  6125. <rdfs:subClassOf rdf:resource="http://www.w3.org/ns/prov#ActivityInfluence"/>
  6126. <rdfs:subClassOf rdf:resource="http://www.w3.org/ns/prov#InstantaneousEvent"/>
  6127. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Organization"/>
  6128. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Person"/>
  6129. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Plan"/>
  6130. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#PrimarySource"/>
  6131. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Quotation"/>
  6132. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Revision"/>
  6133. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#SoftwareAgent"/>
  6134. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Start"/>
  6135. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Usage"/>
  6136. <rdfs:comment xml:lang="en">An instance of prov:Invalidation provides additional descriptions about the binary prov:wasInvalidatedBy relation from an invalidated prov:Entity to the prov:Activity that invalidated it. For example, :uncracked_egg prov:wasInvalidatedBy :baking; prov:qualifiedInvalidation [ a prov:Invalidation; prov:activity :baking; :foo :bar ].</rdfs:comment>
  6137. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  6138. <rdfs:label>Invalidation</rdfs:label>
  6139. <prov:category>qualified</prov:category>
  6140. <prov:component>entities-activities</prov:component>
  6141. <prov:constraints rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-constraints-20130430/#prov-dm-constraints-fig</prov:constraints>
  6142. <prov:definition>Invalidation is the start of the destruction, cessation, or expiry of an existing entity by an activity. The entity is no longer available for use (or further invalidation) after invalidation. Any generation or usage of an entity precedes its invalidation.</prov:definition>
  6143. <prov:dm rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-dm-20130430/#term-Invalidation</prov:dm>
  6144. <prov:n rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-n-20130430/#expression-Invalidation</prov:n>
  6145. <prov:unqualifiedForm rdf:resource="http://www.w3.org/ns/prov#wasInvalidatedBy"/>
  6146. </owl:Class>
  6147. <!-- http://www.w3.org/ns/prov#Location -->
  6148. <owl:Class rdf:about="http://www.w3.org/ns/prov#Location">
  6149. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  6150. <rdfs:label>Location</rdfs:label>
  6151. <rdfs:seeAlso rdf:resource="http://www.w3.org/ns/prov#atLocation"/>
  6152. <prov:category>expanded</prov:category>
  6153. <prov:definition xml:lang="en">A location can be an identifiable geographic place (ISO 19112), but it can also be a non-geographic place such as a directory, row, or column. As such, there are numerous ways in which location can be expressed, such as by a coordinate, address, landmark, and so forth.</prov:definition>
  6154. <prov:dm rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-dm-20130430/#term-attribute-location</prov:dm>
  6155. <prov:n rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-n-20130430/#expression-attribute</prov:n>
  6156. </owl:Class>
  6157. <!-- http://www.w3.org/ns/prov#Organization -->
  6158. <owl:Class rdf:about="http://www.w3.org/ns/prov#Organization">
  6159. <rdfs:subClassOf rdf:resource="http://www.w3.org/ns/prov#Agent"/>
  6160. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Start"/>
  6161. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Usage"/>
  6162. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  6163. <rdfs:label>Organization</rdfs:label>
  6164. <prov:category>expanded</prov:category>
  6165. <prov:component>agents-responsibility</prov:component>
  6166. <prov:definition>An organization is a social or legal institution such as a company, society, etc.</prov:definition>
  6167. <prov:dm rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-dm-20130430/#term-agent</prov:dm>
  6168. <prov:n rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-n-20130430/#expression-types</prov:n>
  6169. </owl:Class>
  6170. <!-- http://www.w3.org/ns/prov#Person -->
  6171. <owl:Class rdf:about="http://www.w3.org/ns/prov#Person">
  6172. <rdfs:subClassOf rdf:resource="http://www.w3.org/ns/prov#Agent"/>
  6173. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Start"/>
  6174. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Usage"/>
  6175. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  6176. <rdfs:label>Person</rdfs:label>
  6177. <prov:category>expanded</prov:category>
  6178. <prov:component>agents-responsibility</prov:component>
  6179. <prov:definition xml:lang="en">Person agents are people.</prov:definition>
  6180. <prov:dm rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-dm-20130430/#term-agent</prov:dm>
  6181. <prov:n rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-n-20130430/#expression-types</prov:n>
  6182. </owl:Class>
  6183. <!-- http://www.w3.org/ns/prov#Plan -->
  6184. <owl:Class rdf:about="http://www.w3.org/ns/prov#Plan">
  6185. <rdfs:subClassOf rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  6186. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Start"/>
  6187. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Usage"/>
  6188. <rdfs:comment xml:lang="en">There exist no prescriptive requirement on the nature of plans, their representation, the actions or steps they consist of, or their intended goals. Since plans may evolve over time, it may become necessary to track their provenance, so plans themselves are entities. Representing the plan explicitly in the provenance can be useful for various tasks: for example, to validate the execution as represented in the provenance record, to manage expectation failures, or to provide explanations.</rdfs:comment>
  6189. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov#"/>
  6190. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  6191. <rdfs:label>Plan</rdfs:label>
  6192. <prov:category>expanded</prov:category>
  6193. <prov:category>qualified</prov:category>
  6194. <prov:component>agents-responsibility</prov:component>
  6195. <prov:definition>A plan is an entity that represents a set of actions or steps intended by one or more agents to achieve some goals.</prov:definition>
  6196. <prov:dm rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-dm-20130430/#term-Association</prov:dm>
  6197. <prov:n rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-n-20130430/#expression-Association</prov:n>
  6198. </owl:Class>
  6199. <!-- http://www.w3.org/ns/prov#PrimarySource -->
  6200. <owl:Class rdf:about="http://www.w3.org/ns/prov#PrimarySource">
  6201. <rdfs:subClassOf rdf:resource="http://www.w3.org/ns/prov#Derivation"/>
  6202. <rdfs:comment xml:lang="en">An instance of prov:PrimarySource provides additional descriptions about the binary prov:hadPrimarySource relation from some secondary prov:Entity to an earlier, primary prov:Entity. For example, :blog prov:hadPrimarySource :newsArticle; prov:qualifiedPrimarySource [ a prov:PrimarySource; prov:entity :newsArticle; :foo :bar ] .</rdfs:comment>
  6203. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  6204. <rdfs:label>PrimarySource</rdfs:label>
  6205. <prov:category>qualified</prov:category>
  6206. <prov:component>derivations</prov:component>
  6207. <prov:definition xml:lang="en">A primary source for a topic refers to something produced by some agent with direct experience and knowledge about the topic, at the time of the topic&apos;s study, without benefit from hindsight.
  6208. Because of the directness of primary sources, they &apos;speak for themselves&apos; in ways that cannot be captured through the filter of secondary sources. As such, it is important for secondary sources to reference those primary sources from which they were derived, so that their reliability can be investigated.
  6209. A primary source relation is a particular case of derivation of secondary materials from their primary sources. It is recognized that the determination of primary sources can be up to interpretation, and should be done according to conventions accepted within the application&apos;s domain.</prov:definition>
  6210. <prov:dm rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-dm-20130430/#term-primary-source</prov:dm>
  6211. <prov:n rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-n-20130430/#expression-original-source</prov:n>
  6212. <prov:unqualifiedForm rdf:resource="http://www.w3.org/ns/prov#hadPrimarySource"/>
  6213. </owl:Class>
  6214. <!-- http://www.w3.org/ns/prov#Quotation -->
  6215. <owl:Class rdf:about="http://www.w3.org/ns/prov#Quotation">
  6216. <rdfs:subClassOf rdf:resource="http://www.w3.org/ns/prov#Derivation"/>
  6217. <rdfs:comment xml:lang="en">An instance of prov:Quotation provides additional descriptions about the binary prov:wasQuotedFrom relation from some taken prov:Entity from an earlier, larger prov:Entity. For example, :here_is_looking_at_you_kid prov:wasQuotedFrom :casablanca_script; prov:qualifiedQuotation [ a prov:Quotation; prov:entity :casablanca_script; :foo :bar ].</rdfs:comment>
  6218. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  6219. <rdfs:label>Quotation</rdfs:label>
  6220. <prov:category>qualified</prov:category>
  6221. <prov:component>derivations</prov:component>
  6222. <prov:definition xml:lang="en">A quotation is the repeat of (some or all of) an entity, such as text or image, by someone who may or may not be its original author. Quotation is a particular case of derivation.</prov:definition>
  6223. <prov:dm rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-dm-20130430/#term-quotation</prov:dm>
  6224. <prov:n rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-n-20130430/#expression-quotation</prov:n>
  6225. <prov:unqualifiedForm rdf:resource="http://www.w3.org/ns/prov#wasQuotedFrom"/>
  6226. </owl:Class>
  6227. <!-- http://www.w3.org/ns/prov#Revision -->
  6228. <owl:Class rdf:about="http://www.w3.org/ns/prov#Revision">
  6229. <rdfs:subClassOf rdf:resource="http://www.w3.org/ns/prov#Derivation"/>
  6230. <rdfs:comment xml:lang="en">An instance of prov:Revision provides additional descriptions about the binary prov:wasRevisionOf relation from some newer prov:Entity to an earlier prov:Entity. For example, :draft_2 prov:wasRevisionOf :draft_1; prov:qualifiedRevision [ a prov:Revision; prov:entity :draft_1; :foo :bar ].</rdfs:comment>
  6231. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  6232. <rdfs:label>Revision</rdfs:label>
  6233. <prov:category>qualified</prov:category>
  6234. <prov:component>derivations</prov:component>
  6235. <prov:definition xml:lang="en">A revision is a derivation for which the resulting entity is a revised version of some original. The implication here is that the resulting entity contains substantial content from the original. Revision is a particular case of derivation.</prov:definition>
  6236. <prov:dm rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-dm-20130430/#term-revision</prov:dm>
  6237. <prov:n rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-n-20130430/#expression-Revision</prov:n>
  6238. <prov:unqualifiedForm rdf:resource="http://www.w3.org/ns/prov#wasRevisionOf"/>
  6239. </owl:Class>
  6240. <!-- http://www.w3.org/ns/prov#Role -->
  6241. <owl:Class rdf:about="http://www.w3.org/ns/prov#Role">
  6242. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  6243. <rdfs:label>Role</rdfs:label>
  6244. <rdfs:seeAlso rdf:resource="http://www.w3.org/ns/prov#hadRole"/>
  6245. <prov:category>qualified</prov:category>
  6246. <prov:component>agents-responsibility</prov:component>
  6247. <prov:definition xml:lang="en">A role is the function of an entity or agent with respect to an activity, in the context of a usage, generation, invalidation, association, start, and end.</prov:definition>
  6248. <prov:dm rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-dm-20130430/#term-attribute-role</prov:dm>
  6249. <prov:n rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-n-20130430/#expression-attribute</prov:n>
  6250. </owl:Class>
  6251. <!-- http://www.w3.org/ns/prov#SoftwareAgent -->
  6252. <owl:Class rdf:about="http://www.w3.org/ns/prov#SoftwareAgent">
  6253. <rdfs:subClassOf rdf:resource="http://www.w3.org/ns/prov#Agent"/>
  6254. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Start"/>
  6255. <owl:disjointWith rdf:resource="http://www.w3.org/ns/prov#Usage"/>
  6256. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  6257. <rdfs:label>SoftwareAgent</rdfs:label>
  6258. <prov:category>expanded</prov:category>
  6259. <prov:component>agents-responsibility</prov:component>
  6260. <prov:definition xml:lang="en">A software agent is running software.</prov:definition>
  6261. <prov:dm rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-dm-20130430/#term-agent</prov:dm>
  6262. <prov:n rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-n-20130430/#expression-types</prov:n>
  6263. </owl:Class>
  6264. <!-- http://www.w3.org/ns/prov#Start -->
  6265. <owl:Class rdf:about="http://www.w3.org/ns/prov#Start">
  6266. <rdfs:subClassOf rdf:resource="http://www.w3.org/ns/prov#EntityInfluence"/>
  6267. <rdfs:subClassOf rdf:resource="http://www.w3.org/ns/prov#InstantaneousEvent"/>
  6268. <rdfs:comment xml:lang="en">An instance of prov:Start provides additional descriptions about the binary prov:wasStartedBy relation from some started prov:Activity to an prov:Entity that started it. For example, :foot_race prov:wasStartedBy :bang; prov:qualifiedStart [ a prov:Start; prov:entity :bang; :foo :bar; prov:atTime &apos;2012-03-09T08:05:08-05:00&apos;^^xsd:dateTime ] .</rdfs:comment>
  6269. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  6270. <rdfs:label>Start</rdfs:label>
  6271. <prov:category>qualified</prov:category>
  6272. <prov:component>entities-activities</prov:component>
  6273. <prov:constraints rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-constraints-20130430/#prov-dm-constraints-fig</prov:constraints>
  6274. <prov:definition xml:lang="en">Start is when an activity is deemed to have been started by an entity, known as trigger. The activity did not exist before its start. Any usage, generation, or invalidation involving an activity follows the activity&apos;s start. A start may refer to a trigger entity that set off the activity, or to an activity, known as starter, that generated the trigger.</prov:definition>
  6275. <prov:dm rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-dm-20130430/#term-Start</prov:dm>
  6276. <prov:n rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-n-20130430/#expression-Start</prov:n>
  6277. <prov:unqualifiedForm rdf:resource="http://www.w3.org/ns/prov#wasStartedBy"/>
  6278. </owl:Class>
  6279. <!-- http://www.w3.org/ns/prov#Usage -->
  6280. <owl:Class rdf:about="http://www.w3.org/ns/prov#Usage">
  6281. <rdfs:subClassOf rdf:resource="http://www.w3.org/ns/prov#EntityInfluence"/>
  6282. <rdfs:subClassOf rdf:resource="http://www.w3.org/ns/prov#InstantaneousEvent"/>
  6283. <rdfs:comment xml:lang="en">An instance of prov:Usage provides additional descriptions about the binary prov:used relation from some prov:Activity to an prov:Entity that it used. For example, :keynote prov:used :podium; prov:qualifiedUsage [ a prov:Usage; prov:entity :podium; :foo :bar ].</rdfs:comment>
  6284. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  6285. <rdfs:label>Usage</rdfs:label>
  6286. <prov:category>qualified</prov:category>
  6287. <prov:component>entities-activities</prov:component>
  6288. <prov:constraints rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-constraints-20130430/#prov-dm-constraints-fig</prov:constraints>
  6289. <prov:definition xml:lang="en">Usage is the beginning of utilizing an entity by an activity. Before usage, the activity had not begun to utilize this entity and could not have been affected by the entity.</prov:definition>
  6290. <prov:dm rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-dm-20130430/#term-Usage</prov:dm>
  6291. <prov:n rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://www.w3.org/TR/2013/REC-prov-n-20130430/#expression-Usage</prov:n>
  6292. <prov:unqualifiedForm rdf:resource="http://www.w3.org/ns/prov#used"/>
  6293. </owl:Class>
  6294. <!--
  6295. ///////////////////////////////////////////////////////////////////////////////////////
  6296. //
  6297. // Individuals
  6298. //
  6299. ///////////////////////////////////////////////////////////////////////////////////////
  6300. -->
  6301. <!-- http://example.com/ontology/shoppingapp#AdGenProcess -->
  6302. <owl:NamedIndividual rdf:about="http://example.com/ontology/shoppingapp#AdGenProcess">
  6303. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process"/>
  6304. <rdf:type rdf:resource="http://purl.org/net/p-plan#Entity"/>
  6305. <rdf:type rdf:resource="http://purl.org/net/p-plan#Plan"/>
  6306. <rdf:type rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  6307. <rdf:type rdf:resource="http://www.w3.org/ns/prov#Plan"/>
  6308. <gdprov:hasLegalBasis rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#GivenConsent"/>
  6309. <rdfs:comment xml:lang="en">A process to generate Ads to be shown along with the Product</rdfs:comment>
  6310. <rdfs:label xml:lang="en">Ads Generation Process</rdfs:label>
  6311. </owl:NamedIndividual>
  6312. <!-- http://example.com/ontology/shoppingapp#Ads -->
  6313. <owl:NamedIndividual rdf:about="http://example.com/ontology/shoppingapp#Ads">
  6314. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Data"/>
  6315. <rdf:type rdf:resource="http://purl.org/net/p-plan#Variable"/>
  6316. <gdprov:isDataGeneratedBy rdf:resource="http://example.com/ontology/shoppingapp#RequestAds"/>
  6317. <p-plan:isOutputVarOf rdf:resource="http://example.com/ontology/shoppingapp#RequestAds"/>
  6318. <rdfs:comment xml:lang="en">Ads shown along with a product</rdfs:comment>
  6319. <rdfs:label xml:lang="en">Ads</rdfs:label>
  6320. </owl:NamedIndividual>
  6321. <!-- http://example.com/ontology/shoppingapp#AdsProvider -->
  6322. <owl:NamedIndividual rdf:about="http://example.com/ontology/shoppingapp#AdsProvider">
  6323. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Processor"/>
  6324. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ThirdParty"/>
  6325. <rdf:type rdf:resource="http://www.w3.org/ns/prov#Agent"/>
  6326. <rdfs:comment xml:lang="en">Third Party that provides Ads based on given information</rdfs:comment>
  6327. <rdfs:label xml:lang="en">Ads Provider</rdfs:label>
  6328. </owl:NamedIndividual>
  6329. <!-- http://example.com/ontology/shoppingapp#AnonymiseUserDataForRemoval -->
  6330. <owl:NamedIndividual rdf:about="http://example.com/ontology/shoppingapp#AnonymiseUserDataForRemoval">
  6331. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataAnonymisationStep"/>
  6332. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStep"/>
  6333. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataTransformationStep"/>
  6334. <rdf:type rdf:resource="http://purl.org/net/p-plan#Step"/>
  6335. <gdprov:generatesAnonymisedData rdf:resource="http://example.com/ontology/shoppingapp#AnonymisedUserProfile"/>
  6336. <gdprov:generatesData rdf:resource="http://example.com/ontology/shoppingapp#AnonymisedUserProfile"/>
  6337. <gdprov:isPartOfProcess rdf:resource="http://example.com/ontology/shoppingapp#RemoveUserAccountProcess"/>
  6338. <gdprov:usesData rdf:resource="http://example.com/ontology/shoppingapp#CustomerAddress"/>
  6339. <gdprov:usesData rdf:resource="http://example.com/ontology/shoppingapp#CustomerBankAC"/>
  6340. <gdprov:usesData rdf:resource="http://example.com/ontology/shoppingapp#CustomerCardDetails"/>
  6341. <gdprov:usesData rdf:resource="http://example.com/ontology/shoppingapp#CustomerContactNo"/>
  6342. <gdprov:usesData rdf:resource="http://example.com/ontology/shoppingapp#CustomerEmail"/>
  6343. <gdprov:usesData rdf:resource="http://example.com/ontology/shoppingapp#CustomerName"/>
  6344. <p-plan:hasInputVar rdf:resource="http://example.com/ontology/shoppingapp#CustomerAddress"/>
  6345. <p-plan:hasInputVar rdf:resource="http://example.com/ontology/shoppingapp#CustomerBankAC"/>
  6346. <p-plan:hasInputVar rdf:resource="http://example.com/ontology/shoppingapp#CustomerCardDetails"/>
  6347. <p-plan:hasInputVar rdf:resource="http://example.com/ontology/shoppingapp#CustomerContactNo"/>
  6348. <p-plan:hasInputVar rdf:resource="http://example.com/ontology/shoppingapp#CustomerEmail"/>
  6349. <p-plan:hasInputVar rdf:resource="http://example.com/ontology/shoppingapp#CustomerName"/>
  6350. <p-plan:hasOutputVar rdf:resource="http://example.com/ontology/shoppingapp#AnonymisedUserProfile"/>
  6351. <p-plan:isPrecededBy rdf:resource="http://example.com/ontology/shoppingapp#ArchiveConsentForRemoval"/>
  6352. <p-plan:isStepOfPlan rdf:resource="http://example.com/ontology/shoppingapp#RemoveUserAccountProcess"/>
  6353. <rdfs:comment xml:lang="en">A user&apos;s personal data that has been anonymised before deletion</rdfs:comment>
  6354. <rdfs:label xml:lang="en">Anonymise user data (for removal)</rdfs:label>
  6355. </owl:NamedIndividual>
  6356. <!-- http://example.com/ontology/shoppingapp#AnonymisedUserProfile -->
  6357. <owl:NamedIndividual rdf:about="http://example.com/ontology/shoppingapp#AnonymisedUserProfile">
  6358. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#AnonymisedData"/>
  6359. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Data"/>
  6360. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#PersonalData"/>
  6361. <rdf:type rdf:resource="http://purl.org/net/p-plan#Variable"/>
  6362. <gdprov:isAnonymisedByStep rdf:resource="http://example.com/ontology/shoppingapp#AnonymiseUserDataForRemoval"/>
  6363. <gdprov:isDataGeneratedBy rdf:resource="http://example.com/ontology/shoppingapp#AnonymiseUserDataForRemoval"/>
  6364. <p-plan:isOutputVarOf rdf:resource="http://example.com/ontology/shoppingapp#AnonymiseUserDataForRemoval"/>
  6365. <rdfs:comment xml:lang="en">A User Profile where all personal information has been either removed or anonymised</rdfs:comment>
  6366. <rdfs:label xml:lang="en">User Profile (Anonymised)</rdfs:label>
  6367. </owl:NamedIndividual>
  6368. <!-- http://example.com/ontology/shoppingapp#ArchiveConsentForRemoval -->
  6369. <owl:NamedIndividual rdf:about="http://example.com/ontology/shoppingapp#ArchiveConsentForRemoval">
  6370. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentArchivalStep"/>
  6371. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentStep"/>
  6372. <rdf:type rdf:resource="http://purl.org/net/p-plan#Step"/>
  6373. <gdprov:archivesConsentAs rdf:resource="http://example.com/ontology/shoppingapp#ArchivedConsent"/>
  6374. <gdprov:isPartOfProcess rdf:resource="http://example.com/ontology/shoppingapp#RemoveUserAccountProcess"/>
  6375. <gdprov:usesConsentAgreement rdf:resource="http://example.com/ontology/shoppingapp#NewUserConsent"/>
  6376. <p-plan:hasInputVar rdf:resource="http://example.com/ontology/shoppingapp#NewUserConsent"/>
  6377. <p-plan:hasOutputVar rdf:resource="http://example.com/ontology/shoppingapp#ArchivedConsent"/>
  6378. <p-plan:isStepOfPlan rdf:resource="http://example.com/ontology/shoppingapp#RemoveUserAccountProcess"/>
  6379. <rdfs:comment xml:lang="en">Archived copy of given consent preserved (before deletion) for compliance purposes</rdfs:comment>
  6380. <rdfs:label xml:lang="en">Archive consent (for removal)</rdfs:label>
  6381. </owl:NamedIndividual>
  6382. <!-- http://example.com/ontology/shoppingapp#ArchivedConsent -->
  6383. <owl:NamedIndividual rdf:about="http://example.com/ontology/shoppingapp#ArchivedConsent">
  6384. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentAgreement"/>
  6385. <rdf:type rdf:resource="http://purl.org/net/p-plan#Variable"/>
  6386. <p-plan:isOutputVarOf rdf:resource="http://example.com/ontology/shoppingapp#ArchiveConsentForRemoval"/>
  6387. <rdfs:comment xml:lang="en">Archived copy of consent</rdfs:comment>
  6388. <rdfs:label xml:lang="en">Consent (Archived)</rdfs:label>
  6389. </owl:NamedIndividual>
  6390. <!-- http://example.com/ontology/shoppingapp#BackupServers -->
  6391. <owl:Thing rdf:about="http://example.com/ontology/shoppingapp#BackupServers">
  6392. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#NamedIndividual"/>
  6393. <shoppingapp:location>Ireland</shoppingapp:location>
  6394. <rdfs:comment xml:lang="en">Backup Servers hosting data and situated in Ireland</rdfs:comment>
  6395. <rdfs:label xml:lang="en">Backup Servers</rdfs:label>
  6396. </owl:Thing>
  6397. <!-- http://example.com/ontology/shoppingapp#ConsentWithdrawalStep -->
  6398. <owl:NamedIndividual rdf:about="http://example.com/ontology/shoppingapp#ConsentWithdrawalStep">
  6399. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentModificationStep"/>
  6400. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentStep"/>
  6401. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentWithdrawalStep"/>
  6402. <rdf:type rdf:resource="http://purl.org/net/p-plan#Step"/>
  6403. <gdprov:generatesConsentAgreement rdf:resource="http://example.com/ontology/shoppingapp#ModifiedConsent"/>
  6404. <gdprov:usesConsentAgreement rdf:resource="http://example.com/ontology/shoppingapp#StoredNewUserConsent"/>
  6405. <p-plan:hasInputVar rdf:resource="http://example.com/ontology/shoppingapp#StoredNewUserConsent"/>
  6406. <p-plan:hasOutputVar rdf:resource="http://example.com/ontology/shoppingapp#ModifiedConsent"/>
  6407. <rdfs:comment xml:lang="en">This step withdraws consent (User&apos;s Given Consent)</rdfs:comment>
  6408. <rdfs:label xml:lang="en">Consent Withdrawal Step</rdfs:label>
  6409. </owl:NamedIndividual>
  6410. <!-- http://example.com/ontology/shoppingapp#CopyOfPersonalData -->
  6411. <owl:NamedIndividual rdf:about="http://example.com/ontology/shoppingapp#CopyOfPersonalData">
  6412. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Data"/>
  6413. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#PersonalData"/>
  6414. <rdf:type rdf:resource="http://purl.org/net/p-plan#Variable"/>
  6415. <gdprov:isDataGeneratedBy rdf:resource="http://example.com/ontology/shoppingapp#ProvideCopyOfPersonalData"/>
  6416. <p-plan:isOutputVarOf rdf:resource="http://example.com/ontology/shoppingapp#ProvideCopyOfPersonalData"/>
  6417. <terms:format rdf:resource="https://www.iana.org/assignments/media-types/application/json"/>
  6418. <rdfs:comment xml:lang="en">This is a copy of (all of) the user&apos;s personal data.</rdfs:comment>
  6419. <rdfs:label xml:lang="en">Personal Data (copy)</rdfs:label>
  6420. </owl:NamedIndividual>
  6421. <!-- http://example.com/ontology/shoppingapp#CustomerAddress -->
  6422. <owl:NamedIndividual rdf:about="http://example.com/ontology/shoppingapp#CustomerAddress">
  6423. <rdf:type rdf:resource="http://example.com/ontology/shoppingapp#CustomerInfo"/>
  6424. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Data"/>
  6425. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#PersonalData"/>
  6426. <rdf:type rdf:resource="http://purl.org/net/p-plan#Variable"/>
  6427. <gdprov:isDataCollectedByStep rdf:resource="http://example.com/ontology/shoppingapp#GetNewUserDetails"/>
  6428. <gdprov:isUsedByStep rdf:resource="http://example.com/ontology/shoppingapp#AnonymiseUserDataForRemoval"/>
  6429. <gdprov:isUsedByStep rdf:resource="http://example.com/ontology/shoppingapp#OrderProduct"/>
  6430. <gdprov:isUsedByStep rdf:resource="http://example.com/ontology/shoppingapp#ProvideCopyOfPersonalData"/>
  6431. <gdprov:isUsedByStep rdf:resource="http://example.com/ontology/shoppingapp#SARProvidePersonalData"/>
  6432. <gdprov:isUsedByStep rdf:resource="http://example.com/ontology/shoppingapp#StoreNewUserDetails"/>
  6433. <p-plan:isInputVarOf rdf:resource="http://example.com/ontology/shoppingapp#AnonymiseUserDataForRemoval"/>
  6434. <p-plan:isInputVarOf rdf:resource="http://example.com/ontology/shoppingapp#OrderProduct"/>
  6435. <p-plan:isInputVarOf rdf:resource="http://example.com/ontology/shoppingapp#ProvideCopyOfPersonalData"/>
  6436. <p-plan:isInputVarOf rdf:resource="http://example.com/ontology/shoppingapp#SARProvidePersonalData"/>
  6437. <p-plan:isInputVarOf rdf:resource="http://example.com/ontology/shoppingapp#StoreNewUserDetails"/>
  6438. <p-plan:isOutputVarOf rdf:resource="http://example.com/ontology/shoppingapp#GetNewUserDetails"/>
  6439. <rdfs:comment xml:lang="en">The address of the customer</rdfs:comment>
  6440. <rdfs:label xml:lang="en">Customer Address</rdfs:label>
  6441. </owl:NamedIndividual>
  6442. <!-- http://example.com/ontology/shoppingapp#CustomerBankAC -->
  6443. <owl:NamedIndividual rdf:about="http://example.com/ontology/shoppingapp#CustomerBankAC">
  6444. <rdf:type rdf:resource="http://example.com/ontology/shoppingapp#BankingInfo"/>
  6445. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Data"/>
  6446. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#PersonalData"/>
  6447. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#SensitiveData"/>
  6448. <rdf:type rdf:resource="http://purl.org/net/p-plan#Variable"/>
  6449. <gdprov:isDataCollectedByStep rdf:resource="http://example.com/ontology/shoppingapp#OrderProduct"/>
  6450. <gdprov:isUsedByStep rdf:resource="http://example.com/ontology/shoppingapp#AnonymiseUserDataForRemoval"/>
  6451. <gdprov:isUsedByStep rdf:resource="http://example.com/ontology/shoppingapp#OrderProduct"/>
  6452. <gdprov:isUsedByStep rdf:resource="http://example.com/ontology/shoppingapp#ProvideCopyOfPersonalData"/>
  6453. <gdprov:isUsedByStep rdf:resource="http://example.com/ontology/shoppingapp#SARProvidePersonalData"/>
  6454. <p-plan:isInputVarOf rdf:resource="http://example.com/ontology/shoppingapp#AnonymiseUserDataForRemoval"/>
  6455. <p-plan:isInputVarOf rdf:resource="http://example.com/ontology/shoppingapp#OrderProduct"/>
  6456. <p-plan:isInputVarOf rdf:resource="http://example.com/ontology/shoppingapp#ProvideCopyOfPersonalData"/>
  6457. <p-plan:isInputVarOf rdf:resource="http://example.com/ontology/shoppingapp#SARProvidePersonalData"/>
  6458. <p-plan:isOutputVarOf rdf:resource="http://example.com/ontology/shoppingapp#OrderProduct"/>
  6459. <rdfs:comment xml:lang="en">The Bank Account or Transaction details of Customer</rdfs:comment>
  6460. <rdfs:label xml:lang="en">Customer Bank Account</rdfs:label>
  6461. </owl:NamedIndividual>
  6462. <!-- http://example.com/ontology/shoppingapp#CustomerCardDetails -->
  6463. <owl:NamedIndividual rdf:about="http://example.com/ontology/shoppingapp#CustomerCardDetails">
  6464. <rdf:type rdf:resource="http://example.com/ontology/shoppingapp#BankingInfo"/>
  6465. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Data"/>
  6466. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#PersonalData"/>
  6467. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#SensitiveData"/>
  6468. <rdf:type rdf:resource="http://purl.org/net/p-plan#Variable"/>
  6469. <gdprov:isDataCollectedByStep rdf:resource="http://example.com/ontology/shoppingapp#OrderProduct"/>
  6470. <gdprov:isUsedByStep rdf:resource="http://example.com/ontology/shoppingapp#AnonymiseUserDataForRemoval"/>
  6471. <gdprov:isUsedByStep rdf:resource="http://example.com/ontology/shoppingapp#OrderProduct"/>
  6472. <gdprov:isUsedByStep rdf:resource="http://example.com/ontology/shoppingapp#ProvideCopyOfPersonalData"/>
  6473. <gdprov:isUsedByStep rdf:resource="http://example.com/ontology/shoppingapp#SARProvidePersonalData"/>
  6474. <p-plan:isInputVarOf rdf:resource="http://example.com/ontology/shoppingapp#AnonymiseUserDataForRemoval"/>
  6475. <p-plan:isInputVarOf rdf:resource="http://example.com/ontology/shoppingapp#OrderProduct"/>
  6476. <p-plan:isInputVarOf rdf:resource="http://example.com/ontology/shoppingapp#ProvideCopyOfPersonalData"/>
  6477. <p-plan:isInputVarOf rdf:resource="http://example.com/ontology/shoppingapp#SARProvidePersonalData"/>
  6478. <p-plan:isOutputVarOf rdf:resource="http://example.com/ontology/shoppingapp#OrderProduct"/>
  6479. <rdfs:comment xml:lang="en">Payment information such as Card details for Customer</rdfs:comment>
  6480. <rdfs:label xml:lang="en">Customer Card Details</rdfs:label>
  6481. </owl:NamedIndividual>
  6482. <!-- http://example.com/ontology/shoppingapp#CustomerContactNo -->
  6483. <owl:NamedIndividual rdf:about="http://example.com/ontology/shoppingapp#CustomerContactNo">
  6484. <rdf:type rdf:resource="http://example.com/ontology/shoppingapp#CustomerInfo"/>
  6485. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Data"/>
  6486. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#PersonalData"/>
  6487. <rdf:type rdf:resource="http://purl.org/net/p-plan#Variable"/>
  6488. <gdprov:isDataCollectedByStep rdf:resource="http://example.com/ontology/shoppingapp#GetNewUserDetails"/>
  6489. <gdprov:isUsedByStep rdf:resource="http://example.com/ontology/shoppingapp#AnonymiseUserDataForRemoval"/>
  6490. <gdprov:isUsedByStep rdf:resource="http://example.com/ontology/shoppingapp#OrderProduct"/>
  6491. <gdprov:isUsedByStep rdf:resource="http://example.com/ontology/shoppingapp#ProvideCopyOfPersonalData"/>
  6492. <gdprov:isUsedByStep rdf:resource="http://example.com/ontology/shoppingapp#SARProvidePersonalData"/>
  6493. <gdprov:isUsedByStep rdf:resource="http://example.com/ontology/shoppingapp#StoreNewUserDetails"/>
  6494. <p-plan:isInputVarOf rdf:resource="http://example.com/ontology/shoppingapp#AnonymiseUserDataForRemoval"/>
  6495. <p-plan:isInputVarOf rdf:resource="http://example.com/ontology/shoppingapp#OrderProduct"/>
  6496. <p-plan:isInputVarOf rdf:resource="http://example.com/ontology/shoppingapp#ProvideCopyOfPersonalData"/>
  6497. <p-plan:isInputVarOf rdf:resource="http://example.com/ontology/shoppingapp#SARProvidePersonalData"/>
  6498. <p-plan:isInputVarOf rdf:resource="http://example.com/ontology/shoppingapp#StoreNewUserDetails"/>
  6499. <p-plan:isOutputVarOf rdf:resource="http://example.com/ontology/shoppingapp#GetNewUserDetails"/>
  6500. <rdfs:comment xml:lang="en">Customer&apos;s contact information, such as telephone number</rdfs:comment>
  6501. <rdfs:label xml:lang="en">Customer Contact Number</rdfs:label>
  6502. </owl:NamedIndividual>
  6503. <!-- http://example.com/ontology/shoppingapp#CustomerEmail -->
  6504. <owl:NamedIndividual rdf:about="http://example.com/ontology/shoppingapp#CustomerEmail">
  6505. <rdf:type rdf:resource="http://example.com/ontology/shoppingapp#CustomerInfo"/>
  6506. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Data"/>
  6507. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#PersonalData"/>
  6508. <rdf:type rdf:resource="http://purl.org/net/p-plan#Variable"/>
  6509. <gdprov:isDataCollectedByStep rdf:resource="http://example.com/ontology/shoppingapp#GetNewUserDetails"/>
  6510. <gdprov:isUsedByStep rdf:resource="http://example.com/ontology/shoppingapp#AnonymiseUserDataForRemoval"/>
  6511. <gdprov:isUsedByStep rdf:resource="http://example.com/ontology/shoppingapp#OrderProduct"/>
  6512. <gdprov:isUsedByStep rdf:resource="http://example.com/ontology/shoppingapp#ProvideCopyOfPersonalData"/>
  6513. <gdprov:isUsedByStep rdf:resource="http://example.com/ontology/shoppingapp#SARProvidePersonalData"/>
  6514. <gdprov:isUsedByStep rdf:resource="http://example.com/ontology/shoppingapp#StoreNewUserDetails"/>
  6515. <p-plan:isInputVarOf rdf:resource="http://example.com/ontology/shoppingapp#AnonymiseUserDataForRemoval"/>
  6516. <p-plan:isInputVarOf rdf:resource="http://example.com/ontology/shoppingapp#OrderProduct"/>
  6517. <p-plan:isInputVarOf rdf:resource="http://example.com/ontology/shoppingapp#ProvideCopyOfPersonalData"/>
  6518. <p-plan:isInputVarOf rdf:resource="http://example.com/ontology/shoppingapp#SARProvidePersonalData"/>
  6519. <p-plan:isInputVarOf rdf:resource="http://example.com/ontology/shoppingapp#StoreNewUserDetails"/>
  6520. <p-plan:isOutputVarOf rdf:resource="http://example.com/ontology/shoppingapp#GetNewUserDetails"/>
  6521. <rdfs:comment xml:lang="en">Customer&apos;s contact information, such as email</rdfs:comment>
  6522. <rdfs:label xml:lang="en">Customer Email</rdfs:label>
  6523. </owl:NamedIndividual>
  6524. <!-- http://example.com/ontology/shoppingapp#CustomerName -->
  6525. <owl:NamedIndividual rdf:about="http://example.com/ontology/shoppingapp#CustomerName">
  6526. <rdf:type rdf:resource="http://example.com/ontology/shoppingapp#CustomerInfo"/>
  6527. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Data"/>
  6528. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#PersonalData"/>
  6529. <rdf:type rdf:resource="http://purl.org/net/p-plan#Variable"/>
  6530. <gdprov:isDataCollectedByStep rdf:resource="http://example.com/ontology/shoppingapp#GetNewUserDetails"/>
  6531. <gdprov:isUsedByStep rdf:resource="http://example.com/ontology/shoppingapp#AnonymiseUserDataForRemoval"/>
  6532. <gdprov:isUsedByStep rdf:resource="http://example.com/ontology/shoppingapp#OrderProduct"/>
  6533. <gdprov:isUsedByStep rdf:resource="http://example.com/ontology/shoppingapp#ProvideCopyOfPersonalData"/>
  6534. <gdprov:isUsedByStep rdf:resource="http://example.com/ontology/shoppingapp#SARProvidePersonalData"/>
  6535. <gdprov:isUsedByStep rdf:resource="http://example.com/ontology/shoppingapp#StoreNewUserDetails"/>
  6536. <p-plan:isInputVarOf rdf:resource="http://example.com/ontology/shoppingapp#AnonymiseUserDataForRemoval"/>
  6537. <p-plan:isInputVarOf rdf:resource="http://example.com/ontology/shoppingapp#OrderProduct"/>
  6538. <p-plan:isInputVarOf rdf:resource="http://example.com/ontology/shoppingapp#ProvideCopyOfPersonalData"/>
  6539. <p-plan:isInputVarOf rdf:resource="http://example.com/ontology/shoppingapp#SARProvidePersonalData"/>
  6540. <p-plan:isInputVarOf rdf:resource="http://example.com/ontology/shoppingapp#StoreNewUserDetails"/>
  6541. <p-plan:isOutputVarOf rdf:resource="http://example.com/ontology/shoppingapp#GetNewUserDetails"/>
  6542. <rdfs:comment xml:lang="en">Name of Customer</rdfs:comment>
  6543. <rdfs:label xml:lang="en">Customer Name</rdfs:label>
  6544. </owl:NamedIndividual>
  6545. <!-- http://example.com/ontology/shoppingapp#DeleteUserAccountData -->
  6546. <owl:NamedIndividual rdf:about="http://example.com/ontology/shoppingapp#DeleteUserAccountData">
  6547. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataActivity"/>
  6548. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataDeletionActivity"/>
  6549. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataDeletionStep"/>
  6550. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStep"/>
  6551. <rdf:type rdf:resource="http://purl.org/net/p-plan#Activity"/>
  6552. <rdf:type rdf:resource="http://purl.org/net/p-plan#Step"/>
  6553. <rdf:type rdf:resource="http://www.w3.org/ns/prov#Activity"/>
  6554. <gdprov:invalidatesData rdf:resource="http://example.com/ontology/shoppingapp#CustomerAddress"/>
  6555. <gdprov:invalidatesData rdf:resource="http://example.com/ontology/shoppingapp#CustomerBankAC"/>
  6556. <gdprov:invalidatesData rdf:resource="http://example.com/ontology/shoppingapp#CustomerCardDetails"/>
  6557. <gdprov:invalidatesData rdf:resource="http://example.com/ontology/shoppingapp#CustomerContactNo"/>
  6558. <gdprov:invalidatesData rdf:resource="http://example.com/ontology/shoppingapp#CustomerEmail"/>
  6559. <gdprov:invalidatesData rdf:resource="http://example.com/ontology/shoppingapp#CustomerName"/>
  6560. <gdprov:isPartOfProcess rdf:resource="http://example.com/ontology/shoppingapp#RemoveUserAccountProcess"/>
  6561. <p-plan:isPrecededBy rdf:resource="http://example.com/ontology/shoppingapp#AnonymiseUserDataForRemoval"/>
  6562. <p-plan:isPrecededBy rdf:resource="http://example.com/ontology/shoppingapp#ArchiveConsentForRemoval"/>
  6563. <p-plan:isStepOfPlan rdf:resource="http://example.com/ontology/shoppingapp#RemoveUserAccountProcess"/>
  6564. <rdfs:comment xml:lang="en">This step deletes user (customer records) data</rdfs:comment>
  6565. <rdfs:label xml:lang="en">Delete User Account Data</rdfs:label>
  6566. </owl:NamedIndividual>
  6567. <!-- http://example.com/ontology/shoppingapp#EraseSelectedData -->
  6568. <owl:NamedIndividual rdf:about="http://example.com/ontology/shoppingapp#EraseSelectedData">
  6569. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataDeletionStep"/>
  6570. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStep"/>
  6571. <rdf:type rdf:resource="http://purl.org/net/p-plan#Step"/>
  6572. <gdprov:isPartOfProcess rdf:resource="http://example.com/ontology/shoppingapp#HandleRightOfErasure"/>
  6573. <p-plan:isStepOfPlan rdf:resource="http://example.com/ontology/shoppingapp#HandleRightOfErasure"/>
  6574. <rdfs:comment xml:lang="en">This step deletes (partially) some of the user&apos;s data. It allows the user to select which data should be deleted.</rdfs:comment>
  6575. <rdfs:label xml:lang="en">Erase (selected) Data</rdfs:label>
  6576. </owl:NamedIndividual>
  6577. <!-- http://example.com/ontology/shoppingapp#GatherInfoForImpactAssessment -->
  6578. <owl:NamedIndividual rdf:about="http://example.com/ontology/shoppingapp#GatherInfoForImpactAssessment">
  6579. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#AutomatedStep"/>
  6580. <rdf:type rdf:resource="http://purl.org/net/p-plan#Step"/>
  6581. <gdprov:isPartOfProcess rdf:resource="http://example.com/ontology/shoppingapp#ImpactAssessment"/>
  6582. <p-plan:isStepOfPlan rdf:resource="http://example.com/ontology/shoppingapp#ImpactAssessment"/>
  6583. <gdprov:refersToProcess rdf:resource="http://example.com/ontology/shoppingapp#AdGenProcess"/>
  6584. <gdprov:refersToProcess rdf:resource="http://example.com/ontology/shoppingapp#NewUserSignUpProcess"/>
  6585. <gdprov:refersToProcess rdf:resource="http://example.com/ontology/shoppingapp#OrderProcess"/>
  6586. <gdprov:refersToProcess rdf:resource="http://example.com/ontology/shoppingapp#RemoveUserAccountProcess"/>
  6587. <rdfs:comment xml:lang="en">This step gathers information required for an Impact Assessment within the framework of the system model. It is a pre-cursor for the Impact Assessment step.</rdfs:comment>
  6588. <rdfs:label xml:lang="en">Gather required information for Impact Assessment</rdfs:label>
  6589. </owl:NamedIndividual>
  6590. <!-- http://example.com/ontology/shoppingapp#GenerateImpactAssessmentReport -->
  6591. <owl:NamedIndividual rdf:about="http://example.com/ontology/shoppingapp#GenerateImpactAssessmentReport">
  6592. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStep"/>
  6593. <rdf:type rdf:resource="http://purl.org/net/p-plan#Step"/>
  6594. <gdprov:generatesData rdf:resource="http://example.com/ontology/shoppingapp#ImpactAssessmentReport"/>
  6595. <gdprov:isPartOfProcess rdf:resource="http://example.com/ontology/shoppingapp#ImpactAssessment"/>
  6596. <p-plan:hasOutputVar rdf:resource="http://example.com/ontology/shoppingapp#ImpactAssessmentReport"/>
  6597. <p-plan:isPrecededBy rdf:resource="http://example.com/ontology/shoppingapp#GatherInfoForImpactAssessment"/>
  6598. <p-plan:isStepOfPlan rdf:resource="http://example.com/ontology/shoppingapp#ImpactAssessment"/>
  6599. <rdfs:comment xml:lang="en">This step generates the Impact Assessment report</rdfs:comment>
  6600. <rdfs:label xml:lang="en">Generate Impact Assessment Report</rdfs:label>
  6601. </owl:NamedIndividual>
  6602. <!-- http://example.com/ontology/shoppingapp#GetNewUserConsent -->
  6603. <owl:NamedIndividual rdf:about="http://example.com/ontology/shoppingapp#GetNewUserConsent">
  6604. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentAcquisitionStep"/>
  6605. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentStep"/>
  6606. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserInputStep"/>
  6607. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserInteractionStep"/>
  6608. <rdf:type rdf:resource="http://purl.org/net/p-plan#Step"/>
  6609. <gdprov:collectsConsentFromAgent rdf:resource="http://example.com/ontology/shoppingapp#User"/>
  6610. <gdprov:generatesConsentAgreement rdf:resource="http://example.com/ontology/shoppingapp#NewUserConsent"/>
  6611. <gdprov:involvesAgent rdf:resource="http://example.com/ontology/shoppingapp#User"/>
  6612. <gdprov:isPartOfProcess rdf:resource="http://example.com/ontology/shoppingapp#NewUserSignUpProcess"/>
  6613. <gdprov:usesConsentAgreementTemplate rdf:resource="http://example.com/ontology/shoppingapp#NewUserSignUpForm"/>
  6614. <gdprov:usesTermsAndConditions rdf:resource="http://example.com/ontology/shoppingapp#TermsAndConditions"/>
  6615. <p-plan:hasInputVar rdf:resource="http://example.com/ontology/shoppingapp#NewUserSignUpForm"/>
  6616. <p-plan:hasInputVar rdf:resource="http://example.com/ontology/shoppingapp#TermsAndConditions"/>
  6617. <p-plan:hasOutputVar rdf:resource="http://example.com/ontology/shoppingapp#NewUserConsent"/>
  6618. <p-plan:isStepOfPlan rdf:resource="http://example.com/ontology/shoppingapp#NewUserSignUpProcess"/>
  6619. <gdprov:hasLegalBasis rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LegalObligation"/>
  6620. <rdfs:comment xml:lang="en">This step is responsible for retrieving the (new) user&apos;s consent.</rdfs:comment>
  6621. <rdfs:label xml:lang="en">Get Consent for New User</rdfs:label>
  6622. </owl:NamedIndividual>
  6623. <!-- http://example.com/ontology/shoppingapp#GetNewUserDetails -->
  6624. <owl:NamedIndividual rdf:about="http://example.com/ontology/shoppingapp#GetNewUserDetails">
  6625. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataCollectionStep"/>
  6626. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStep"/>
  6627. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserInputStep"/>
  6628. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserInteractionStep"/>
  6629. <rdf:type rdf:resource="http://purl.org/net/p-plan#Step"/>
  6630. <gdprov:collectsData rdf:resource="http://example.com/ontology/shoppingapp#CustomerAddress"/>
  6631. <gdprov:collectsData rdf:resource="http://example.com/ontology/shoppingapp#CustomerContactNo"/>
  6632. <gdprov:collectsData rdf:resource="http://example.com/ontology/shoppingapp#CustomerEmail"/>
  6633. <gdprov:collectsData rdf:resource="http://example.com/ontology/shoppingapp#CustomerName"/>
  6634. <gdprov:collectsDataFromAgent rdf:resource="http://example.com/ontology/shoppingapp#User"/>
  6635. <gdprov:involvesAgent rdf:resource="http://example.com/ontology/shoppingapp#User"/>
  6636. <gdprov:isPartOfProcess rdf:resource="http://example.com/ontology/shoppingapp#NewUserSignUpProcess"/>
  6637. <p-plan:hasOutputVar rdf:resource="http://example.com/ontology/shoppingapp#CustomerAddress"/>
  6638. <p-plan:hasOutputVar rdf:resource="http://example.com/ontology/shoppingapp#CustomerContactNo"/>
  6639. <p-plan:hasOutputVar rdf:resource="http://example.com/ontology/shoppingapp#CustomerEmail"/>
  6640. <p-plan:hasOutputVar rdf:resource="http://example.com/ontology/shoppingapp#CustomerName"/>
  6641. <p-plan:isPrecededBy rdf:resource="http://example.com/ontology/shoppingapp#GetNewUserConsent"/>
  6642. <p-plan:isStepOfPlan rdf:resource="http://example.com/ontology/shoppingapp#NewUserSignUpProcess"/>
  6643. <gdprov:hasLegalBasis rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LegitimateInterest"/>
  6644. <rdfs:comment xml:lang="en">This step is responsible for gathering the (new) user&apos;s details required for operation of services</rdfs:comment>
  6645. <rdfs:label xml:lang="en">Get Details for New User</rdfs:label>
  6646. </owl:NamedIndividual>
  6647. <!-- http://example.com/ontology/shoppingapp#HandleDataBreach -->
  6648. <owl:NamedIndividual rdf:about="http://example.com/ontology/shoppingapp#HandleDataBreach">
  6649. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleDataBreachProcess"/>
  6650. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process"/>
  6651. <rdf:type rdf:resource="http://purl.org/net/p-plan#Entity"/>
  6652. <rdf:type rdf:resource="http://purl.org/net/p-plan#Plan"/>
  6653. <rdf:type rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  6654. <rdf:type rdf:resource="http://www.w3.org/ns/prov#Plan"/>
  6655. <rdfs:comment xml:lang="en">This process outlines the set of actions to be carried out in the event of a data breach</rdfs:comment>
  6656. <rdfs:label xml:lang="en">Handle Data Breach</rdfs:label>
  6657. </owl:NamedIndividual>
  6658. <!-- http://example.com/ontology/shoppingapp#HandleRightDataPortability -->
  6659. <owl:NamedIndividual rdf:about="http://example.com/ontology/shoppingapp#HandleRightDataPortability">
  6660. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightOfDataPortability"/>
  6661. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process"/>
  6662. <rdf:type rdf:resource="http://purl.org/net/p-plan#Entity"/>
  6663. <rdf:type rdf:resource="http://purl.org/net/p-plan#Plan"/>
  6664. <rdf:type rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  6665. <rdf:type rdf:resource="http://www.w3.org/ns/prov#Plan"/>
  6666. <rdfs:comment xml:lang="en">This process is responsible for handling the Right to Data Portability</rdfs:comment>
  6667. <rdfs:label xml:lang="en">Handle Right to Data Portability</rdfs:label>
  6668. </owl:NamedIndividual>
  6669. <!-- http://example.com/ontology/shoppingapp#HandleRightOfErasure -->
  6670. <owl:NamedIndividual rdf:about="http://example.com/ontology/shoppingapp#HandleRightOfErasure">
  6671. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightOfErasure"/>
  6672. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process"/>
  6673. <rdf:type rdf:resource="http://purl.org/net/p-plan#Entity"/>
  6674. <rdf:type rdf:resource="http://purl.org/net/p-plan#Plan"/>
  6675. <rdf:type rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  6676. <rdf:type rdf:resource="http://www.w3.org/ns/prov#Plan"/>
  6677. <rdfs:comment xml:lang="en">This process is responsible for handling the Right of Erasure</rdfs:comment>
  6678. <rdfs:label xml:lang="en">Handle Right of Erasure</rdfs:label>
  6679. </owl:NamedIndividual>
  6680. <!-- http://example.com/ontology/shoppingapp#HandleRightToObjectProcessing -->
  6681. <owl:NamedIndividual rdf:about="http://example.com/ontology/shoppingapp#HandleRightToObjectProcessing">
  6682. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToObjectProcessing"/>
  6683. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process"/>
  6684. <rdf:type rdf:resource="http://purl.org/net/p-plan#Entity"/>
  6685. <rdf:type rdf:resource="http://purl.org/net/p-plan#Plan"/>
  6686. <rdf:type rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  6687. <rdf:type rdf:resource="http://www.w3.org/ns/prov#Plan"/>
  6688. <rdfs:comment xml:lang="en">This process is responsible for handling the Right to Object to Processing</rdfs:comment>
  6689. <rdfs:label xml:lang="en">Handle Right to Object to Processing</rdfs:label>
  6690. </owl:NamedIndividual>
  6691. <!-- http://example.com/ontology/shoppingapp#HandleRightToRectification -->
  6692. <owl:NamedIndividual rdf:about="http://example.com/ontology/shoppingapp#HandleRightToRectification">
  6693. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToRectification"/>
  6694. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process"/>
  6695. <rdf:type rdf:resource="http://purl.org/net/p-plan#Entity"/>
  6696. <rdf:type rdf:resource="http://purl.org/net/p-plan#Plan"/>
  6697. <rdf:type rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  6698. <rdf:type rdf:resource="http://www.w3.org/ns/prov#Plan"/>
  6699. <rdfs:comment xml:lang="en">This process is responsible for handling the Right to Rectification</rdfs:comment>
  6700. <rdfs:label xml:lang="en">Handle Right to Rectification</rdfs:label>
  6701. </owl:NamedIndividual>
  6702. <!-- http://example.com/ontology/shoppingapp#HandleSAR -->
  6703. <owl:NamedIndividual rdf:about="http://example.com/ontology/shoppingapp#HandleSAR">
  6704. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleSAR"/>
  6705. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process"/>
  6706. <rdf:type rdf:resource="http://purl.org/net/p-plan#Entity"/>
  6707. <rdf:type rdf:resource="http://purl.org/net/p-plan#Plan"/>
  6708. <rdf:type rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  6709. <rdf:type rdf:resource="http://www.w3.org/ns/prov#Plan"/>
  6710. <rdfs:comment xml:lang="en">This process is responsible for handling Subject Access Requests</rdfs:comment>
  6711. <rdfs:label xml:lang="en">Handle Subject Access Requests</rdfs:label>
  6712. </owl:NamedIndividual>
  6713. <!-- http://example.com/ontology/shoppingapp#ImpactAssessment -->
  6714. <owl:NamedIndividual rdf:about="http://example.com/ontology/shoppingapp#ImpactAssessment">
  6715. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ImpactAssessment"/>
  6716. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process"/>
  6717. <rdf:type rdf:resource="http://purl.org/net/p-plan#Entity"/>
  6718. <rdf:type rdf:resource="http://purl.org/net/p-plan#Plan"/>
  6719. <rdf:type rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  6720. <rdf:type rdf:resource="http://www.w3.org/ns/prov#Plan"/>
  6721. <rdfs:comment xml:lang="en">This process undertakes the Impact Assessment for the current state of the system (model)</rdfs:comment>
  6722. <rdfs:label xml:lang="en">Impact Assessment</rdfs:label>
  6723. </owl:NamedIndividual>
  6724. <!-- http://example.com/ontology/shoppingapp#ImpactAssessmentReport -->
  6725. <owl:NamedIndividual rdf:about="http://example.com/ontology/shoppingapp#ImpactAssessmentReport">
  6726. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Data"/>
  6727. <rdf:type rdf:resource="http://purl.org/net/p-plan#Variable"/>
  6728. <gdprov:isDataGeneratedBy rdf:resource="http://example.com/ontology/shoppingapp#GenerateImpactAssessmentReport"/>
  6729. <p-plan:isOutputVarOf rdf:resource="http://example.com/ontology/shoppingapp#GenerateImpactAssessmentReport"/>
  6730. <rdfs:comment xml:lang="en">This is the Impact Assessment Report, produced as the outcome of the Impact Assessment Process</rdfs:comment>
  6731. <rdfs:label xml:lang="en">Impact Assessment Report</rdfs:label>
  6732. </owl:NamedIndividual>
  6733. <!-- http://example.com/ontology/shoppingapp#Invoice -->
  6734. <owl:NamedIndividual rdf:about="http://example.com/ontology/shoppingapp#Invoice">
  6735. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Data"/>
  6736. <rdf:type rdf:resource="http://purl.org/net/p-plan#Variable"/>
  6737. <gdprov:isDataGeneratedBy rdf:resource="http://example.com/ontology/shoppingapp#OrderProduct"/>
  6738. <p-plan:isOutputVarOf rdf:resource="http://example.com/ontology/shoppingapp#OrderProduct"/>
  6739. <rdfs:comment xml:lang="en">This is an Invoice shown/presented to the user upon ordering a product</rdfs:comment>
  6740. <rdfs:label xml:lang="en">Invoice (Order)</rdfs:label>
  6741. </owl:NamedIndividual>
  6742. <!-- http://example.com/ontology/shoppingapp#MarketingProcess -->
  6743. <owl:NamedIndividual rdf:about="http://example.com/ontology/shoppingapp#MarketingProcess">
  6744. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Marketing"/>
  6745. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process"/>
  6746. <rdf:type rdf:resource="http://purl.org/net/p-plan#Entity"/>
  6747. <rdf:type rdf:resource="http://purl.org/net/p-plan#Plan"/>
  6748. <rdf:type rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  6749. <rdf:type rdf:resource="http://www.w3.org/ns/prov#Plan"/>
  6750. <rdfs:comment xml:lang="en"></rdfs:comment>
  6751. <rdfs:label xml:lang="en">Marketing</rdfs:label>
  6752. </owl:NamedIndividual>
  6753. <!-- http://example.com/ontology/shoppingapp#ModifiedConsent -->
  6754. <owl:NamedIndividual rdf:about="http://example.com/ontology/shoppingapp#ModifiedConsent">
  6755. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentAgreement"/>
  6756. <rdf:type rdf:resource="http://purl.org/net/p-plan#Variable"/>
  6757. <gdprov:isGeneratedByStep rdf:resource="http://example.com/ontology/shoppingapp#ConsentWithdrawalStep"/>
  6758. <p-plan:isOutputVarOf rdf:resource="http://example.com/ontology/shoppingapp#ConsentWithdrawalStep"/>
  6759. <rdfs:comment xml:lang="en"></rdfs:comment>
  6760. <rdfs:label xml:lang="en">Consent (modified)</rdfs:label>
  6761. </owl:NamedIndividual>
  6762. <!-- http://example.com/ontology/shoppingapp#NewUserConsent -->
  6763. <owl:NamedIndividual rdf:about="http://example.com/ontology/shoppingapp#NewUserConsent">
  6764. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentAgreement"/>
  6765. <rdf:type rdf:resource="http://purl.org/net/p-plan#Variable"/>
  6766. <gdprov:isGeneratedByStep rdf:resource="http://example.com/ontology/shoppingapp#GetNewUserConsent"/>
  6767. <p-plan:isInputVarOf rdf:resource="http://example.com/ontology/shoppingapp#ArchiveConsentForRemoval"/>
  6768. <p-plan:isInputVarOf rdf:resource="http://example.com/ontology/shoppingapp#StoreUserConsent"/>
  6769. <p-plan:isOutputVarOf rdf:resource="http://example.com/ontology/shoppingapp#GetNewUserConsent"/>
  6770. <rdfs:comment xml:lang="en"></rdfs:comment>
  6771. <rdfs:label xml:lang="en">Consent from New User</rdfs:label>
  6772. </owl:NamedIndividual>
  6773. <!-- http://example.com/ontology/shoppingapp#NewUserSignUpForm -->
  6774. <owl:NamedIndividual rdf:about="http://example.com/ontology/shoppingapp#NewUserSignUpForm">
  6775. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentAgreementTemplate"/>
  6776. <rdf:type rdf:resource="http://purl.org/net/p-plan#Variable"/>
  6777. <gdprov:isConsentAgreementTemplateForStep rdf:resource="http://example.com/ontology/shoppingapp#GetNewUserConsent"/>
  6778. <p-plan:isInputVarOf rdf:resource="http://example.com/ontology/shoppingapp#GetNewUserConsent"/>
  6779. <rdfs:comment xml:lang="en"></rdfs:comment>
  6780. <rdfs:label xml:lang="en">Sign up form for New Users</rdfs:label>
  6781. </owl:NamedIndividual>
  6782. <!-- http://example.com/ontology/shoppingapp#NewUserSignUpProcess -->
  6783. <owl:NamedIndividual rdf:about="http://example.com/ontology/shoppingapp#NewUserSignUpProcess">
  6784. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process"/>
  6785. <rdf:type rdf:resource="http://purl.org/net/p-plan#Entity"/>
  6786. <rdf:type rdf:resource="http://purl.org/net/p-plan#Plan"/>
  6787. <rdf:type rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  6788. <rdf:type rdf:resource="http://www.w3.org/ns/prov#Plan"/>
  6789. <rdfs:comment xml:lang="en"></rdfs:comment>
  6790. <rdfs:label xml:lang="en">Sign up process for New Users</rdfs:label>
  6791. </owl:NamedIndividual>
  6792. <!-- http://example.com/ontology/shoppingapp#NotifyDataBreachToDataSubjects -->
  6793. <owl:NamedIndividual rdf:about="http://example.com/ontology/shoppingapp#NotifyDataBreachToDataSubjects">
  6794. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataBreachStep"/>
  6795. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDataSubject"/>
  6796. <rdf:type rdf:resource="http://purl.org/net/p-plan#Step"/>
  6797. <gdprov:isPartOfProcess rdf:resource="http://example.com/ontology/shoppingapp#ReportDataBreach"/>
  6798. <p-plan:isStepOfPlan rdf:resource="http://example.com/ontology/shoppingapp#ReportDataBreach"/>
  6799. <rdfs:comment xml:lang="en"></rdfs:comment>
  6800. <rdfs:label xml:lang="en">Notify Data Breach to Users</rdfs:label>
  6801. </owl:NamedIndividual>
  6802. <!-- http://example.com/ontology/shoppingapp#NotifyDataBreachToSA -->
  6803. <owl:NamedIndividual rdf:about="http://example.com/ontology/shoppingapp#NotifyDataBreachToSA">
  6804. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataBreachStep"/>
  6805. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDPA"/>
  6806. <rdf:type rdf:resource="http://purl.org/net/p-plan#Step"/>
  6807. <gdprov:isPartOfProcess rdf:resource="http://example.com/ontology/shoppingapp#ReportDataBreach"/>
  6808. <p-plan:isStepOfPlan rdf:resource="http://example.com/ontology/shoppingapp#ReportDataBreach"/>
  6809. <rdfs:comment xml:lang="en"></rdfs:comment>
  6810. <rdfs:label xml:lang="en">Notify Data Breach to Supervisory Authorities</rdfs:label>
  6811. </owl:NamedIndividual>
  6812. <!-- http://example.com/ontology/shoppingapp#OrderProcess -->
  6813. <owl:NamedIndividual rdf:about="http://example.com/ontology/shoppingapp#OrderProcess">
  6814. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process"/>
  6815. <rdf:type rdf:resource="http://purl.org/net/p-plan#Entity"/>
  6816. <rdf:type rdf:resource="http://purl.org/net/p-plan#Plan"/>
  6817. <rdf:type rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  6818. <rdf:type rdf:resource="http://www.w3.org/ns/prov#Plan"/>
  6819. <rdfs:comment xml:lang="en"></rdfs:comment>
  6820. <rdfs:label xml:lang="en">Ordering Products</rdfs:label>
  6821. </owl:NamedIndividual>
  6822. <!-- http://example.com/ontology/shoppingapp#OrderProduct -->
  6823. <owl:NamedIndividual rdf:about="http://example.com/ontology/shoppingapp#OrderProduct">
  6824. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataCollectionStep"/>
  6825. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStep"/>
  6826. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataUsageStep"/>
  6827. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserInputStep"/>
  6828. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserInteractionStep"/>
  6829. <rdf:type rdf:resource="http://purl.org/net/p-plan#Step"/>
  6830. <gdprov:collectsData rdf:resource="http://example.com/ontology/shoppingapp#CustomerBankAC"/>
  6831. <gdprov:collectsData rdf:resource="http://example.com/ontology/shoppingapp#CustomerCardDetails"/>
  6832. <gdprov:collectsData rdf:resource="http://example.com/ontology/shoppingapp#Product"/>
  6833. <gdprov:collectsDataFromAgent rdf:resource="http://example.com/ontology/shoppingapp#User"/>
  6834. <gdprov:generatesData rdf:resource="http://example.com/ontology/shoppingapp#Invoice"/>
  6835. <gdprov:involvesAgent rdf:resource="http://example.com/ontology/shoppingapp#User"/>
  6836. <gdprov:isPartOfProcess rdf:resource="http://example.com/ontology/shoppingapp#OrderProcess"/>
  6837. <gdprov:usesData rdf:resource="http://example.com/ontology/shoppingapp#CustomerAddress"/>
  6838. <gdprov:usesData rdf:resource="http://example.com/ontology/shoppingapp#CustomerBankAC"/>
  6839. <gdprov:usesData rdf:resource="http://example.com/ontology/shoppingapp#CustomerCardDetails"/>
  6840. <gdprov:usesData rdf:resource="http://example.com/ontology/shoppingapp#CustomerContactNo"/>
  6841. <gdprov:usesData rdf:resource="http://example.com/ontology/shoppingapp#CustomerEmail"/>
  6842. <gdprov:usesData rdf:resource="http://example.com/ontology/shoppingapp#CustomerName"/>
  6843. <p-plan:hasInputVar rdf:resource="http://example.com/ontology/shoppingapp#CustomerAddress"/>
  6844. <p-plan:hasInputVar rdf:resource="http://example.com/ontology/shoppingapp#CustomerBankAC"/>
  6845. <p-plan:hasInputVar rdf:resource="http://example.com/ontology/shoppingapp#CustomerCardDetails"/>
  6846. <p-plan:hasInputVar rdf:resource="http://example.com/ontology/shoppingapp#CustomerContactNo"/>
  6847. <p-plan:hasInputVar rdf:resource="http://example.com/ontology/shoppingapp#CustomerEmail"/>
  6848. <p-plan:hasInputVar rdf:resource="http://example.com/ontology/shoppingapp#CustomerName"/>
  6849. <p-plan:hasOutputVar rdf:resource="http://example.com/ontology/shoppingapp#CustomerBankAC"/>
  6850. <p-plan:hasOutputVar rdf:resource="http://example.com/ontology/shoppingapp#CustomerCardDetails"/>
  6851. <p-plan:hasOutputVar rdf:resource="http://example.com/ontology/shoppingapp#Invoice"/>
  6852. <p-plan:hasOutputVar rdf:resource="http://example.com/ontology/shoppingapp#Product"/>
  6853. <p-plan:isStepOfPlan rdf:resource="http://example.com/ontology/shoppingapp#OrderProcess"/>
  6854. <gdprov:hasLegalBasis rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LegitimateInterest"/>
  6855. <rdfs:comment xml:lang="en"></rdfs:comment>
  6856. <rdfs:label xml:lang="en">Order Product</rdfs:label>
  6857. </owl:NamedIndividual>
  6858. <!-- http://example.com/ontology/shoppingapp#Product -->
  6859. <owl:NamedIndividual rdf:about="http://example.com/ontology/shoppingapp#Product">
  6860. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Data"/>
  6861. <rdf:type rdf:resource="http://purl.org/net/p-plan#Variable"/>
  6862. <gdprov:isDataCollectedByStep rdf:resource="http://example.com/ontology/shoppingapp#OrderProduct"/>
  6863. <p-plan:isOutputVarOf rdf:resource="http://example.com/ontology/shoppingapp#OrderProduct"/>
  6864. <rdfs:comment xml:lang="en"></rdfs:comment>
  6865. <rdfs:label xml:lang="en">Product</rdfs:label>
  6866. </owl:NamedIndividual>
  6867. <!-- http://example.com/ontology/shoppingapp#ProvideCopyOfPersonalData -->
  6868. <owl:NamedIndividual rdf:about="http://example.com/ontology/shoppingapp#ProvideCopyOfPersonalData">
  6869. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStep"/>
  6870. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ProvideCopyOfPersonalData"/>
  6871. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserInteractionStep"/>
  6872. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserOutputStep"/>
  6873. <rdf:type rdf:resource="http://purl.org/net/p-plan#Step"/>
  6874. <gdprov:generatesData rdf:resource="http://example.com/ontology/shoppingapp#CopyOfPersonalData"/>
  6875. <gdprov:isPartOfProcess rdf:resource="http://example.com/ontology/shoppingapp#HandleRightDataPortability"/>
  6876. <gdprov:usesData rdf:resource="http://example.com/ontology/shoppingapp#CustomerAddress"/>
  6877. <gdprov:usesData rdf:resource="http://example.com/ontology/shoppingapp#CustomerBankAC"/>
  6878. <gdprov:usesData rdf:resource="http://example.com/ontology/shoppingapp#CustomerCardDetails"/>
  6879. <gdprov:usesData rdf:resource="http://example.com/ontology/shoppingapp#CustomerContactNo"/>
  6880. <gdprov:usesData rdf:resource="http://example.com/ontology/shoppingapp#CustomerEmail"/>
  6881. <gdprov:usesData rdf:resource="http://example.com/ontology/shoppingapp#CustomerName"/>
  6882. <p-plan:hasInputVar rdf:resource="http://example.com/ontology/shoppingapp#CustomerAddress"/>
  6883. <p-plan:hasInputVar rdf:resource="http://example.com/ontology/shoppingapp#CustomerBankAC"/>
  6884. <p-plan:hasInputVar rdf:resource="http://example.com/ontology/shoppingapp#CustomerCardDetails"/>
  6885. <p-plan:hasInputVar rdf:resource="http://example.com/ontology/shoppingapp#CustomerContactNo"/>
  6886. <p-plan:hasInputVar rdf:resource="http://example.com/ontology/shoppingapp#CustomerEmail"/>
  6887. <p-plan:hasInputVar rdf:resource="http://example.com/ontology/shoppingapp#CustomerName"/>
  6888. <p-plan:hasOutputVar rdf:resource="http://example.com/ontology/shoppingapp#CopyOfPersonalData"/>
  6889. <p-plan:isStepOfPlan rdf:resource="http://example.com/ontology/shoppingapp#HandleRightDataPortability"/>
  6890. <rdfs:comment xml:lang="en"></rdfs:comment>
  6891. <rdfs:label xml:lang="en">Provide a copy of user&apos;s personal data</rdfs:label>
  6892. </owl:NamedIndividual>
  6893. <!-- http://example.com/ontology/shoppingapp#RectifyData -->
  6894. <owl:NamedIndividual rdf:about="http://example.com/ontology/shoppingapp#RectifyData">
  6895. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStep"/>
  6896. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#RectifyData"/>
  6897. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserInputStep"/>
  6898. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserInteractionStep"/>
  6899. <rdf:type rdf:resource="http://purl.org/net/p-plan#Step"/>
  6900. <gdprov:isPartOfProcess rdf:resource="http://example.com/ontology/shoppingapp#HandleRightToRectification"/>
  6901. <p-plan:isStepOfPlan rdf:resource="http://example.com/ontology/shoppingapp#HandleRightToRectification"/>
  6902. <rdfs:comment xml:lang="en"></rdfs:comment>
  6903. <rdfs:label xml:lang="en">Rectify specified user data</rdfs:label>
  6904. </owl:NamedIndividual>
  6905. <!-- http://example.com/ontology/shoppingapp#RemoveUserAccountProcess -->
  6906. <owl:NamedIndividual rdf:about="http://example.com/ontology/shoppingapp#RemoveUserAccountProcess">
  6907. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process"/>
  6908. <rdf:type rdf:resource="http://purl.org/net/p-plan#Entity"/>
  6909. <rdf:type rdf:resource="http://purl.org/net/p-plan#Plan"/>
  6910. <rdf:type rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  6911. <rdf:type rdf:resource="http://www.w3.org/ns/prov#Plan"/>
  6912. <rdfs:comment xml:lang="en"></rdfs:comment>
  6913. <rdfs:label xml:lang="en">Remove user&apos;s account</rdfs:label>
  6914. </owl:NamedIndividual>
  6915. <!-- http://example.com/ontology/shoppingapp#ReportDataBreach -->
  6916. <owl:NamedIndividual rdf:about="http://example.com/ontology/shoppingapp#ReportDataBreach">
  6917. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleDataBreachProcess"/>
  6918. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process"/>
  6919. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ReportDataBreach"/>
  6920. <rdf:type rdf:resource="http://purl.org/net/p-plan#Entity"/>
  6921. <rdf:type rdf:resource="http://purl.org/net/p-plan#Plan"/>
  6922. <rdf:type rdf:resource="http://purl.org/net/p-plan#Step"/>
  6923. <rdf:type rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  6924. <rdf:type rdf:resource="http://www.w3.org/ns/prov#Plan"/>
  6925. <gdprov:isPartOfProcess rdf:resource="http://example.com/ontology/shoppingapp#HandleDataBreach"/>
  6926. <p-plan:isStepOfPlan rdf:resource="http://example.com/ontology/shoppingapp#HandleDataBreach"/>
  6927. <rdfs:comment xml:lang="en"></rdfs:comment>
  6928. <rdfs:label xml:lang="en">Report Data Breach</rdfs:label>
  6929. </owl:NamedIndividual>
  6930. <!-- http://example.com/ontology/shoppingapp#RequestAds -->
  6931. <owl:NamedIndividual rdf:about="http://example.com/ontology/shoppingapp#RequestAds">
  6932. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#AutomatedStep"/>
  6933. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataSharingStep"/>
  6934. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStep"/>
  6935. <rdf:type rdf:resource="http://purl.org/net/p-plan#Step"/>
  6936. <gdprov:generatesData rdf:resource="http://example.com/ontology/shoppingapp#Ads"/>
  6937. <gdprov:isPartOfProcess rdf:resource="http://example.com/ontology/shoppingapp#AdGenProcess"/>
  6938. <p-plan:hasOutputVar rdf:resource="http://example.com/ontology/shoppingapp#Ads"/>
  6939. <p-plan:isStepOfPlan rdf:resource="http://example.com/ontology/shoppingapp#AdGenProcess"/>
  6940. <gdprov:hasLegalBasis rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#GivenConsent"/>
  6941. <gdprov:sharesData rdf:resource="http://example.com/ontology/shoppingapp#CustomerAddress"/>
  6942. <gdprov:sharesData rdf:resource="http://example.com/ontology/shoppingapp#CustomerContactNo"/>
  6943. <gdprov:sharesData rdf:resource="http://example.com/ontology/shoppingapp#CustomerEmail"/>
  6944. <gdprov:sharesData rdf:resource="http://example.com/ontology/shoppingapp#CustomerName"/>
  6945. <gdprov:sharesDataWith rdf:resource="http://example.com/ontology/shoppingapp#AdsProvider"/>
  6946. <rdfs:comment xml:lang="en"></rdfs:comment>
  6947. <rdfs:label xml:lang="en">Request Ads from Provider</rdfs:label>
  6948. </owl:NamedIndividual>
  6949. <!-- http://example.com/ontology/shoppingapp#SARProvidePersonalData -->
  6950. <owl:NamedIndividual rdf:about="http://example.com/ontology/shoppingapp#SARProvidePersonalData">
  6951. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStep"/>
  6952. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataUsageStep"/>
  6953. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserInteractionStep"/>
  6954. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserOutputStep"/>
  6955. <rdf:type rdf:resource="http://purl.org/net/p-plan#Step"/>
  6956. <gdprov:isPartOfProcess rdf:resource="http://example.com/ontology/shoppingapp#HandleSAR"/>
  6957. <gdprov:usesData rdf:resource="http://example.com/ontology/shoppingapp#CustomerAddress"/>
  6958. <gdprov:usesData rdf:resource="http://example.com/ontology/shoppingapp#CustomerBankAC"/>
  6959. <gdprov:usesData rdf:resource="http://example.com/ontology/shoppingapp#CustomerCardDetails"/>
  6960. <gdprov:usesData rdf:resource="http://example.com/ontology/shoppingapp#CustomerContactNo"/>
  6961. <gdprov:usesData rdf:resource="http://example.com/ontology/shoppingapp#CustomerEmail"/>
  6962. <gdprov:usesData rdf:resource="http://example.com/ontology/shoppingapp#CustomerName"/>
  6963. <p-plan:hasInputVar rdf:resource="http://example.com/ontology/shoppingapp#CustomerAddress"/>
  6964. <p-plan:hasInputVar rdf:resource="http://example.com/ontology/shoppingapp#CustomerBankAC"/>
  6965. <p-plan:hasInputVar rdf:resource="http://example.com/ontology/shoppingapp#CustomerCardDetails"/>
  6966. <p-plan:hasInputVar rdf:resource="http://example.com/ontology/shoppingapp#CustomerContactNo"/>
  6967. <p-plan:hasInputVar rdf:resource="http://example.com/ontology/shoppingapp#CustomerEmail"/>
  6968. <p-plan:hasInputVar rdf:resource="http://example.com/ontology/shoppingapp#CustomerName"/>
  6969. <p-plan:isStepOfPlan rdf:resource="http://example.com/ontology/shoppingapp#HandleSAR"/>
  6970. <gdprov:refersToProcess rdf:resource="http://example.com/ontology/shoppingapp#AdGenProcess"/>
  6971. <gdprov:refersToProcess rdf:resource="http://example.com/ontology/shoppingapp#MarketingProcess"/>
  6972. <gdprov:refersToProcess rdf:resource="http://example.com/ontology/shoppingapp#OrderProcess"/>
  6973. <rdfs:comment xml:lang="en"></rdfs:comment>
  6974. <rdfs:label xml:lang="en">Provide user&apos;s data as part of SAR</rdfs:label>
  6975. </owl:NamedIndividual>
  6976. <!-- http://example.com/ontology/shoppingapp#StoreNewUserDetails -->
  6977. <owl:NamedIndividual rdf:about="http://example.com/ontology/shoppingapp#StoreNewUserDetails">
  6978. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStep"/>
  6979. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStorageStep"/>
  6980. <rdf:type rdf:resource="http://purl.org/net/p-plan#Step"/>
  6981. <gdprov:isPartOfProcess rdf:resource="http://example.com/ontology/shoppingapp#NewUserSignUpProcess"/>
  6982. <gdprov:usesData rdf:resource="http://example.com/ontology/shoppingapp#CustomerAddress"/>
  6983. <gdprov:usesData rdf:resource="http://example.com/ontology/shoppingapp#CustomerContactNo"/>
  6984. <gdprov:usesData rdf:resource="http://example.com/ontology/shoppingapp#CustomerEmail"/>
  6985. <gdprov:usesData rdf:resource="http://example.com/ontology/shoppingapp#CustomerName"/>
  6986. <p-plan:hasInputVar rdf:resource="http://example.com/ontology/shoppingapp#CustomerAddress"/>
  6987. <p-plan:hasInputVar rdf:resource="http://example.com/ontology/shoppingapp#CustomerContactNo"/>
  6988. <p-plan:hasInputVar rdf:resource="http://example.com/ontology/shoppingapp#CustomerEmail"/>
  6989. <p-plan:hasInputVar rdf:resource="http://example.com/ontology/shoppingapp#CustomerName"/>
  6990. <p-plan:isPrecededBy rdf:resource="http://example.com/ontology/shoppingapp#GetNewUserConsent"/>
  6991. <p-plan:isPrecededBy rdf:resource="http://example.com/ontology/shoppingapp#GetNewUserDetails"/>
  6992. <p-plan:isStepOfPlan rdf:resource="http://example.com/ontology/shoppingapp#NewUserSignUpProcess"/>
  6993. <gdprov:hasLegalBasis rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#GivenConsent"/>
  6994. <rdfs:comment xml:lang="en"></rdfs:comment>
  6995. <rdfs:label xml:lang="en">Store new user&apos;s details</rdfs:label>
  6996. </owl:NamedIndividual>
  6997. <!-- http://example.com/ontology/shoppingapp#StoreUserConsent -->
  6998. <owl:NamedIndividual rdf:about="http://example.com/ontology/shoppingapp#StoreUserConsent">
  6999. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentArchivalStep"/>
  7000. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentStep"/>
  7001. <rdf:type rdf:resource="http://purl.org/net/p-plan#Step"/>
  7002. <gdprov:archivesConsentAs rdf:resource="http://example.com/ontology/shoppingapp#StoredNewUserConsent"/>
  7003. <gdprov:isPartOfProcess rdf:resource="http://example.com/ontology/shoppingapp#NewUserSignUpProcess"/>
  7004. <gdprov:usesConsentAgreement rdf:resource="http://example.com/ontology/shoppingapp#NewUserConsent"/>
  7005. <p-plan:hasInputVar rdf:resource="http://example.com/ontology/shoppingapp#NewUserConsent"/>
  7006. <p-plan:hasOutputVar rdf:resource="http://example.com/ontology/shoppingapp#StoredNewUserConsent"/>
  7007. <p-plan:isPrecededBy rdf:resource="http://example.com/ontology/shoppingapp#GetNewUserConsent"/>
  7008. <p-plan:isStepOfPlan rdf:resource="http://example.com/ontology/shoppingapp#NewUserSignUpProcess"/>
  7009. <gdprov:hasLegalBasis rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LegalObligation"/>
  7010. <rdfs:comment xml:lang="en"></rdfs:comment>
  7011. <rdfs:label xml:lang="en">Store new user&apos;s consent</rdfs:label>
  7012. </owl:NamedIndividual>
  7013. <!-- http://example.com/ontology/shoppingapp#StoredNewUserConsent -->
  7014. <owl:NamedIndividual rdf:about="http://example.com/ontology/shoppingapp#StoredNewUserConsent">
  7015. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentAgreement"/>
  7016. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#GivenConsent"/>
  7017. <rdf:type rdf:resource="http://purl.org/net/p-plan#Entity"/>
  7018. <rdf:type rdf:resource="http://purl.org/net/p-plan#Variable"/>
  7019. <rdf:type rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  7020. <p-plan:isInputVarOf rdf:resource="http://example.com/ontology/shoppingapp#ConsentWithdrawalStep"/>
  7021. <p-plan:isOutputVarOf rdf:resource="http://example.com/ontology/shoppingapp#StoreUserConsent"/>
  7022. <rdfs:comment xml:lang="en"></rdfs:comment>
  7023. <rdfs:label xml:lang="en">Stored Consent</rdfs:label>
  7024. </owl:NamedIndividual>
  7025. <!-- http://example.com/ontology/shoppingapp#TermsAndConditions -->
  7026. <owl:NamedIndividual rdf:about="http://example.com/ontology/shoppingapp#TermsAndConditions">
  7027. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#TermsAndConditions"/>
  7028. <rdf:type rdf:resource="http://purl.org/net/p-plan#Variable"/>
  7029. <gdprov:isTermsAndConditionsForStep rdf:resource="http://example.com/ontology/shoppingapp#GetNewUserConsent"/>
  7030. <p-plan:isInputVarOf rdf:resource="http://example.com/ontology/shoppingapp#GetNewUserConsent"/>
  7031. <rdfs:comment xml:lang="en"></rdfs:comment>
  7032. <rdfs:label xml:lang="en">Terms and Conditions</rdfs:label>
  7033. </owl:NamedIndividual>
  7034. <!-- http://example.com/ontology/shoppingapp#TransferDataToServers -->
  7035. <owl:NamedIndividual rdf:about="http://example.com/ontology/shoppingapp#TransferDataToServers">
  7036. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#AutomatedStep"/>
  7037. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStep"/>
  7038. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataTransferStep"/>
  7039. <rdf:type rdf:resource="http://purl.org/net/p-plan#Step"/>
  7040. <gdprov:transfersDataToRegion rdf:resource="http://example.com/ontology/shoppingapp#BackupServers"/>
  7041. <rdfs:comment xml:lang="en"></rdfs:comment>
  7042. <rdfs:label xml:lang="en">Transfer data to backup servers</rdfs:label>
  7043. </owl:NamedIndividual>
  7044. <!-- http://example.com/ontology/shoppingapp#User -->
  7045. <owl:NamedIndividual rdf:about="http://example.com/ontology/shoppingapp#User">
  7046. <rdf:type rdf:resource="http://example.com/ontology/shoppingapp#ServiceUser"/>
  7047. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataSubject"/>
  7048. <rdf:type rdf:resource="http://www.w3.org/ns/prov#Agent"/>
  7049. <rdfs:comment xml:lang="en"></rdfs:comment>
  7050. <rdfs:label xml:lang="en">User</rdfs:label>
  7051. </owl:NamedIndividual>
  7052. <!-- http://example.com/ontology/shoppingapp#UserChoiceForErasure -->
  7053. <owl:NamedIndividual rdf:about="http://example.com/ontology/shoppingapp#UserChoiceForErasure">
  7054. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserInputStep"/>
  7055. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserInteractionStep"/>
  7056. <rdf:type rdf:resource="http://purl.org/net/p-plan#Step"/>
  7057. <gdprov:isPartOfProcess rdf:resource="http://example.com/ontology/shoppingapp#HandleRightOfErasure"/>
  7058. <p-plan:isStepOfPlan rdf:resource="http://example.com/ontology/shoppingapp#HandleRightOfErasure"/>
  7059. <rdfs:comment xml:lang="en"></rdfs:comment>
  7060. <rdfs:label xml:lang="en">Get data to be erased</rdfs:label>
  7061. </owl:NamedIndividual>
  7062. <!-- http://example.com/ontology/shoppingapp#UserChoiceForProcessing -->
  7063. <owl:NamedIndividual rdf:about="http://example.com/ontology/shoppingapp#UserChoiceForProcessing">
  7064. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserInputStep"/>
  7065. <rdf:type rdf:resource="http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserInteractionStep"/>
  7066. <rdf:type rdf:resource="http://purl.org/net/p-plan#Step"/>
  7067. <gdprov:isPartOfProcess rdf:resource="http://example.com/ontology/shoppingapp#HandleRightToObjectProcessing"/>
  7068. <p-plan:isStepOfPlan rdf:resource="http://example.com/ontology/shoppingapp#HandleRightToObjectProcessing"/>
  7069. <rdfs:comment xml:lang="en"></rdfs:comment>
  7070. <rdfs:label xml:lang="en">Get processes to be halted</rdfs:label>
  7071. </owl:NamedIndividual>
  7072. <!-- http://purl.org/net/p-plan# -->
  7073. <owl:Thing rdf:about="http://purl.org/net/p-plan#">
  7074. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#NamedIndividual"/>
  7075. </owl:Thing>
  7076. <!-- http://www.w3.org/ns/prov-o -->
  7077. <owl:NamedIndividual rdf:about="http://www.w3.org/ns/prov-o">
  7078. <rdf:type rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  7079. </owl:NamedIndividual>
  7080. <!-- http://www.w3.org/ns/prov-o-20120312 -->
  7081. <owl:NamedIndividual rdf:about="http://www.w3.org/ns/prov-o-20120312">
  7082. <rdf:type rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  7083. <prov:influenced rdf:resource="http://www.w3.org/ns/prov-o#"/>
  7084. </owl:NamedIndividual>
  7085. <!-- http://www.w3.org/ns/prov# -->
  7086. <owl:Thing rdf:about="http://www.w3.org/ns/prov#">
  7087. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#NamedIndividual"/>
  7088. </owl:Thing>
  7089. <!-- http://www.w3.org/ns/prov-o# -->
  7090. <owl:NamedIndividual rdf:about="http://www.w3.org/ns/prov-o#">
  7091. <rdf:type rdf:resource="http://www.w3.org/ns/prov#Entity"/>
  7092. <prov:alternateOf rdf:resource="http://www.w3.org/ns/prov-o"/>
  7093. <prov:specializationOf rdf:resource="http://www.w3.org/ns/prov-o"/>
  7094. <prov:wasDerivedFrom rdf:resource="http://www.w3.org/ns/prov-o-20120312"/>
  7095. <prov:wasInfluencedBy rdf:resource="http://www.w3.org/ns/prov-o-20120312"/>
  7096. <prov:wasRevisionOf rdf:resource="http://www.w3.org/ns/prov-o-20120312"/>
  7097. </owl:NamedIndividual>
  7098. <rdf:Description>
  7099. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">TEST</rdfs:comment>
  7100. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">TEST2</rdfs:comment>
  7101. </rdf:Description>
  7102. <rdf:Description>
  7103. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">TEST</rdfs:comment>
  7104. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">TEST2</rdfs:comment>
  7105. </rdf:Description>
  7106. <rdf:Description>
  7107. <rdfs:comment xml:lang="en">An ontology for representing provenance traces pertainining to GDPR compliance. It uses concepts from GDPRtEXT along with extending PROV and P-Plan.</rdfs:comment>
  7108. </rdf:Description>
  7109. <!--
  7110. ///////////////////////////////////////////////////////////////////////////////////////
  7111. //
  7112. // Annotations
  7113. //
  7114. ///////////////////////////////////////////////////////////////////////////////////////
  7115. -->
  7116. <rdf:Description rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#Anonymised">
  7117. <rdfs:label>Anonymised</rdfs:label>
  7118. <rdfs:comment>Anonymised represents the Anonymisation level where the data cannot be de-anonymised to retrieve personally identifiable information.</rdfs:comment>
  7119. </rdf:Description>
  7120. <rdf:Description rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#DeAnonymised">
  7121. <rdfs:label>DeAnonymised</rdfs:label>
  7122. <rdfs:comment>DeAnonymised represents the Anonymisation level where the data is completely de-anonymised and contains directly accessible personally identifiable information.</rdfs:comment>
  7123. </rdf:Description>
  7124. <rdf:Description rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#PseudoAnonymised">
  7125. <rdfs:label>PseudoAnonymised</rdfs:label>
  7126. <rdfs:comment>PseudoAnonymised represents the Anonymisation level where the data is anonymised but cannot be de-anonymised without additional data which is NOT accessible to the data-holding organisation to retrieve personally identifiable information.</rdfs:comment>
  7127. </rdf:Description>
  7128. <rdf:Description rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#PseudoOrganisationalAnonymised">
  7129. <rdfs:label>PseudoOrganisationalOrganised</rdfs:label>
  7130. <rdfs:comment>PseudoOrganisationalAnonymised represents the Anonymisation level where the data is anonymised but cannot be de-anonymised without additional data which is accessible to the data-holding organisation to recreate the de-anonymised information.</rdfs:comment>
  7131. </rdf:Description>
  7132. <rdf:Description rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#hasLegalBasis">
  7133. <rdfs:label rdf:datatype="http://www.w3.org/2000/01/rdf-schema#Literal">hasLegalBasis</rdfs:label>
  7134. </rdf:Description>
  7135. <rdf:Description rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#sharesData">
  7136. <rdfs:comment>Indicates sharing of Data through a DataStep</rdfs:comment>
  7137. <rdfs:label>sharesData</rdfs:label>
  7138. </rdf:Description>
  7139. <rdf:Description rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#sharesDataWith">
  7140. <rdfs:label>sharesDataWith</rdfs:label>
  7141. </rdf:Description>
  7142. <rdf:Description rdf:about="http://purl.org/adaptcentre/openscience/ontologies/gdprov#transfersDataToRegion">
  7143. <rdfs:label rdf:datatype="http://www.w3.org/2000/01/rdf-schema#Literal">transfersDataToRegion</rdfs:label>
  7144. </rdf:Description>
  7145. <rdf:Description rdf:about="http://www.w3.org/ns/prov#aq">
  7146. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  7147. </rdf:Description>
  7148. <rdf:Description rdf:about="http://www.w3.org/ns/prov#order">
  7149. <rdfs:isDefinedBy rdf:resource="http://www.w3.org/ns/prov-o#"/>
  7150. <rdfs:comment xml:lang="en">The position that this OWL term should be listed within documentation. The scope of the documentation (e.g., among all terms, among terms within a prov:category, among properties applying to a particular class, etc.) is unspecified.</rdfs:comment>
  7151. </rdf:Description>
  7152. </rdf:RDF>
  7153. <!-- Generated by the OWL API (version 4.2.8.20170104-2310) https://github.com/owlcs/owlapi -->