inferred.owl 174 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515251625172518251925202521252225232524252525262527252825292530253125322533253425352536253725382539254025412542254325442545254625472548254925502551255225532554255525562557255825592560256125622563256425652566256725682569257025712572257325742575257625772578257925802581258225832584258525862587258825892590259125922593259425952596259725982599260026012602260326042605260626072608260926102611261226132614261526162617261826192620262126222623262426252626262726282629263026312632263326342635263626372638263926402641264226432644264526462647264826492650265126522653265426552656265726582659266026612662266326642665266626672668266926702671267226732674267526762677267826792680268126822683268426852686268726882689269026912692269326942695269626972698269927002701270227032704270527062707270827092710271127122713271427152716271727182719272027212722272327242725272627272728272927302731273227332734273527362737273827392740274127422743274427452746274727482749275027512752275327542755275627572758275927602761276227632764276527662767276827692770277127722773277427752776277727782779278027812782278327842785278627872788278927902791279227932794279527962797279827992800280128022803280428052806280728082809281028112812281328142815281628172818281928202821282228232824282528262827282828292830283128322833283428352836283728382839284028412842284328442845284628472848284928502851285228532854285528562857285828592860286128622863286428652866286728682869287028712872287328742875287628772878287928802881288228832884288528862887288828892890289128922893289428952896289728982899290029012902290329042905290629072908290929102911291229132914291529162917291829192920292129222923292429252926292729282929293029312932293329342935293629372938293929402941294229432944294529462947294829492950295129522953295429552956295729582959296029612962296329642965296629672968296929702971297229732974297529762977297829792980298129822983298429852986298729882989299029912992299329942995299629972998299930003001300230033004300530063007300830093010301130123013301430153016301730183019302030213022302330243025302630273028302930303031303230333034303530363037303830393040304130423043304430453046304730483049305030513052305330543055305630573058305930603061306230633064306530663067306830693070307130723073307430753076307730783079308030813082308330843085308630873088308930903091309230933094309530963097309830993100
  1. @prefix : <http://purl.org/adapt/shopping#> .
  2. @prefix owl: <http://www.w3.org/2002/07/owl#> .
  3. @prefix rdf: <http://www.w3.org/1999/02/22-rdf-syntax-ns#> .
  4. @prefix xml: <http://www.w3.org/XML/1998/namespace> .
  5. @prefix xsd: <http://www.w3.org/2001/XMLSchema#> .
  6. @prefix rdfs: <http://www.w3.org/2000/01/rdf-schema#> .
  7. @prefix gdprov: <http://purl.org/adaptcentre/openscience/ontologies/gdprov#> .
  8. @prefix gdprtext: <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#> .
  9. @base <http://purl.org/adapt/shopping#> .
  10. <http://purl.org/adapt/shopping#> rdf:type owl:Ontology .
  11. #################################################################
  12. # Object Properties
  13. #################################################################
  14. ### http://data.europa.eu/eli/ontology#has_part
  15. <http://data.europa.eu/eli/ontology#has_part> rdf:type owl:ObjectProperty ,
  16. owl:TransitiveProperty .
  17. ### http://data.europa.eu/eli/ontology#is_part_of
  18. <http://data.europa.eu/eli/ontology#is_part_of> rdf:type owl:ObjectProperty ,
  19. owl:TransitiveProperty .
  20. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#hasArticle
  21. gdprtext:hasArticle rdf:type owl:ObjectProperty ;
  22. rdfs:subPropertyOf <http://data.europa.eu/eli/ontology#has_part> ;
  23. rdf:type owl:FunctionalProperty .
  24. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#hasChapter
  25. gdprtext:hasChapter rdf:type owl:ObjectProperty ;
  26. rdfs:subPropertyOf <http://data.europa.eu/eli/ontology#has_part> ;
  27. rdf:type owl:FunctionalProperty .
  28. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#hasCitation
  29. gdprtext:hasCitation rdf:type owl:ObjectProperty ;
  30. rdfs:subPropertyOf <http://data.europa.eu/eli/ontology#has_part> .
  31. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#hasPoint
  32. gdprtext:hasPoint rdf:type owl:ObjectProperty ;
  33. rdfs:subPropertyOf <http://data.europa.eu/eli/ontology#has_part> ;
  34. rdf:type owl:FunctionalProperty .
  35. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#hasRecital
  36. gdprtext:hasRecital rdf:type owl:ObjectProperty ;
  37. rdfs:subPropertyOf <http://data.europa.eu/eli/ontology#has_part> ;
  38. rdf:type owl:FunctionalProperty .
  39. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#hasSection
  40. gdprtext:hasSection rdf:type owl:ObjectProperty ;
  41. rdfs:subPropertyOf <http://data.europa.eu/eli/ontology#has_part> ;
  42. rdf:type owl:FunctionalProperty .
  43. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#hasSubPoint
  44. gdprtext:hasSubPoint rdf:type owl:ObjectProperty ;
  45. rdfs:subPropertyOf <http://data.europa.eu/eli/ontology#has_part> ;
  46. rdf:type owl:FunctionalProperty .
  47. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#isPartOfArticle
  48. gdprtext:isPartOfArticle rdf:type owl:ObjectProperty ;
  49. rdfs:subPropertyOf <http://data.europa.eu/eli/ontology#is_part_of> ;
  50. rdf:type owl:FunctionalProperty .
  51. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#isPartOfChapter
  52. gdprtext:isPartOfChapter rdf:type owl:ObjectProperty ;
  53. rdfs:subPropertyOf <http://data.europa.eu/eli/ontology#is_part_of> ;
  54. rdf:type owl:FunctionalProperty .
  55. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#isPartOfPoint
  56. gdprtext:isPartOfPoint rdf:type owl:ObjectProperty ;
  57. rdfs:subPropertyOf <http://data.europa.eu/eli/ontology#is_part_of> ;
  58. rdf:type owl:FunctionalProperty .
  59. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#isPartOfSection
  60. gdprtext:isPartOfSection rdf:type owl:ObjectProperty ;
  61. rdfs:subPropertyOf <http://data.europa.eu/eli/ontology#is_part_of> ;
  62. rdf:type owl:FunctionalProperty .
  63. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#archivesConsentAs
  64. gdprov:archivesConsentAs rdf:type owl:ObjectProperty ;
  65. rdfs:subPropertyOf <http://purl.org/net/p-plan#hasOutputVar> ,
  66. [ owl:inverseOf <http://purl.org/net/p-plan#isOutputVarOf>
  67. ] ;
  68. rdf:type owl:InverseFunctionalProperty .
  69. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#collectedConsentFromAgent
  70. gdprov:collectedConsentFromAgent rdf:type owl:ObjectProperty ;
  71. rdfs:subPropertyOf gdprov:involvesAgent .
  72. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#collectedDataFromAgent
  73. gdprov:collectedDataFromAgent rdf:type owl:ObjectProperty ;
  74. rdfs:subPropertyOf gdprov:involvesAgent .
  75. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#collectsConsentFromAgent
  76. gdprov:collectsConsentFromAgent rdf:type owl:ObjectProperty ;
  77. rdfs:subPropertyOf gdprov:involvesAgent .
  78. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#collectsData
  79. gdprov:collectsData rdf:type owl:ObjectProperty ;
  80. rdfs:subPropertyOf <http://purl.org/net/p-plan#hasOutputVar> ,
  81. [ owl:inverseOf <http://purl.org/net/p-plan#isOutputVarOf>
  82. ] ;
  83. owl:inverseOf gdprov:isDataCollectedByStep ;
  84. rdf:type owl:InverseFunctionalProperty .
  85. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#collectsDataFromAgent
  86. gdprov:collectsDataFromAgent rdf:type owl:ObjectProperty ;
  87. rdfs:subPropertyOf gdprov:involvesAgent .
  88. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#generatesAnonymisedData
  89. gdprov:generatesAnonymisedData rdf:type owl:ObjectProperty ;
  90. rdfs:subPropertyOf gdprov:generatesData ,
  91. [ owl:inverseOf gdprov:isDataGeneratedBy
  92. ] ;
  93. owl:inverseOf gdprov:isAnonymisedByStep ;
  94. rdf:type owl:InverseFunctionalProperty .
  95. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#generatesConsentAgreement
  96. gdprov:generatesConsentAgreement rdf:type owl:ObjectProperty ;
  97. rdfs:subPropertyOf <http://purl.org/net/p-plan#hasOutputVar> ,
  98. [ owl:inverseOf <http://purl.org/net/p-plan#isOutputVarOf>
  99. ] ;
  100. owl:inverseOf gdprov:isGeneratedByStep ;
  101. rdf:type owl:InverseFunctionalProperty .
  102. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#generatesData
  103. gdprov:generatesData rdf:type owl:ObjectProperty ;
  104. rdfs:subPropertyOf <http://purl.org/net/p-plan#hasOutputVar> ,
  105. [ owl:inverseOf <http://purl.org/net/p-plan#isOutputVarOf>
  106. ] ;
  107. owl:inverseOf gdprov:isDataGeneratedBy ;
  108. rdf:type owl:InverseFunctionalProperty .
  109. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#invalidatesData
  110. gdprov:invalidatesData rdf:type owl:ObjectProperty .
  111. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#involvesAgent
  112. gdprov:involvesAgent rdf:type owl:ObjectProperty .
  113. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#isAnonymisedByStep
  114. gdprov:isAnonymisedByStep rdf:type owl:ObjectProperty ;
  115. rdfs:subPropertyOf gdprov:isDataGeneratedBy ,
  116. [ owl:inverseOf gdprov:generatesData
  117. ] ;
  118. rdf:type owl:FunctionalProperty .
  119. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#isConsentAgreementTemplateForStep
  120. gdprov:isConsentAgreementTemplateForStep rdf:type owl:ObjectProperty ;
  121. rdfs:subPropertyOf <http://purl.org/net/p-plan#isInputVarOf> ,
  122. [ owl:inverseOf <http://purl.org/net/p-plan#hasInputVar>
  123. ] ;
  124. owl:inverseOf gdprov:usesConsentAgreementTemplate .
  125. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#isDataCollectedByStep
  126. gdprov:isDataCollectedByStep rdf:type owl:ObjectProperty ;
  127. rdfs:subPropertyOf <http://purl.org/net/p-plan#isOutputVarOf> ,
  128. [ owl:inverseOf <http://purl.org/net/p-plan#hasOutputVar>
  129. ] ;
  130. rdf:type owl:FunctionalProperty .
  131. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#isDataGeneratedBy
  132. gdprov:isDataGeneratedBy rdf:type owl:ObjectProperty ;
  133. rdfs:subPropertyOf <http://purl.org/net/p-plan#isOutputVarOf> ,
  134. [ owl:inverseOf <http://purl.org/net/p-plan#hasOutputVar>
  135. ] ;
  136. rdf:type owl:FunctionalProperty .
  137. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#isGeneratedByStep
  138. gdprov:isGeneratedByStep rdf:type owl:ObjectProperty ;
  139. rdfs:subPropertyOf <http://purl.org/net/p-plan#isOutputVarOf> ,
  140. [ owl:inverseOf <http://purl.org/net/p-plan#hasOutputVar>
  141. ] ;
  142. rdf:type owl:FunctionalProperty .
  143. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#isJustificationForDataStep
  144. gdprov:isJustificationForDataStep rdf:type owl:ObjectProperty ;
  145. rdfs:subPropertyOf <http://purl.org/net/p-plan#isInputVarOf> ,
  146. [ owl:inverseOf <http://purl.org/net/p-plan#hasInputVar>
  147. ] ;
  148. owl:inverseOf gdprov:isJustifiedUsingConsentAgreement .
  149. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#isJustifiedUsingConsentAgreement
  150. gdprov:isJustifiedUsingConsentAgreement rdf:type owl:ObjectProperty ;
  151. rdfs:subPropertyOf <http://purl.org/net/p-plan#hasInputVar> ,
  152. [ owl:inverseOf <http://purl.org/net/p-plan#isInputVarOf>
  153. ] .
  154. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#isPartOfProcess
  155. gdprov:isPartOfProcess rdf:type owl:ObjectProperty ;
  156. rdfs:subPropertyOf <http://purl.org/net/p-plan#isStepOfPlan> .
  157. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#isTermsAndConditionsForStep
  158. gdprov:isTermsAndConditionsForStep rdf:type owl:ObjectProperty ;
  159. rdfs:subPropertyOf <http://purl.org/net/p-plan#isInputVarOf> ,
  160. [ owl:inverseOf <http://purl.org/net/p-plan#hasInputVar>
  161. ] ;
  162. owl:inverseOf gdprov:usesTermsAndConditions .
  163. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#isUsedByStep
  164. gdprov:isUsedByStep rdf:type owl:ObjectProperty ;
  165. rdfs:subPropertyOf <http://purl.org/net/p-plan#isInputVarOf> ,
  166. [ owl:inverseOf <http://purl.org/net/p-plan#hasInputVar>
  167. ] ;
  168. owl:inverseOf gdprov:usesData .
  169. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#sharesData
  170. gdprov:sharesData rdf:type owl:ObjectProperty ;
  171. rdfs:subPropertyOf <http://purl.org/net/p-plan#hasInputVar> ,
  172. [ owl:inverseOf <http://purl.org/net/p-plan#isInputVarOf>
  173. ] ;
  174. owl:inverseOf gdprov:wasSharedBy .
  175. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#usesConsentAgreement
  176. gdprov:usesConsentAgreement rdf:type owl:ObjectProperty ;
  177. rdfs:subPropertyOf <http://purl.org/net/p-plan#hasInputVar> ,
  178. [ owl:inverseOf <http://purl.org/net/p-plan#isInputVarOf>
  179. ] .
  180. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#usesConsentAgreementTemplate
  181. gdprov:usesConsentAgreementTemplate rdf:type owl:ObjectProperty ;
  182. rdfs:subPropertyOf <http://purl.org/net/p-plan#hasInputVar> ,
  183. [ owl:inverseOf <http://purl.org/net/p-plan#isInputVarOf>
  184. ] .
  185. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#usesData
  186. gdprov:usesData rdf:type owl:ObjectProperty ;
  187. rdfs:subPropertyOf <http://purl.org/net/p-plan#hasInputVar> ,
  188. [ owl:inverseOf <http://purl.org/net/p-plan#isInputVarOf>
  189. ] .
  190. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#usesTermsAndConditions
  191. gdprov:usesTermsAndConditions rdf:type owl:ObjectProperty ;
  192. rdfs:subPropertyOf <http://purl.org/net/p-plan#hasInputVar> ,
  193. [ owl:inverseOf <http://purl.org/net/p-plan#isInputVarOf>
  194. ] .
  195. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#wasSharedBy
  196. gdprov:wasSharedBy rdf:type owl:ObjectProperty ;
  197. rdfs:subPropertyOf <http://purl.org/net/p-plan#isInputVarOf> ,
  198. [ owl:inverseOf <http://purl.org/net/p-plan#hasInputVar>
  199. ] .
  200. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#wasSharedWithThirdParty
  201. gdprov:wasSharedWithThirdParty rdf:type owl:ObjectProperty ;
  202. rdfs:subPropertyOf <http://purl.org/net/p-plan#isInputVarOf> ,
  203. [ owl:inverseOf <http://purl.org/net/p-plan#hasInputVar>
  204. ] .
  205. ### http://purl.org/net/p-plan#correspondsToStep
  206. <http://purl.org/net/p-plan#correspondsToStep> rdf:type owl:ObjectProperty ,
  207. owl:FunctionalProperty .
  208. ### http://purl.org/net/p-plan#correspondsToVariable
  209. <http://purl.org/net/p-plan#correspondsToVariable> rdf:type owl:ObjectProperty ,
  210. owl:FunctionalProperty .
  211. ### http://purl.org/net/p-plan#hasInputVar
  212. <http://purl.org/net/p-plan#hasInputVar> rdf:type owl:ObjectProperty ;
  213. owl:inverseOf <http://purl.org/net/p-plan#isInputVarOf> .
  214. ### http://purl.org/net/p-plan#hasOutputVar
  215. <http://purl.org/net/p-plan#hasOutputVar> rdf:type owl:ObjectProperty ;
  216. owl:inverseOf <http://purl.org/net/p-plan#isOutputVarOf> ;
  217. rdf:type owl:InverseFunctionalProperty .
  218. ### http://purl.org/net/p-plan#isInputVarOf
  219. <http://purl.org/net/p-plan#isInputVarOf> rdf:type owl:ObjectProperty .
  220. ### http://purl.org/net/p-plan#isOutputVarOf
  221. <http://purl.org/net/p-plan#isOutputVarOf> rdf:type owl:ObjectProperty ,
  222. owl:FunctionalProperty .
  223. ### http://purl.org/net/p-plan#isPrecededBy
  224. <http://purl.org/net/p-plan#isPrecededBy> rdf:type owl:ObjectProperty ,
  225. owl:TransitiveProperty .
  226. ### http://purl.org/net/p-plan#isStepOfPlan
  227. <http://purl.org/net/p-plan#isStepOfPlan> rdf:type owl:ObjectProperty .
  228. ### http://www.w3.org/2002/07/owl#topObjectProperty
  229. owl:topObjectProperty rdf:type owl:ObjectProperty ;
  230. owl:inverseOf owl:topObjectProperty ;
  231. rdf:type owl:SymmetricProperty ,
  232. owl:TransitiveProperty .
  233. ### http://www.w3.org/ns/prov#actedOnBehalfOf
  234. <http://www.w3.org/ns/prov#actedOnBehalfOf> rdf:type owl:ObjectProperty ;
  235. rdfs:subPropertyOf <http://www.w3.org/ns/prov#wasInfluencedBy> ,
  236. [ owl:inverseOf <http://www.w3.org/ns/prov#influenced>
  237. ] .
  238. ### http://www.w3.org/ns/prov#activity
  239. <http://www.w3.org/ns/prov#activity> rdf:type owl:ObjectProperty ;
  240. rdfs:subPropertyOf <http://www.w3.org/ns/prov#influencer> .
  241. ### http://www.w3.org/ns/prov#agent
  242. <http://www.w3.org/ns/prov#agent> rdf:type owl:ObjectProperty ;
  243. rdfs:subPropertyOf <http://www.w3.org/ns/prov#influencer> .
  244. ### http://www.w3.org/ns/prov#alternateOf
  245. <http://www.w3.org/ns/prov#alternateOf> rdf:type owl:ObjectProperty .
  246. ### http://www.w3.org/ns/prov#entity
  247. <http://www.w3.org/ns/prov#entity> rdf:type owl:ObjectProperty ;
  248. rdfs:subPropertyOf <http://www.w3.org/ns/prov#influencer> .
  249. ### http://www.w3.org/ns/prov#generated
  250. <http://www.w3.org/ns/prov#generated> rdf:type owl:ObjectProperty ;
  251. rdfs:subPropertyOf <http://www.w3.org/ns/prov#influenced> ,
  252. [ owl:inverseOf <http://www.w3.org/ns/prov#wasInfluencedBy>
  253. ] ;
  254. owl:inverseOf <http://www.w3.org/ns/prov#wasGeneratedBy> ;
  255. rdf:type owl:AsymmetricProperty ,
  256. owl:IrreflexiveProperty .
  257. ### http://www.w3.org/ns/prov#hadGeneration
  258. <http://www.w3.org/ns/prov#hadGeneration> rdf:type owl:ObjectProperty ,
  259. owl:AsymmetricProperty ,
  260. owl:IrreflexiveProperty .
  261. ### http://www.w3.org/ns/prov#hadMember
  262. <http://www.w3.org/ns/prov#hadMember> rdf:type owl:ObjectProperty ;
  263. rdfs:subPropertyOf <http://www.w3.org/ns/prov#wasInfluencedBy> ,
  264. [ owl:inverseOf <http://www.w3.org/ns/prov#influenced>
  265. ] .
  266. ### http://www.w3.org/ns/prov#hadPrimarySource
  267. <http://www.w3.org/ns/prov#hadPrimarySource> rdf:type owl:ObjectProperty ;
  268. rdfs:subPropertyOf <http://www.w3.org/ns/prov#wasDerivedFrom> .
  269. ### http://www.w3.org/ns/prov#influenced
  270. <http://www.w3.org/ns/prov#influenced> rdf:type owl:ObjectProperty ;
  271. owl:inverseOf <http://www.w3.org/ns/prov#wasInfluencedBy> .
  272. ### http://www.w3.org/ns/prov#influencer
  273. <http://www.w3.org/ns/prov#influencer> rdf:type owl:ObjectProperty .
  274. ### http://www.w3.org/ns/prov#invalidated
  275. <http://www.w3.org/ns/prov#invalidated> rdf:type owl:ObjectProperty ;
  276. rdfs:subPropertyOf <http://www.w3.org/ns/prov#influenced> ,
  277. [ owl:inverseOf <http://www.w3.org/ns/prov#wasInfluencedBy>
  278. ] ;
  279. owl:inverseOf <http://www.w3.org/ns/prov#wasInvalidatedBy> ;
  280. rdf:type owl:AsymmetricProperty ,
  281. owl:IrreflexiveProperty .
  282. ### http://www.w3.org/ns/prov#qualifiedAssociation
  283. <http://www.w3.org/ns/prov#qualifiedAssociation> rdf:type owl:ObjectProperty ;
  284. rdfs:subPropertyOf <http://www.w3.org/ns/prov#qualifiedInfluence> .
  285. ### http://www.w3.org/ns/prov#qualifiedAttribution
  286. <http://www.w3.org/ns/prov#qualifiedAttribution> rdf:type owl:ObjectProperty ;
  287. rdfs:subPropertyOf <http://www.w3.org/ns/prov#qualifiedInfluence> .
  288. ### http://www.w3.org/ns/prov#qualifiedCommunication
  289. <http://www.w3.org/ns/prov#qualifiedCommunication> rdf:type owl:ObjectProperty ;
  290. rdfs:subPropertyOf <http://www.w3.org/ns/prov#qualifiedInfluence> .
  291. ### http://www.w3.org/ns/prov#qualifiedDelegation
  292. <http://www.w3.org/ns/prov#qualifiedDelegation> rdf:type owl:ObjectProperty ;
  293. rdfs:subPropertyOf <http://www.w3.org/ns/prov#qualifiedInfluence> .
  294. ### http://www.w3.org/ns/prov#qualifiedDerivation
  295. <http://www.w3.org/ns/prov#qualifiedDerivation> rdf:type owl:ObjectProperty ;
  296. rdfs:subPropertyOf <http://www.w3.org/ns/prov#qualifiedInfluence> .
  297. ### http://www.w3.org/ns/prov#qualifiedEnd
  298. <http://www.w3.org/ns/prov#qualifiedEnd> rdf:type owl:ObjectProperty ;
  299. rdfs:subPropertyOf <http://www.w3.org/ns/prov#qualifiedInfluence> .
  300. ### http://www.w3.org/ns/prov#qualifiedGeneration
  301. <http://www.w3.org/ns/prov#qualifiedGeneration> rdf:type owl:ObjectProperty ;
  302. rdfs:subPropertyOf <http://www.w3.org/ns/prov#qualifiedInfluence> ;
  303. rdf:type owl:AsymmetricProperty ,
  304. owl:IrreflexiveProperty .
  305. ### http://www.w3.org/ns/prov#qualifiedInfluence
  306. <http://www.w3.org/ns/prov#qualifiedInfluence> rdf:type owl:ObjectProperty .
  307. ### http://www.w3.org/ns/prov#qualifiedInvalidation
  308. <http://www.w3.org/ns/prov#qualifiedInvalidation> rdf:type owl:ObjectProperty ;
  309. rdfs:subPropertyOf <http://www.w3.org/ns/prov#qualifiedInfluence> ;
  310. rdf:type owl:AsymmetricProperty ,
  311. owl:IrreflexiveProperty .
  312. ### http://www.w3.org/ns/prov#qualifiedPrimarySource
  313. <http://www.w3.org/ns/prov#qualifiedPrimarySource> rdf:type owl:ObjectProperty ;
  314. rdfs:subPropertyOf <http://www.w3.org/ns/prov#qualifiedInfluence> .
  315. ### http://www.w3.org/ns/prov#qualifiedQuotation
  316. <http://www.w3.org/ns/prov#qualifiedQuotation> rdf:type owl:ObjectProperty ;
  317. rdfs:subPropertyOf <http://www.w3.org/ns/prov#qualifiedInfluence> .
  318. ### http://www.w3.org/ns/prov#qualifiedRevision
  319. <http://www.w3.org/ns/prov#qualifiedRevision> rdf:type owl:ObjectProperty ;
  320. rdfs:subPropertyOf <http://www.w3.org/ns/prov#qualifiedInfluence> .
  321. ### http://www.w3.org/ns/prov#qualifiedStart
  322. <http://www.w3.org/ns/prov#qualifiedStart> rdf:type owl:ObjectProperty ;
  323. rdfs:subPropertyOf <http://www.w3.org/ns/prov#qualifiedInfluence> .
  324. ### http://www.w3.org/ns/prov#qualifiedUsage
  325. <http://www.w3.org/ns/prov#qualifiedUsage> rdf:type owl:ObjectProperty ;
  326. rdfs:subPropertyOf <http://www.w3.org/ns/prov#qualifiedInfluence> .
  327. ### http://www.w3.org/ns/prov#specializationOf
  328. <http://www.w3.org/ns/prov#specializationOf> rdf:type owl:ObjectProperty ;
  329. rdfs:subPropertyOf <http://www.w3.org/ns/prov#alternateOf> .
  330. ### http://www.w3.org/ns/prov#used
  331. <http://www.w3.org/ns/prov#used> rdf:type owl:ObjectProperty ;
  332. rdfs:subPropertyOf <http://www.w3.org/ns/prov#wasInfluencedBy> ,
  333. [ owl:inverseOf <http://www.w3.org/ns/prov#influenced>
  334. ] ;
  335. rdf:type owl:AsymmetricProperty ,
  336. owl:IrreflexiveProperty .
  337. ### http://www.w3.org/ns/prov#wasAssociatedWith
  338. <http://www.w3.org/ns/prov#wasAssociatedWith> rdf:type owl:ObjectProperty ;
  339. rdfs:subPropertyOf <http://www.w3.org/ns/prov#wasInfluencedBy> ,
  340. [ owl:inverseOf <http://www.w3.org/ns/prov#influenced>
  341. ] .
  342. ### http://www.w3.org/ns/prov#wasAttributedTo
  343. <http://www.w3.org/ns/prov#wasAttributedTo> rdf:type owl:ObjectProperty ;
  344. rdfs:subPropertyOf <http://www.w3.org/ns/prov#wasInfluencedBy> ,
  345. [ owl:inverseOf <http://www.w3.org/ns/prov#influenced>
  346. ] .
  347. ### http://www.w3.org/ns/prov#wasDerivedFrom
  348. <http://www.w3.org/ns/prov#wasDerivedFrom> rdf:type owl:ObjectProperty ;
  349. rdfs:subPropertyOf <http://www.w3.org/ns/prov#wasInfluencedBy> ,
  350. [ owl:inverseOf <http://www.w3.org/ns/prov#influenced>
  351. ] .
  352. ### http://www.w3.org/ns/prov#wasEndedBy
  353. <http://www.w3.org/ns/prov#wasEndedBy> rdf:type owl:ObjectProperty ;
  354. rdfs:subPropertyOf <http://www.w3.org/ns/prov#wasInfluencedBy> ,
  355. [ owl:inverseOf <http://www.w3.org/ns/prov#influenced>
  356. ] ;
  357. rdf:type owl:AsymmetricProperty ,
  358. owl:IrreflexiveProperty .
  359. ### http://www.w3.org/ns/prov#wasGeneratedBy
  360. <http://www.w3.org/ns/prov#wasGeneratedBy> rdf:type owl:ObjectProperty ;
  361. rdfs:subPropertyOf <http://www.w3.org/ns/prov#wasInfluencedBy> ,
  362. [ owl:inverseOf <http://www.w3.org/ns/prov#influenced>
  363. ] ;
  364. rdf:type owl:AsymmetricProperty ,
  365. owl:IrreflexiveProperty .
  366. ### http://www.w3.org/ns/prov#wasInfluencedBy
  367. <http://www.w3.org/ns/prov#wasInfluencedBy> rdf:type owl:ObjectProperty .
  368. ### http://www.w3.org/ns/prov#wasInformedBy
  369. <http://www.w3.org/ns/prov#wasInformedBy> rdf:type owl:ObjectProperty ;
  370. rdfs:subPropertyOf <http://www.w3.org/ns/prov#wasInfluencedBy> ,
  371. [ owl:inverseOf <http://www.w3.org/ns/prov#influenced>
  372. ] .
  373. ### http://www.w3.org/ns/prov#wasInvalidatedBy
  374. <http://www.w3.org/ns/prov#wasInvalidatedBy> rdf:type owl:ObjectProperty ;
  375. rdfs:subPropertyOf <http://www.w3.org/ns/prov#wasInfluencedBy> ,
  376. [ owl:inverseOf <http://www.w3.org/ns/prov#influenced>
  377. ] ;
  378. rdf:type owl:AsymmetricProperty ,
  379. owl:IrreflexiveProperty .
  380. ### http://www.w3.org/ns/prov#wasQuotedFrom
  381. <http://www.w3.org/ns/prov#wasQuotedFrom> rdf:type owl:ObjectProperty ;
  382. rdfs:subPropertyOf <http://www.w3.org/ns/prov#wasDerivedFrom> .
  383. ### http://www.w3.org/ns/prov#wasRevisionOf
  384. <http://www.w3.org/ns/prov#wasRevisionOf> rdf:type owl:ObjectProperty ;
  385. rdfs:subPropertyOf <http://www.w3.org/ns/prov#wasDerivedFrom> .
  386. ### http://www.w3.org/ns/prov#wasStartedBy
  387. <http://www.w3.org/ns/prov#wasStartedBy> rdf:type owl:ObjectProperty ;
  388. rdfs:subPropertyOf <http://www.w3.org/ns/prov#wasInfluencedBy> ,
  389. [ owl:inverseOf <http://www.w3.org/ns/prov#influenced>
  390. ] ;
  391. rdf:type owl:AsymmetricProperty ,
  392. owl:IrreflexiveProperty .
  393. #################################################################
  394. # Classes
  395. #################################################################
  396. ### http://data.europa.eu/eli/ontology#LegalResourceSubdivision
  397. <http://data.europa.eu/eli/ontology#LegalResourceSubdivision> rdf:type owl:Class .
  398. ### http://example.com/ontology/shoppingapp#BankingInfo
  399. <http://example.com/ontology/shoppingapp#BankingInfo> rdf:type owl:Class ;
  400. rdfs:subClassOf gdprov:SensitiveData .
  401. ### http://example.com/ontology/shoppingapp#CustomerInfo
  402. <http://example.com/ontology/shoppingapp#CustomerInfo> rdf:type owl:Class ;
  403. rdfs:subClassOf gdprov:PersonalData .
  404. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Accountability
  405. gdprtext:Accountability rdf:type owl:Class ;
  406. rdfs:subClassOf gdprtext:Principle .
  407. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Accuracy
  408. gdprtext:Accuracy rdf:type owl:Class ;
  409. rdfs:subClassOf gdprtext:Principle .
  410. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#AccuracyIsContested
  411. gdprtext:AccuracyIsContested rdf:type owl:Class ;
  412. rdfs:subClassOf gdprtext:RightToRestrictProcessing .
  413. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#AccurateCollection
  414. gdprtext:AccurateCollection rdf:type owl:Class ;
  415. rdfs:subClassOf gdprtext:ObligationForCollectionOfPersonalData .
  416. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Activity
  417. gdprtext:Activity rdf:type owl:Class ;
  418. rdfs:subClassOf <http://www.w3.org/2004/02/skos/core#Concept> .
  419. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#AdequateForProcessing
  420. gdprtext:AdequateForProcessing rdf:type owl:Class ;
  421. rdfs:subClassOf gdprtext:RetentionOfPersonalData .
  422. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#AdherenceToSealCertification
  423. gdprtext:AdherenceToSealCertification rdf:type owl:Class ;
  424. rdfs:subClassOf gdprtext:ConditionsForSealsAndCertifications .
  425. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#AnonymousData
  426. gdprtext:AnonymousData rdf:type owl:Class ;
  427. rdfs:subClassOf gdprtext:Data .
  428. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#AppointingSubProcessors
  429. gdprtext:AppointingSubProcessors rdf:type owl:Class ;
  430. rdfs:subClassOf gdprtext:ProcessorObligation .
  431. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#AppointmentOfProcessors
  432. gdprtext:AppointmentOfProcessors rdf:type owl:Class ;
  433. rdfs:subClassOf gdprtext:Activity ,
  434. gdprtext:ControllerObligation .
  435. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ArchiveData
  436. gdprtext:ArchiveData rdf:type owl:Class ;
  437. rdfs:subClassOf gdprtext:DataActivity .
  438. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Article
  439. gdprtext:Article rdf:type owl:Class ;
  440. rdfs:subClassOf <http://data.europa.eu/eli/ontology#LegalResourceSubdivision> .
  441. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#AssistInComplyingWithRights
  442. gdprtext:AssistInComplyingWithRights rdf:type owl:Class ;
  443. rdfs:subClassOf gdprtext:ProcessorObligation .
  444. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#AutomatedDecisionMakingWithSignificantEffect
  445. gdprtext:AutomatedDecisionMakingWithSignificantEffect rdf:type owl:Class ;
  446. rdfs:subClassOf gdprtext:AutomatedProcessing ,
  447. gdprtext:FactorsForImpactAssessment .
  448. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#AutomatedProcessing
  449. gdprtext:AutomatedProcessing rdf:type owl:Class ;
  450. rdfs:subClassOf gdprtext:Processing ,
  451. gdprtext:UseData .
  452. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#CanBeWithdrawnEasilyConsentObligation
  453. gdprtext:CanBeWithdrawnEasilyConsentObligation rdf:type owl:Class ;
  454. rdfs:subClassOf gdprtext:ObligationForObtainingConsent .
  455. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Certification
  456. gdprtext:Certification rdf:type owl:Class ;
  457. rdfs:subClassOf gdprtext:SealsAndCertification .
  458. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#CertificationBody
  459. gdprtext:CertificationBody rdf:type owl:Class ;
  460. rdfs:subClassOf gdprtext:Entity .
  461. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Chapter
  462. gdprtext:Chapter rdf:type owl:Class ;
  463. rdfs:subClassOf <http://data.europa.eu/eli/ontology#LegalResourceSubdivision> .
  464. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Citation
  465. gdprtext:Citation rdf:type owl:Class ;
  466. rdfs:subClassOf <http://data.europa.eu/eli/ontology#LegalResourceSubdivision> .
  467. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ClearExplanationOfProcessingConsentObligation
  468. gdprtext:ClearExplanationOfProcessingConsentObligation rdf:type owl:Class ;
  469. rdfs:subClassOf gdprtext:ObligationForObtainingConsent .
  470. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#CodeOfConduct
  471. gdprtext:CodeOfConduct rdf:type owl:Class ;
  472. rdfs:subClassOf <http://www.w3.org/2004/02/skos/core#Concept> .
  473. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#CollectionOfPersonalData
  474. gdprtext:CollectionOfPersonalData rdf:type owl:Class ;
  475. rdfs:subClassOf gdprtext:DataActivity .
  476. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Compliance
  477. gdprtext:Compliance rdf:type owl:Class ;
  478. rdfs:subClassOf <http://www.w3.org/2004/02/skos/core#Concept> .
  479. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ComplianceWithControllersInstructions
  480. gdprtext:ComplianceWithControllersInstructions rdf:type owl:Class ;
  481. rdfs:subClassOf gdprtext:ProcessorObligation .
  482. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ConditionsForSealsAndCertifications
  483. gdprtext:ConditionsForSealsAndCertifications rdf:type owl:Class ;
  484. rdfs:subClassOf gdprtext:SealsAndCertification .
  485. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ConfirmingOrMatchingDatasets
  486. gdprtext:ConfirmingOrMatchingDatasets rdf:type owl:Class ;
  487. rdfs:subClassOf gdprtext:FactorsForImpactAssessment ,
  488. gdprtext:Processing ,
  489. gdprtext:UseData .
  490. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Consent
  491. gdprtext:Consent rdf:type owl:Class ;
  492. rdfs:subClassOf <http://www.w3.org/2004/02/skos/core#Concept> .
  493. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ConsentActivity
  494. gdprtext:ConsentActivity rdf:type owl:Class ;
  495. rdfs:subClassOf gdprtext:Activity .
  496. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ContextOfDataCollection
  497. gdprtext:ContextOfDataCollection rdf:type owl:Class ;
  498. rdfs:subClassOf gdprtext:PurposeOfNewProcessing .
  499. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ContractWithDataSubject
  500. gdprtext:ContractWithDataSubject rdf:type owl:Class ;
  501. rdfs:subClassOf gdprtext:LawfulBasisForProcessing .
  502. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Controller
  503. gdprtext:Controller rdf:type owl:Class ;
  504. rdfs:subClassOf gdprtext:Entity .
  505. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ControllerAccountability
  506. gdprtext:ControllerAccountability rdf:type owl:Class ;
  507. rdfs:subClassOf gdprtext:ControllerObligation .
  508. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ControllerHasTakenAction
  509. gdprtext:ControllerHasTakenAction rdf:type owl:Class ;
  510. rdfs:subClassOf gdprtext:ExceptionsOnReportingDataSubjectsOfBreach .
  511. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ControllerObligation
  512. gdprtext:ControllerObligation rdf:type owl:Class ;
  513. rdfs:subClassOf gdprtext:Obligation .
  514. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ControllerRepresentative
  515. gdprtext:ControllerRepresentative rdf:type owl:Class ;
  516. rdfs:subClassOf gdprtext:Entity .
  517. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ControllerResponsibility
  518. gdprtext:ControllerResponsibility rdf:type owl:Class ;
  519. rdfs:subClassOf gdprtext:ControllerObligation .
  520. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#CooperateWithDPA
  521. gdprtext:CooperateWithDPA rdf:type owl:Class ;
  522. rdfs:subClassOf gdprtext:ControllerObligation ,
  523. gdprtext:ProcessorObligation .
  524. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#CriminalData
  525. gdprtext:CriminalData rdf:type owl:Class ;
  526. rdfs:subClassOf gdprtext:SensitivePersonalData .
  527. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#CrossBorderTransfer
  528. gdprtext:CrossBorderTransfer rdf:type owl:Class ;
  529. rdfs:subClassOf gdprtext:DataActivity ,
  530. gdprtext:FactorsForImpactAssessment .
  531. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DPA
  532. gdprtext:DPA rdf:type owl:Class ;
  533. rdfs:subClassOf gdprtext:Entity .
  534. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DPO
  535. gdprtext:DPO rdf:type owl:Class ;
  536. rdfs:subClassOf gdprtext:Entity .
  537. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DPOObligation
  538. gdprtext:DPOObligation rdf:type owl:Class ;
  539. rdfs:subClassOf gdprtext:Obligation .
  540. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Data
  541. gdprtext:Data rdf:type owl:Class ;
  542. rdfs:subClassOf <http://www.w3.org/2004/02/skos/core#Concept> .
  543. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataActivity
  544. gdprtext:DataActivity rdf:type owl:Class ;
  545. rdfs:subClassOf gdprtext:Activity .
  546. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataBreach
  547. gdprtext:DataBreach rdf:type owl:Class ;
  548. rdfs:subClassOf <http://www.w3.org/2004/02/skos/core#Concept> .
  549. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataMinimisation
  550. gdprtext:DataMinimisation rdf:type owl:Class ;
  551. rdfs:subClassOf gdprtext:Principle .
  552. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataNoLongerNeededForOriginalPurpose
  553. gdprtext:DataNoLongerNeededForOriginalPurpose rdf:type owl:Class ;
  554. rdfs:subClassOf gdprtext:RightToRestrictProcessing .
  555. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataProtectionByDesignAndByDefault
  556. gdprtext:DataProtectionByDesignAndByDefault rdf:type owl:Class ;
  557. rdfs:subClassOf gdprtext:ControllerObligation .
  558. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataSecurity
  559. gdprtext:DataSecurity rdf:type owl:Class ;
  560. rdfs:subClassOf gdprtext:ControllerObligation ,
  561. gdprtext:ProcessorObligation .
  562. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataSubject
  563. gdprtext:DataSubject rdf:type owl:Class ;
  564. rdfs:subClassOf gdprtext:Entity .
  565. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataWasInferredOrDerived
  566. gdprtext:DataWasInferredOrDerived rdf:type owl:Class ;
  567. rdfs:subClassOf gdprtext:ExclusionException .
  568. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DemonstratingConsent
  569. gdprtext:DemonstratingConsent rdf:type owl:Class ;
  570. rdfs:subClassOf gdprtext:Activity ,
  571. gdprtext:Compliance .
  572. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DirectMarketing
  573. gdprtext:DirectMarketing rdf:type owl:Class ;
  574. rdfs:subClassOf gdprtext:Marketing .
  575. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#EmploymentLaw
  576. gdprtext:EmploymentLaw rdf:type owl:Class ;
  577. rdfs:subClassOf gdprtext:LawfulBasisForProcessing .
  578. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Entity
  579. gdprtext:Entity rdf:type owl:Class ;
  580. rdfs:subClassOf <http://www.w3.org/2004/02/skos/core#Concept> .
  581. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#EraseData
  582. gdprtext:EraseData rdf:type owl:Class ;
  583. rdfs:subClassOf gdprtext:DataActivity .
  584. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#EraseWhenConsentWasWithdrawn
  585. gdprtext:EraseWhenConsentWasWithdrawn rdf:type owl:Class ;
  586. rdfs:subClassOf gdprtext:RightOfErasure .
  587. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#EraseWhenDataIsNoLongerNeededForOriginalPurpose
  588. gdprtext:EraseWhenDataIsNoLongerNeededForOriginalPurpose rdf:type owl:Class ;
  589. rdfs:subClassOf gdprtext:RightOfErasure .
  590. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#EvaluationOfDataSubject
  591. gdprtext:EvaluationOfDataSubject rdf:type owl:Class ;
  592. rdfs:subClassOf gdprtext:FactorsForImpactAssessment .
  593. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ExceptionsOnReportingDataSubjectsOfBreach
  594. gdprtext:ExceptionsOnReportingDataSubjectsOfBreach rdf:type owl:Class ;
  595. rdfs:subClassOf gdprtext:ExclusionException .
  596. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ExclusionException
  597. gdprtext:ExclusionException rdf:type owl:Class ;
  598. rdfs:subClassOf <http://www.w3.org/2004/02/skos/core#Concept> .
  599. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ExemptedByNationalLaw
  600. gdprtext:ExemptedByNationalLaw rdf:type owl:Class ;
  601. rdfs:subClassOf gdprtext:LawfulBasisForProcessing .
  602. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ExemptedWithoutProofOfDataSubjectIdentity
  603. gdprtext:ExemptedWithoutProofOfDataSubjectIdentity rdf:type owl:Class ;
  604. rdfs:subClassOf gdprtext:ExclusionException .
  605. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ExerciseRights
  606. gdprtext:ExerciseRights rdf:type owl:Class ;
  607. rdfs:subClassOf gdprtext:Activity .
  608. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ExistenceOfSafeguards
  609. gdprtext:ExistenceOfSafeguards rdf:type owl:Class ;
  610. rdfs:subClassOf gdprtext:PurposeOfNewProcessing .
  611. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ExplicitPurpose
  612. gdprtext:ExplicitPurpose rdf:type owl:Class ;
  613. rdfs:subClassOf gdprtext:ObligationForCollectionOfPersonalData .
  614. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#FactorsForImpactAssessment
  615. gdprtext:FactorsForImpactAssessment rdf:type owl:Class ;
  616. rdfs:subClassOf <http://www.w3.org/2004/02/skos/core#Concept> .
  617. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#FreedomsProtection
  618. gdprtext:FreedomsProtection rdf:type owl:Class ;
  619. rdfs:subClassOf gdprtext:ExclusionException .
  620. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#FreelyGivenConsentObligation
  621. gdprtext:FreelyGivenConsentObligation rdf:type owl:Class ;
  622. rdfs:subClassOf gdprtext:ValidConsent .
  623. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#GeneticData
  624. gdprtext:GeneticData rdf:type owl:Class ;
  625. rdfs:subClassOf gdprtext:SensitivePersonalData .
  626. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#GivenConsent
  627. gdprtext:GivenConsent rdf:type owl:Class ;
  628. rdfs:subClassOf gdprtext:Consent ,
  629. gdprtext:LawfulBasisForProcessing .
  630. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#HarmWasRemote
  631. gdprtext:HarmWasRemote rdf:type owl:Class ;
  632. rdfs:subClassOf gdprtext:ExceptionsOnReportingDataSubjectsOfBreach .
  633. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#HealthData
  634. gdprtext:HealthData rdf:type owl:Class ;
  635. rdfs:subClassOf gdprtext:SensitivePersonalData .
  636. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#HistoricStatisticScientificPurposes
  637. gdprtext:HistoricStatisticScientificPurposes rdf:type owl:Class ;
  638. rdfs:subClassOf gdprtext:LawfulBasisForProcessing .
  639. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#IdentifiableForRequiredProcessing
  640. gdprtext:IdentifiableForRequiredProcessing rdf:type owl:Class ;
  641. rdfs:subClassOf gdprtext:RetentionOfPersonalData .
  642. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#IdentificationOfDataSubject
  643. gdprtext:IdentificationOfDataSubject rdf:type owl:Class ;
  644. rdfs:subClassOf gdprtext:Activity .
  645. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#IfAndWhereControllerIsProcessingData
  646. gdprtext:IfAndWhereControllerIsProcessingData rdf:type owl:Class ;
  647. rdfs:subClassOf gdprtext:RightToAccessPersonalData .
  648. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ImpactAssessment
  649. gdprtext:ImpactAssessment rdf:type owl:Class ;
  650. rdfs:subClassOf gdprtext:Activity .
  651. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ImplementTechnicalMeasuresForCompliance
  652. gdprtext:ImplementTechnicalMeasuresForCompliance rdf:type owl:Class ;
  653. rdfs:subClassOf gdprtext:ControllerResponsibility .
  654. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ImposeConfidentialityObligationOnPersonnel
  655. gdprtext:ImposeConfidentialityObligationOnPersonnel rdf:type owl:Class ;
  656. rdfs:subClassOf gdprtext:ProcessorObligation .
  657. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#InfoAboutAutomatedProcessingWithSignificantEffectsOnDataSubject
  658. gdprtext:InfoAboutAutomatedProcessingWithSignificantEffectsOnDataSubject rdf:type owl:Class ;
  659. rdfs:subClassOf gdprtext:RightToAccessPersonalData .
  660. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#InfoAboutCategoriesOfRecipientsDataSharedWith
  661. gdprtext:InfoAboutCategoriesOfRecipientsDataSharedWith rdf:type owl:Class ;
  662. rdfs:subClassOf gdprtext:RightToAccessPersonalData .
  663. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#InfoAboutCatgegoriesOfDataBeingProcessed
  664. gdprtext:InfoAboutCatgegoriesOfDataBeingProcessed rdf:type owl:Class ;
  665. rdfs:subClassOf gdprtext:RightToAccessPersonalData .
  666. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#InfoAboutExistenceOfRights
  667. gdprtext:InfoAboutExistenceOfRights rdf:type owl:Class ;
  668. rdfs:subClassOf gdprtext:RightToAccessPersonalData .
  669. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#InfoAboutProcessing
  670. gdprtext:InfoAboutProcessing rdf:type owl:Class ;
  671. rdfs:subClassOf gdprtext:RightToAccessPersonalData .
  672. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#InfoAboutSourceOfData
  673. gdprtext:InfoAboutSourceOfData rdf:type owl:Class ;
  674. rdfs:subClassOf gdprtext:RightToAccessPersonalData .
  675. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#InfoAboutStoragePeriod
  676. gdprtext:InfoAboutStoragePeriod rdf:type owl:Class ;
  677. rdfs:subClassOf gdprtext:RightToAccessPersonalData .
  678. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#InformControllerOfConflictWithLaw
  679. gdprtext:InformControllerOfConflictWithLaw rdf:type owl:Class ;
  680. rdfs:subClassOf gdprtext:ProcessorObligation .
  681. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#InformationAboutThirdParties
  682. gdprtext:InformationAboutThirdParties rdf:type owl:Class ;
  683. rdfs:subClassOf gdprtext:RightToBasicInformationAboutProcessing .
  684. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#InformationShouldBeConcise
  685. gdprtext:InformationShouldBeConcise rdf:type owl:Class ;
  686. rdfs:subClassOf gdprtext:RightToTransparency .
  687. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#InformationShouldBeEasilyAccessible
  688. gdprtext:InformationShouldBeEasilyAccessible rdf:type owl:Class ;
  689. rdfs:subClassOf gdprtext:RightToTransparency .
  690. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#InformationShouldBeIntelligible
  691. gdprtext:InformationShouldBeIntelligible rdf:type owl:Class ;
  692. rdfs:subClassOf gdprtext:RightToTransparency .
  693. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#InformationShouldBeTransparent
  694. gdprtext:InformationShouldBeTransparent rdf:type owl:Class ;
  695. rdfs:subClassOf gdprtext:RightToTransparency .
  696. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#InformedConsentObligation
  697. gdprtext:InformedConsentObligation rdf:type owl:Class ;
  698. rdfs:subClassOf gdprtext:ValidConsent .
  699. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#IntegrityAndConfidentiality
  700. gdprtext:IntegrityAndConfidentiality rdf:type owl:Class ;
  701. rdfs:subClassOf gdprtext:Principle .
  702. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#IsImpossible
  703. gdprtext:IsImpossible rdf:type owl:Class ;
  704. rdfs:subClassOf gdprtext:ExclusionException .
  705. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#JointController
  706. gdprtext:JointController rdf:type owl:Class ;
  707. rdfs:subClassOf gdprtext:Controller .
  708. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#KeptUpToDate
  709. gdprtext:KeptUpToDate rdf:type owl:Class ;
  710. rdfs:subClassOf gdprtext:RetentionOfPersonalData .
  711. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LargeScaleProcessing
  712. gdprtext:LargeScaleProcessing rdf:type owl:Class ;
  713. rdfs:subClassOf gdprtext:FactorsForImpactAssessment ,
  714. gdprtext:Processing ,
  715. gdprtext:UseData .
  716. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LawfulBasisForProcessing
  717. gdprtext:LawfulBasisForProcessing rdf:type owl:Class ;
  718. rdfs:subClassOf gdprtext:Obligation .
  719. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LawfulnessFairnessAndTransparency
  720. gdprtext:LawfulnessFairnessAndTransparency rdf:type owl:Class ;
  721. rdfs:subClassOf gdprtext:Principle .
  722. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LegalClaims
  723. gdprtext:LegalClaims rdf:type owl:Class ;
  724. rdfs:subClassOf gdprtext:LawfulBasisForProcessing .
  725. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LegalObligation
  726. gdprtext:LegalObligation rdf:type owl:Class ;
  727. rdfs:subClassOf gdprtext:LawfulBasisForProcessing .
  728. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LegitimateInterest
  729. gdprtext:LegitimateInterest rdf:type owl:Class ;
  730. rdfs:subClassOf gdprtext:LawfulBasisForProcessing .
  731. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LegitimatePurpose
  732. gdprtext:LegitimatePurpose rdf:type owl:Class ;
  733. rdfs:subClassOf gdprtext:ObligationForCollectionOfPersonalData .
  734. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LiabilityOfJointController
  735. gdprtext:LiabilityOfJointController rdf:type owl:Class ;
  736. rdfs:subClassOf gdprtext:ControllerObligation .
  737. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LimitedForProcessing
  738. gdprtext:LimitedForProcessing rdf:type owl:Class ;
  739. rdfs:subClassOf gdprtext:RetentionOfPersonalData .
  740. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LinkBetweenNewAndOldPurpose
  741. gdprtext:LinkBetweenNewAndOldPurpose rdf:type owl:Class ;
  742. rdfs:subClassOf gdprtext:PurposeOfNewProcessing .
  743. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#MadePublicByDataSubject
  744. gdprtext:MadePublicByDataSubject rdf:type owl:Class ;
  745. rdfs:subClassOf gdprtext:LawfulBasisForProcessing .
  746. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#MaintainRecordOfBreach
  747. gdprtext:MaintainRecordOfBreach rdf:type owl:Class ;
  748. rdfs:subClassOf gdprtext:ReportDataBreach .
  749. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#MaintainRecordsOfProcessingActivities
  750. gdprtext:MaintainRecordsOfProcessingActivities rdf:type owl:Class ;
  751. rdfs:subClassOf gdprtext:ControllerObligation ,
  752. gdprtext:ProcessorObligation .
  753. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Marketing
  754. gdprtext:Marketing rdf:type owl:Class ;
  755. rdfs:subClassOf gdprtext:Activity .
  756. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#MaximumValidity3Years
  757. gdprtext:MaximumValidity3Years rdf:type owl:Class ;
  758. rdfs:subClassOf gdprtext:ConditionsForSealsAndCertifications .
  759. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#MedicalDiagnosisTreatment
  760. gdprtext:MedicalDiagnosisTreatment rdf:type owl:Class ;
  761. rdfs:subClassOf gdprtext:LawfulBasisForProcessing .
  762. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#MonitorCompliance
  763. gdprtext:MonitorCompliance rdf:type owl:Class ;
  764. rdfs:subClassOf gdprtext:Activity ,
  765. gdprtext:Compliance ,
  766. gdprtext:DPOObligation .
  767. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#NationalSecurity
  768. gdprtext:NationalSecurity rdf:type owl:Class ;
  769. rdfs:subClassOf gdprtext:ExclusionException .
  770. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#NatureOfPersonalData
  771. gdprtext:NatureOfPersonalData rdf:type owl:Class ;
  772. rdfs:subClassOf gdprtext:PurposeOfNewProcessing .
  773. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#NoChargeLeviedForRightToAccess
  774. gdprtext:NoChargeLeviedForRightToAccess rdf:type owl:Class ;
  775. rdfs:subClassOf gdprtext:RightToAccessPersonalData .
  776. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#NotForProfitOrg
  777. gdprtext:NotForProfitOrg rdf:type owl:Class ;
  778. rdfs:subClassOf gdprtext:LawfulBasisForProcessing .
  779. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#NotFromSilenceOrInactivityConsentObligation
  780. gdprtext:NotFromSilenceOrInactivityConsentObligation rdf:type owl:Class ;
  781. rdfs:subClassOf gdprtext:ObligationForObtainingConsent .
  782. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#NotFurtherProcessedThanOriginalPurpose
  783. gdprtext:NotFurtherProcessedThanOriginalPurpose rdf:type owl:Class ;
  784. rdfs:subClassOf gdprtext:ObligationForCollectionOfPersonalData .
  785. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#NotificationRequiresDisproportionateEfforts
  786. gdprtext:NotificationRequiresDisproportionateEfforts rdf:type owl:Class ;
  787. rdfs:subClassOf gdprtext:ExceptionsOnReportingDataSubjectsOfBreach ,
  788. gdprtext:RequiresDisproportionateEfforts .
  789. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#NotifyDataSubjectAboutConsequencesOfDataBreach
  790. gdprtext:NotifyDataSubjectAboutConsequencesOfDataBreach rdf:type owl:Class ;
  791. rdfs:subClassOf gdprtext:NotifyDataSubjectOfBreach .
  792. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#NotifyDataSubjectAboutDPOForDataBreach
  793. gdprtext:NotifyDataSubjectAboutDPOForDataBreach rdf:type owl:Class ;
  794. rdfs:subClassOf gdprtext:NotifyDataSubjectOfBreach .
  795. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#NotifyDataSubjectOfBreach
  796. gdprtext:NotifyDataSubjectOfBreach rdf:type owl:Class ;
  797. rdfs:subClassOf gdprtext:ReportDataBreach .
  798. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#NotifyDataSubjectOfMeasuresTakenForDataBreach
  799. gdprtext:NotifyDataSubjectOfMeasuresTakenForDataBreach rdf:type owl:Class ;
  800. rdfs:subClassOf gdprtext:NotifyDataSubjectOfBreach .
  801. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Obligation
  802. gdprtext:Obligation rdf:type owl:Class ;
  803. rdfs:subClassOf <http://www.w3.org/2004/02/skos/core#Concept> .
  804. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ObligationForCollectionOfPersonalData
  805. gdprtext:ObligationForCollectionOfPersonalData rdf:type owl:Class ;
  806. rdfs:subClassOf gdprtext:Obligation .
  807. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ObligationForObtainingConsent
  808. gdprtext:ObligationForObtainingConsent rdf:type owl:Class ;
  809. rdfs:subClassOf gdprtext:Obligation .
  810. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ObtainingConsent
  811. gdprtext:ObtainingConsent rdf:type owl:Class ;
  812. rdfs:subClassOf gdprtext:ConsentActivity .
  813. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#OnlyActOnDocumentedInstructionFromController
  814. gdprtext:OnlyActOnDocumentedInstructionFromController rdf:type owl:Class ;
  815. rdfs:subClassOf gdprtext:ProcessorObligation .
  816. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#OutsideMaterialScope
  817. gdprtext:OutsideMaterialScope rdf:type owl:Class ;
  818. rdfs:subClassOf gdprtext:ExclusionException .
  819. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PersonalData
  820. gdprtext:PersonalData rdf:type owl:Class ;
  821. rdfs:subClassOf gdprtext:Data .
  822. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Point
  823. gdprtext:Point rdf:type owl:Class ;
  824. rdfs:subClassOf <http://data.europa.eu/eli/ontology#LegalResourceSubdivision> .
  825. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PossibleConsequenceForDataSubject
  826. gdprtext:PossibleConsequenceForDataSubject rdf:type owl:Class ;
  827. rdfs:subClassOf gdprtext:PurposeOfNewProcessing .
  828. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Principle
  829. gdprtext:Principle rdf:type owl:Class ;
  830. rdfs:subClassOf <http://www.w3.org/2004/02/skos/core#Concept> .
  831. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PrivacyByDesign
  832. gdprtext:PrivacyByDesign rdf:type owl:Class ;
  833. rdfs:subClassOf gdprtext:ControllerObligation .
  834. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processing
  835. gdprtext:Processing rdf:type owl:Class ;
  836. owl:equivalentClass gdprtext:UseData ;
  837. rdfs:subClassOf gdprtext:DataActivity .
  838. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProcessingAffectedVulnerableIndividuals
  839. gdprtext:ProcessingAffectedVulnerableIndividuals rdf:type owl:Class ;
  840. rdfs:subClassOf gdprtext:FactorsForImpactAssessment ,
  841. gdprtext:Processing ,
  842. gdprtext:UseData .
  843. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProcessingIsUnlawful
  844. gdprtext:ProcessingIsUnlawful rdf:type owl:Class ;
  845. rdfs:subClassOf gdprtext:RightToRestrictProcessing .
  846. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProcessingSensitiveData
  847. gdprtext:ProcessingSensitiveData rdf:type owl:Class ;
  848. rdfs:subClassOf gdprtext:FactorsForImpactAssessment ,
  849. gdprtext:Processing ,
  850. gdprtext:UseData .
  851. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProcessingUsingUntestedTechnologies
  852. gdprtext:ProcessingUsingUntestedTechnologies rdf:type owl:Class ;
  853. rdfs:subClassOf gdprtext:FactorsForImpactAssessment ,
  854. gdprtext:Processing ,
  855. gdprtext:UseData .
  856. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processor
  857. gdprtext:Processor rdf:type owl:Class ;
  858. rdfs:subClassOf gdprtext:Entity .
  859. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProcessorControllerAgreement
  860. gdprtext:ProcessorControllerAgreement rdf:type owl:Class ;
  861. rdfs:subClassOf <http://www.w3.org/2004/02/skos/core#Concept> .
  862. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProcessorObligation
  863. gdprtext:ProcessorObligation rdf:type owl:Class ;
  864. rdfs:subClassOf gdprtext:Obligation .
  865. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProcessorRepresentative
  866. gdprtext:ProcessorRepresentative rdf:type owl:Class ;
  867. rdfs:subClassOf gdprtext:Entity .
  868. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PropogateRightsToThirdParties
  869. gdprtext:PropogateRightsToThirdParties rdf:type owl:Class ;
  870. rdfs:subClassOf gdprtext:Activity ,
  871. gdprtext:ControllerObligation ,
  872. gdprtext:ProcessorObligation .
  873. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProtectionAgainstAccidentalLoss
  874. gdprtext:ProtectionAgainstAccidentalLoss rdf:type owl:Class ;
  875. rdfs:subClassOf gdprtext:SecurityOfPersonalData .
  876. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProtectionAgainstDamage
  877. gdprtext:ProtectionAgainstDamage rdf:type owl:Class ;
  878. rdfs:subClassOf gdprtext:SecurityOfPersonalData .
  879. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProtectionAgainstDestruction
  880. gdprtext:ProtectionAgainstDestruction rdf:type owl:Class ;
  881. rdfs:subClassOf gdprtext:SecurityOfPersonalData .
  882. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProtectionAgainstUnlawfulProcessing
  883. gdprtext:ProtectionAgainstUnlawfulProcessing rdf:type owl:Class ;
  884. rdfs:subClassOf gdprtext:SecurityOfPersonalData .
  885. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProvideControllerWithInfoForCompliance
  886. gdprtext:ProvideControllerWithInfoForCompliance rdf:type owl:Class ;
  887. rdfs:subClassOf gdprtext:ProcessorObligation .
  888. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProvideCopyOfPersonalData
  889. gdprtext:ProvideCopyOfPersonalData rdf:type owl:Class ;
  890. rdfs:subClassOf gdprtext:DataActivity ,
  891. gdprtext:RightOfDataPortability .
  892. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PseudoAnonymousData
  893. gdprtext:PseudoAnonymousData rdf:type owl:Class ;
  894. rdfs:subClassOf gdprtext:Data .
  895. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PublicInterest
  896. gdprtext:PublicInterest rdf:type owl:Class ;
  897. rdfs:subClassOf gdprtext:LawfulBasisForProcessing .
  898. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PurposeLimitation
  899. gdprtext:PurposeLimitation rdf:type owl:Class ;
  900. rdfs:subClassOf gdprtext:Principle .
  901. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PurposeOfNewProcessing
  902. gdprtext:PurposeOfNewProcessing rdf:type owl:Class ;
  903. rdfs:subClassOf gdprtext:LawfulBasisForProcessing .
  904. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#R17
  905. gdprtext:R17 rdf:type owl:Class ;
  906. rdfs:subClassOf gdprtext:ExclusionException .
  907. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#R18
  908. gdprtext:R18 rdf:type owl:Class ;
  909. rdfs:subClassOf gdprtext:ExclusionException .
  910. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#R19
  911. gdprtext:R19 rdf:type owl:Class ;
  912. rdfs:subClassOf gdprtext:ExclusionException .
  913. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RacialData
  914. gdprtext:RacialData rdf:type owl:Class ;
  915. rdfs:subClassOf gdprtext:SensitivePersonalData .
  916. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Recital
  917. gdprtext:Recital rdf:type owl:Class ;
  918. rdfs:subClassOf <http://data.europa.eu/eli/ontology#LegalResourceSubdivision> .
  919. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RecordCategoriesOfDataSubjectsAndPersonalData
  920. gdprtext:RecordCategoriesOfDataSubjectsAndPersonalData rdf:type owl:Class ;
  921. rdfs:subClassOf gdprtext:MaintainRecordsOfProcessingActivities .
  922. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RecordCategoriesOfRecipientsWhereDataShared
  923. gdprtext:RecordCategoriesOfRecipientsWhereDataShared rdf:type owl:Class ;
  924. rdfs:subClassOf gdprtext:MaintainRecordsOfProcessingActivities .
  925. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RecordCrossBorderDataTransfer
  926. gdprtext:RecordCrossBorderDataTransfer rdf:type owl:Class ;
  927. rdfs:subClassOf gdprtext:MaintainRecordsOfProcessingActivities .
  928. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RecordDataRetentionPeriod
  929. gdprtext:RecordDataRetentionPeriod rdf:type owl:Class ;
  930. rdfs:subClassOf gdprtext:MaintainRecordsOfProcessingActivities .
  931. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RecordPurposeOfProcessing
  932. gdprtext:RecordPurposeOfProcessing rdf:type owl:Class ;
  933. rdfs:subClassOf gdprtext:MaintainRecordsOfProcessingActivities .
  934. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RecordSecurityMeasures
  935. gdprtext:RecordSecurityMeasures rdf:type owl:Class ;
  936. rdfs:subClassOf gdprtext:MaintainRecordsOfProcessingActivities .
  937. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RectifyData
  938. gdprtext:RectifyData rdf:type owl:Class ;
  939. rdfs:subClassOf gdprtext:DataActivity .
  940. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RectifyInaccuracy
  941. gdprtext:RectifyInaccuracy rdf:type owl:Class ;
  942. rdfs:subClassOf gdprtext:RetentionOfPersonalData .
  943. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RegulatoryAuthority
  944. gdprtext:RegulatoryAuthority rdf:type owl:Class ;
  945. rdfs:subClassOf gdprtext:Entity .
  946. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RelevantForProcessing
  947. gdprtext:RelevantForProcessing rdf:type owl:Class ;
  948. rdfs:subClassOf gdprtext:RetentionOfPersonalData .
  949. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ReportDataBreach
  950. gdprtext:ReportDataBreach rdf:type owl:Class ;
  951. rdfs:subClassOf gdprtext:Activity ,
  952. gdprtext:Compliance ,
  953. gdprtext:ControllerObligation .
  954. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ReportDataBreachToController
  955. gdprtext:ReportDataBreachToController rdf:type owl:Class ;
  956. rdfs:subClassOf gdprtext:ProcessorObligation ,
  957. gdprtext:ReportDataBreach .
  958. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ReportDataBreachToDPAWithin72Hours
  959. gdprtext:ReportDataBreachToDPAWithin72Hours rdf:type owl:Class ;
  960. rdfs:subClassOf gdprtext:ReportDataBreach .
  961. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RequiresDisproportionateEfforts
  962. gdprtext:RequiresDisproportionateEfforts rdf:type owl:Class ;
  963. rdfs:subClassOf gdprtext:ExclusionException .
  964. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RequiresWrittenConsentOfControllerToAppointSubProcessor
  965. gdprtext:RequiresWrittenConsentOfControllerToAppointSubProcessor rdf:type owl:Class ;
  966. rdfs:subClassOf gdprtext:AppointingSubProcessors .
  967. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RestrictionsOnCrossBorderTransfers
  968. gdprtext:RestrictionsOnCrossBorderTransfers rdf:type owl:Class ;
  969. rdfs:subClassOf gdprtext:ProcessorObligation .
  970. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RetentionOfPersonalData
  971. gdprtext:RetentionOfPersonalData rdf:type owl:Class ;
  972. rdfs:subClassOf gdprtext:Obligation .
  973. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ReturnOrDestroyPersonalDataAtEndTerm
  974. gdprtext:ReturnOrDestroyPersonalDataAtEndTerm rdf:type owl:Class ;
  975. rdfs:subClassOf gdprtext:ProcessorObligation .
  976. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightOfDataPortability
  977. gdprtext:RightOfDataPortability rdf:type owl:Class ;
  978. rdfs:subClassOf gdprtext:Rights .
  979. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightOfErasure
  980. gdprtext:RightOfErasure rdf:type owl:Class ;
  981. rdfs:subClassOf gdprtext:Rights .
  982. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToAccessPersonalData
  983. gdprtext:RightToAccessPersonalData rdf:type owl:Class ;
  984. rdfs:subClassOf gdprtext:Rights .
  985. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToBasicInformationAboutProcessing
  986. gdprtext:RightToBasicInformationAboutProcessing rdf:type owl:Class ;
  987. rdfs:subClassOf gdprtext:Rights .
  988. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToNotBeEvaluatedThroughAutomatedProcessing
  989. gdprtext:RightToNotBeEvaluatedThroughAutomatedProcessing rdf:type owl:Class ;
  990. rdfs:subClassOf gdprtext:Rights .
  991. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToObjectForDirectMarketting
  992. gdprtext:RightToObjectForDirectMarketting rdf:type owl:Class ;
  993. rdfs:subClassOf gdprtext:Rights .
  994. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToObjectToProcessing
  995. gdprtext:RightToObjectToProcessing rdf:type owl:Class ;
  996. rdfs:subClassOf gdprtext:Rights .
  997. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToRectification
  998. gdprtext:RightToRectification rdf:type owl:Class ;
  999. rdfs:subClassOf gdprtext:Rights .
  1000. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToRestrictProcessing
  1001. gdprtext:RightToRestrictProcessing rdf:type owl:Class ;
  1002. rdfs:subClassOf gdprtext:Rights .
  1003. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToTransparency
  1004. gdprtext:RightToTransparency rdf:type owl:Class ;
  1005. rdfs:subClassOf gdprtext:Rights .
  1006. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Rights
  1007. gdprtext:Rights rdf:type owl:Class ;
  1008. rdfs:subClassOf <http://www.w3.org/2004/02/skos/core#Concept> .
  1009. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightsProtection
  1010. gdprtext:RightsProtection rdf:type owl:Class ;
  1011. rdfs:subClassOf gdprtext:ExclusionException .
  1012. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Seal
  1013. gdprtext:Seal rdf:type owl:Class ;
  1014. rdfs:subClassOf gdprtext:SealsAndCertification .
  1015. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SealsAndCertification
  1016. gdprtext:SealsAndCertification rdf:type owl:Class ;
  1017. rdfs:subClassOf <http://www.w3.org/2004/02/skos/core#Concept> .
  1018. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Section
  1019. gdprtext:Section rdf:type owl:Class ;
  1020. rdfs:subClassOf <http://data.europa.eu/eli/ontology#LegalResourceSubdivision> .
  1021. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SecurityOfPersonalData
  1022. gdprtext:SecurityOfPersonalData rdf:type owl:Class ;
  1023. rdfs:subClassOf gdprtext:Activity ,
  1024. gdprtext:Obligation .
  1025. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SensitivePersonalData
  1026. gdprtext:SensitivePersonalData rdf:type owl:Class ;
  1027. rdfs:subClassOf gdprtext:PersonalData .
  1028. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ShareDataWithThirdParty
  1029. gdprtext:ShareDataWithThirdParty rdf:type owl:Class ;
  1030. rdfs:subClassOf gdprtext:DataActivity .
  1031. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ShouldBeCommonlyUsedFormat
  1032. gdprtext:ShouldBeCommonlyUsedFormat rdf:type owl:Class ;
  1033. rdfs:subClassOf gdprtext:ProvideCopyOfPersonalData .
  1034. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ShouldBeDemonstrable
  1035. gdprtext:ShouldBeDemonstrable rdf:type owl:Class ;
  1036. rdfs:subClassOf gdprtext:ObligationForObtainingConsent .
  1037. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ShouldBeDistinguishableFromOtherMatters
  1038. gdprtext:ShouldBeDistinguishableFromOtherMatters rdf:type owl:Class ;
  1039. rdfs:subClassOf gdprtext:ObligationForObtainingConsent .
  1040. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ShouldBeMachineReadable
  1041. gdprtext:ShouldBeMachineReadable rdf:type owl:Class ;
  1042. rdfs:subClassOf gdprtext:ProvideCopyOfPersonalData .
  1043. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ShouldBeStructured
  1044. gdprtext:ShouldBeStructured rdf:type owl:Class ;
  1045. rdfs:subClassOf gdprtext:ProvideCopyOfPersonalData .
  1046. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ShouldSupportReuse
  1047. gdprtext:ShouldSupportReuse rdf:type owl:Class ;
  1048. rdfs:subClassOf gdprtext:ProvideCopyOfPersonalData .
  1049. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SpecificConsentObligation
  1050. gdprtext:SpecificConsentObligation rdf:type owl:Class ;
  1051. rdfs:subClassOf gdprtext:ValidConsent .
  1052. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SpecifiedPurpose
  1053. gdprtext:SpecifiedPurpose rdf:type owl:Class ;
  1054. rdfs:subClassOf gdprtext:ObligationForCollectionOfPersonalData .
  1055. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#StorageLimitation
  1056. gdprtext:StorageLimitation rdf:type owl:Class ;
  1057. rdfs:subClassOf gdprtext:Principle .
  1058. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#StoreData
  1059. gdprtext:StoreData rdf:type owl:Class ;
  1060. rdfs:subClassOf gdprtext:DataActivity .
  1061. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SubPoint
  1062. gdprtext:SubPoint rdf:type owl:Class ;
  1063. rdfs:subClassOf <http://data.europa.eu/eli/ontology#LegalResourceSubdivision> .
  1064. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SubProcessor
  1065. gdprtext:SubProcessor rdf:type owl:Class ;
  1066. rdfs:subClassOf gdprtext:Processor .
  1067. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SubProcessorMustFollowSameTermsAsProcessorControllerAgreement
  1068. gdprtext:SubProcessorMustFollowSameTermsAsProcessorControllerAgreement rdf:type owl:Class ;
  1069. rdfs:subClassOf gdprtext:AppointingSubProcessors .
  1070. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SystematicMonitoring
  1071. gdprtext:SystematicMonitoring rdf:type owl:Class ;
  1072. rdfs:subClassOf gdprtext:Activity ,
  1073. gdprtext:FactorsForImpactAssessment .
  1074. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#UnlawfulProcessing
  1075. gdprtext:UnlawfulProcessing rdf:type owl:Class ;
  1076. rdfs:subClassOf gdprtext:Processing ,
  1077. gdprtext:UseData .
  1078. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#UseData
  1079. gdprtext:UseData rdf:type owl:Class ;
  1080. rdfs:subClassOf gdprtext:DataActivity .
  1081. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ValidConsent
  1082. gdprtext:ValidConsent rdf:type owl:Class ;
  1083. rdfs:subClassOf gdprtext:GivenConsent ,
  1084. gdprtext:ObligationForObtainingConsent .
  1085. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#VitalInterest
  1086. gdprtext:VitalInterest rdf:type owl:Class ;
  1087. rdfs:subClassOf gdprtext:LawfulBasisForProcessing .
  1088. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#VoluntaryOptInConsentObligation
  1089. gdprtext:VoluntaryOptInConsentObligation rdf:type owl:Class ;
  1090. rdfs:subClassOf gdprtext:ValidConsent .
  1091. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#VoluntarySystemOfAccredition
  1092. gdprtext:VoluntarySystemOfAccredition rdf:type owl:Class ;
  1093. rdfs:subClassOf gdprtext:ConditionsForSealsAndCertifications .
  1094. ### http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#WithdrawingConsent
  1095. gdprtext:WithdrawingConsent rdf:type owl:Class ;
  1096. rdfs:subClassOf gdprtext:ConsentActivity .
  1097. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#AcquireConsentActivity
  1098. gdprov:AcquireConsentActivity rdf:type owl:Class ;
  1099. rdfs:subClassOf gdprov:ConsentActivity .
  1100. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#AnonymisationActivity
  1101. gdprov:AnonymisationActivity rdf:type owl:Class ;
  1102. rdfs:subClassOf gdprov:DataTransformationActivity .
  1103. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#AnonymisedData
  1104. gdprov:AnonymisedData rdf:type owl:Class ;
  1105. rdfs:subClassOf gdprov:PersonalData .
  1106. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#AnonymisedDataEntity
  1107. gdprov:AnonymisedDataEntity rdf:type owl:Class ;
  1108. rdfs:subClassOf gdprov:PersonalDataEntity .
  1109. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#AppointProcessor
  1110. gdprov:AppointProcessor rdf:type owl:Class ;
  1111. rdfs:subClassOf gdprov:Process .
  1112. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#ArchiveConsentActivity
  1113. gdprov:ArchiveConsentActivity rdf:type owl:Class ;
  1114. rdfs:subClassOf gdprov:ConsentActivity .
  1115. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#AutomatedStep
  1116. gdprov:AutomatedStep rdf:type owl:Class ;
  1117. rdfs:subClassOf <http://purl.org/net/p-plan#Step> .
  1118. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentAcquisitionStep
  1119. gdprov:ConsentAcquisitionStep rdf:type owl:Class ;
  1120. rdfs:subClassOf gdprov:ConsentStep .
  1121. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentActivity
  1122. gdprov:ConsentActivity rdf:type owl:Class ;
  1123. rdfs:subClassOf <http://purl.org/net/p-plan#Activity> .
  1124. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentAgreement
  1125. gdprov:ConsentAgreement rdf:type owl:Class ;
  1126. rdfs:subClassOf <http://purl.org/net/p-plan#Variable> .
  1127. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentAgreementTemplate
  1128. gdprov:ConsentAgreementTemplate rdf:type owl:Class ;
  1129. rdfs:subClassOf <http://purl.org/net/p-plan#Variable> .
  1130. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentArchivalStep
  1131. gdprov:ConsentArchivalStep rdf:type owl:Class ;
  1132. rdfs:subClassOf gdprov:ConsentStep .
  1133. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentModificationStep
  1134. gdprov:ConsentModificationStep rdf:type owl:Class ;
  1135. rdfs:subClassOf gdprov:ConsentStep .
  1136. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentStep
  1137. gdprov:ConsentStep rdf:type owl:Class ;
  1138. rdfs:subClassOf <http://purl.org/net/p-plan#Step> .
  1139. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentWithdrawalProcess
  1140. gdprov:ConsentWithdrawalProcess rdf:type owl:Class ;
  1141. rdfs:subClassOf gdprov:Process .
  1142. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentWithdrawalStep
  1143. gdprov:ConsentWithdrawalStep rdf:type owl:Class ;
  1144. rdfs:subClassOf gdprov:ConsentModificationStep .
  1145. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#Controller
  1146. gdprov:Controller rdf:type owl:Class ;
  1147. rdfs:subClassOf gdprov:ThirdParty .
  1148. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#ControllerRepresentative
  1149. gdprov:ControllerRepresentative rdf:type owl:Class ;
  1150. rdfs:subClassOf <http://www.w3.org/ns/prov#Agent> .
  1151. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#CrossBorderDataTransfer
  1152. gdprov:CrossBorderDataTransfer rdf:type owl:Class ;
  1153. rdfs:subClassOf gdprov:DataStep .
  1154. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#CrossBorderTransferActivity
  1155. gdprov:CrossBorderTransferActivity rdf:type owl:Class ;
  1156. rdfs:subClassOf gdprov:DataActivity .
  1157. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#DPO
  1158. gdprov:DPO rdf:type owl:Class ;
  1159. rdfs:subClassOf <http://www.w3.org/ns/prov#Agent> .
  1160. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#Data
  1161. gdprov:Data rdf:type owl:Class ;
  1162. rdfs:subClassOf <http://purl.org/net/p-plan#Variable> .
  1163. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataAccessProcess
  1164. gdprov:DataAccessProcess rdf:type owl:Class ;
  1165. rdfs:subClassOf gdprov:Process .
  1166. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataActivity
  1167. gdprov:DataActivity rdf:type owl:Class ;
  1168. rdfs:subClassOf <http://purl.org/net/p-plan#Activity> .
  1169. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataAnonymisationStep
  1170. gdprov:DataAnonymisationStep rdf:type owl:Class ;
  1171. rdfs:subClassOf gdprov:DataTransformationStep .
  1172. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataArchivalActivity
  1173. gdprov:DataArchivalActivity rdf:type owl:Class ;
  1174. rdfs:subClassOf gdprov:DataStorageActivity ,
  1175. gdprov:DataTransformationActivity .
  1176. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataArchivalProcess
  1177. gdprov:DataArchivalProcess rdf:type owl:Class ;
  1178. rdfs:subClassOf gdprov:Process .
  1179. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataArchivalStep
  1180. gdprov:DataArchivalStep rdf:type owl:Class ;
  1181. rdfs:subClassOf gdprov:DataStorageStep ,
  1182. gdprov:DataTransformationStep .
  1183. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataBreachActivity
  1184. gdprov:DataBreachActivity rdf:type owl:Class ;
  1185. rdfs:subClassOf <http://purl.org/net/p-plan#Activity> .
  1186. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataBreachRecord
  1187. gdprov:DataBreachRecord rdf:type owl:Class ;
  1188. rdfs:subClassOf <http://purl.org/net/p-plan#Variable> .
  1189. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataBreachStep
  1190. gdprov:DataBreachStep rdf:type owl:Class ;
  1191. rdfs:subClassOf <http://purl.org/net/p-plan#Step> .
  1192. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataCollectionActivity
  1193. gdprov:DataCollectionActivity rdf:type owl:Class ;
  1194. rdfs:subClassOf gdprov:DataActivity .
  1195. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataCollectionStep
  1196. gdprov:DataCollectionStep rdf:type owl:Class ;
  1197. rdfs:subClassOf gdprov:DataStep .
  1198. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataDeanonymisationStep
  1199. gdprov:DataDeanonymisationStep rdf:type owl:Class ;
  1200. rdfs:subClassOf gdprov:DataTransformationStep .
  1201. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataDeletionActivity
  1202. gdprov:DataDeletionActivity rdf:type owl:Class ;
  1203. rdfs:subClassOf gdprov:DataActivity .
  1204. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataDeletionStep
  1205. gdprov:DataDeletionStep rdf:type owl:Class ;
  1206. rdfs:subClassOf gdprov:DataStep .
  1207. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataEntity
  1208. gdprov:DataEntity rdf:type owl:Class ;
  1209. rdfs:subClassOf <http://purl.org/net/p-plan#Entity> .
  1210. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataErasureProcess
  1211. gdprov:DataErasureProcess rdf:type owl:Class ;
  1212. rdfs:subClassOf gdprov:Process .
  1213. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataRectificationProcess
  1214. gdprov:DataRectificationProcess rdf:type owl:Class ;
  1215. rdfs:subClassOf gdprov:Process .
  1216. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataSharingActivity
  1217. gdprov:DataSharingActivity rdf:type owl:Class ;
  1218. rdfs:subClassOf gdprov:DataActivity .
  1219. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataSharingStep
  1220. gdprov:DataSharingStep rdf:type owl:Class ;
  1221. rdfs:subClassOf gdprov:DataStep .
  1222. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStep
  1223. gdprov:DataStep rdf:type owl:Class ;
  1224. rdfs:subClassOf <http://purl.org/net/p-plan#Step> .
  1225. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStepWithoutProvenance
  1226. gdprov:DataStepWithoutProvenance rdf:type owl:Class ;
  1227. rdfs:subClassOf gdprov:DataStep .
  1228. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStorageActivity
  1229. gdprov:DataStorageActivity rdf:type owl:Class ;
  1230. rdfs:subClassOf gdprov:DataActivity .
  1231. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStorageStep
  1232. gdprov:DataStorageStep rdf:type owl:Class ;
  1233. rdfs:subClassOf gdprov:DataStep .
  1234. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataSubject
  1235. gdprov:DataSubject rdf:type owl:Class ;
  1236. rdfs:subClassOf <http://www.w3.org/ns/prov#Agent> .
  1237. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataTransferActivity
  1238. gdprov:DataTransferActivity rdf:type owl:Class ;
  1239. rdfs:subClassOf gdprov:DataActivity .
  1240. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataTransferStep
  1241. gdprov:DataTransferStep rdf:type owl:Class ;
  1242. rdfs:subClassOf gdprov:DataStep .
  1243. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataTransformationActivity
  1244. gdprov:DataTransformationActivity rdf:type owl:Class ;
  1245. rdfs:subClassOf gdprov:DataActivity .
  1246. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataTransformationStep
  1247. gdprov:DataTransformationStep rdf:type owl:Class ;
  1248. rdfs:subClassOf gdprov:DataStep .
  1249. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataUsageActivity
  1250. gdprov:DataUsageActivity rdf:type owl:Class ;
  1251. rdfs:subClassOf gdprov:DataActivity .
  1252. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataUsageStep
  1253. gdprov:DataUsageStep rdf:type owl:Class ;
  1254. rdfs:subClassOf gdprov:DataStep .
  1255. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#DeAnonymisationActivity
  1256. gdprov:DeAnonymisationActivity rdf:type owl:Class ;
  1257. rdfs:subClassOf gdprov:DataTransformationActivity .
  1258. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#DirectMarketing
  1259. gdprov:DirectMarketing rdf:type owl:Class ;
  1260. rdfs:subClassOf gdprov:Marketing .
  1261. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#GivenConsent
  1262. gdprov:GivenConsent rdf:type owl:Class ;
  1263. rdfs:subClassOf <http://purl.org/net/p-plan#Entity> .
  1264. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#GivenConsentTemplate
  1265. gdprov:GivenConsentTemplate rdf:type owl:Class ;
  1266. rdfs:subClassOf <http://purl.org/net/p-plan#Entity> .
  1267. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleDataBreachProcess
  1268. gdprov:HandleDataBreachProcess rdf:type owl:Class ;
  1269. rdfs:subClassOf gdprov:Process .
  1270. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightOfDataPortability
  1271. gdprov:HandleRightOfDataPortability rdf:type owl:Class ;
  1272. rdfs:subClassOf gdprov:Process .
  1273. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightOfErasure
  1274. gdprov:HandleRightOfErasure rdf:type owl:Class ;
  1275. rdfs:subClassOf gdprov:Process .
  1276. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToAccessPersonalData
  1277. gdprov:HandleRightToAccessPersonalData rdf:type owl:Class ;
  1278. rdfs:subClassOf gdprov:Process .
  1279. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToBasicInfoAboutProcessing
  1280. gdprov:HandleRightToBasicInfoAboutProcessing rdf:type owl:Class ;
  1281. rdfs:subClassOf gdprov:Process .
  1282. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToNoAutomatedProcessing
  1283. gdprov:HandleRightToNoAutomatedProcessing rdf:type owl:Class ;
  1284. rdfs:subClassOf gdprov:Process .
  1285. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToObjectDirectMarketing
  1286. gdprov:HandleRightToObjectDirectMarketing rdf:type owl:Class ;
  1287. rdfs:subClassOf gdprov:Process .
  1288. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToObjectProcessing
  1289. gdprov:HandleRightToObjectProcessing rdf:type owl:Class ;
  1290. rdfs:subClassOf gdprov:Process .
  1291. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToRectification
  1292. gdprov:HandleRightToRectification rdf:type owl:Class ;
  1293. rdfs:subClassOf gdprov:Process .
  1294. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToRestrictProcessing
  1295. gdprov:HandleRightToRestrictProcessing rdf:type owl:Class ;
  1296. rdfs:subClassOf gdprov:Process .
  1297. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToTransparency
  1298. gdprov:HandleRightToTransparency rdf:type owl:Class ;
  1299. rdfs:subClassOf gdprov:Process .
  1300. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleSAR
  1301. gdprov:HandleSAR rdf:type owl:Class ;
  1302. rdfs:subClassOf gdprov:Process .
  1303. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#ImpactAssessment
  1304. gdprov:ImpactAssessment rdf:type owl:Class ;
  1305. rdfs:subClassOf gdprov:Process .
  1306. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#JointController
  1307. gdprov:JointController rdf:type owl:Class ;
  1308. rdfs:subClassOf gdprov:Controller .
  1309. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#Marketing
  1310. gdprov:Marketing rdf:type owl:Class ;
  1311. rdfs:subClassOf gdprov:Process .
  1312. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#ModifyConsentActivity
  1313. gdprov:ModifyConsentActivity rdf:type owl:Class ;
  1314. rdfs:subClassOf gdprov:ConsentActivity .
  1315. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#MonitorCompliance
  1316. gdprov:MonitorCompliance rdf:type owl:Class ;
  1317. rdfs:subClassOf gdprov:Process .
  1318. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyController
  1319. gdprov:NotifyController rdf:type owl:Class ;
  1320. rdfs:subClassOf gdprov:DataBreachStep .
  1321. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyControllerActivity
  1322. gdprov:NotifyControllerActivity rdf:type owl:Class ;
  1323. rdfs:subClassOf gdprov:DataBreachActivity .
  1324. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDPA
  1325. gdprov:NotifyDPA rdf:type owl:Class ;
  1326. rdfs:subClassOf gdprov:DataBreachStep .
  1327. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDPAActivity
  1328. gdprov:NotifyDPAActivity rdf:type owl:Class ;
  1329. rdfs:subClassOf gdprov:DataBreachActivity .
  1330. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDataSubject
  1331. gdprov:NotifyDataSubject rdf:type owl:Class ;
  1332. rdfs:subClassOf gdprov:DataBreachStep .
  1333. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDataSubjectActivity
  1334. gdprov:NotifyDataSubjectActivity rdf:type owl:Class ;
  1335. rdfs:subClassOf gdprov:DataBreachActivity .
  1336. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#PersonalData
  1337. gdprov:PersonalData rdf:type owl:Class ;
  1338. rdfs:subClassOf gdprov:Data .
  1339. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#PersonalDataEntity
  1340. gdprov:PersonalDataEntity rdf:type owl:Class ;
  1341. rdfs:subClassOf gdprov:DataEntity .
  1342. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process
  1343. gdprov:Process rdf:type owl:Class ;
  1344. rdfs:subClassOf <http://purl.org/net/p-plan#Plan> .
  1345. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#Processor
  1346. gdprov:Processor rdf:type owl:Class ;
  1347. rdfs:subClassOf gdprov:ThirdParty .
  1348. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#ProcessorRepresentative
  1349. gdprov:ProcessorRepresentative rdf:type owl:Class ;
  1350. rdfs:subClassOf <http://www.w3.org/ns/prov#Agent> .
  1351. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#ProvideCopyOfPersonalData
  1352. gdprov:ProvideCopyOfPersonalData rdf:type owl:Class ;
  1353. rdfs:subClassOf gdprov:DataStep .
  1354. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#RectifyData
  1355. gdprov:RectifyData rdf:type owl:Class ;
  1356. rdfs:subClassOf gdprov:DataStep .
  1357. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#RectifyDataActivity
  1358. gdprov:RectifyDataActivity rdf:type owl:Class ;
  1359. rdfs:subClassOf gdprov:DataActivity .
  1360. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#ReportDataBreach
  1361. gdprov:ReportDataBreach rdf:type owl:Class ;
  1362. rdfs:subClassOf gdprov:HandleDataBreachProcess .
  1363. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#SensitiveData
  1364. gdprov:SensitiveData rdf:type owl:Class ;
  1365. rdfs:subClassOf gdprov:PersonalData .
  1366. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#SensitiveDataEntity
  1367. gdprov:SensitiveDataEntity rdf:type owl:Class ;
  1368. rdfs:subClassOf gdprov:PersonalDataEntity .
  1369. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#SubProcessor
  1370. gdprov:SubProcessor rdf:type owl:Class ;
  1371. rdfs:subClassOf gdprov:Processor .
  1372. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#TermsAndConditions
  1373. gdprov:TermsAndConditions rdf:type owl:Class ;
  1374. rdfs:subClassOf <http://purl.org/net/p-plan#Variable> .
  1375. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#TermsAndConditionsEntity
  1376. gdprov:TermsAndConditionsEntity rdf:type owl:Class ;
  1377. rdfs:subClassOf <http://purl.org/net/p-plan#Entity> .
  1378. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#ThirdParty
  1379. gdprov:ThirdParty rdf:type owl:Class ;
  1380. rdfs:subClassOf <http://www.w3.org/ns/prov#Agent> .
  1381. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserIdentifier
  1382. gdprov:UserIdentifier rdf:type owl:Class ;
  1383. rdfs:subClassOf gdprov:PersonalData .
  1384. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserIdentifierEntity
  1385. gdprov:UserIdentifierEntity rdf:type owl:Class ;
  1386. rdfs:subClassOf gdprov:PersonalDataEntity .
  1387. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserInputStep
  1388. gdprov:UserInputStep rdf:type owl:Class ;
  1389. rdfs:subClassOf gdprov:UserInteractionStep .
  1390. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserInteractionStep
  1391. gdprov:UserInteractionStep rdf:type owl:Class ;
  1392. rdfs:subClassOf <http://purl.org/net/p-plan#Step> .
  1393. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserOutputStep
  1394. gdprov:UserOutputStep rdf:type owl:Class ;
  1395. rdfs:subClassOf gdprov:UserInteractionStep .
  1396. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#WithdrawConsentActivity
  1397. gdprov:WithdrawConsentActivity rdf:type owl:Class ;
  1398. rdfs:subClassOf gdprov:ModifyConsentActivity .
  1399. ### http://purl.org/net/p-plan#Activity
  1400. <http://purl.org/net/p-plan#Activity> rdf:type owl:Class ;
  1401. rdfs:subClassOf <http://www.w3.org/ns/prov#Activity> .
  1402. ### http://purl.org/net/p-plan#Bundle
  1403. <http://purl.org/net/p-plan#Bundle> rdf:type owl:Class ;
  1404. rdfs:subClassOf <http://purl.org/net/p-plan#Entity> ,
  1405. <http://www.w3.org/ns/prov#Bundle> .
  1406. ### http://purl.org/net/p-plan#Entity
  1407. <http://purl.org/net/p-plan#Entity> rdf:type owl:Class ;
  1408. rdfs:subClassOf <http://www.w3.org/ns/prov#Entity> .
  1409. ### http://purl.org/net/p-plan#MultiStep
  1410. <http://purl.org/net/p-plan#MultiStep> rdf:type owl:Class ;
  1411. rdfs:subClassOf <http://purl.org/net/p-plan#Plan> ,
  1412. <http://purl.org/net/p-plan#Step> .
  1413. ### http://purl.org/net/p-plan#Plan
  1414. <http://purl.org/net/p-plan#Plan> rdf:type owl:Class ;
  1415. rdfs:subClassOf <http://purl.org/net/p-plan#Entity> ,
  1416. <http://www.w3.org/ns/prov#Plan> .
  1417. ### http://purl.org/net/p-plan#Step
  1418. <http://purl.org/net/p-plan#Step> rdf:type owl:Class .
  1419. ### http://purl.org/net/p-plan#Variable
  1420. <http://purl.org/net/p-plan#Variable> rdf:type owl:Class .
  1421. ### http://www.w3.org/2004/02/skos/core#Concept
  1422. <http://www.w3.org/2004/02/skos/core#Concept> rdf:type owl:Class .
  1423. ### http://www.w3.org/ns/prov#Activity
  1424. <http://www.w3.org/ns/prov#Activity> rdf:type owl:Class .
  1425. ### http://www.w3.org/ns/prov#ActivityInfluence
  1426. <http://www.w3.org/ns/prov#ActivityInfluence> rdf:type owl:Class ;
  1427. rdfs:subClassOf <http://www.w3.org/ns/prov#Influence> .
  1428. ### http://www.w3.org/ns/prov#Agent
  1429. <http://www.w3.org/ns/prov#Agent> rdf:type owl:Class .
  1430. ### http://www.w3.org/ns/prov#AgentInfluence
  1431. <http://www.w3.org/ns/prov#AgentInfluence> rdf:type owl:Class ;
  1432. rdfs:subClassOf <http://www.w3.org/ns/prov#Influence> .
  1433. ### http://www.w3.org/ns/prov#Association
  1434. <http://www.w3.org/ns/prov#Association> rdf:type owl:Class ;
  1435. rdfs:subClassOf <http://www.w3.org/ns/prov#AgentInfluence> .
  1436. ### http://www.w3.org/ns/prov#Attribution
  1437. <http://www.w3.org/ns/prov#Attribution> rdf:type owl:Class ;
  1438. rdfs:subClassOf <http://www.w3.org/ns/prov#AgentInfluence> .
  1439. ### http://www.w3.org/ns/prov#Bundle
  1440. <http://www.w3.org/ns/prov#Bundle> rdf:type owl:Class ;
  1441. rdfs:subClassOf <http://www.w3.org/ns/prov#Entity> .
  1442. ### http://www.w3.org/ns/prov#Collection
  1443. <http://www.w3.org/ns/prov#Collection> rdf:type owl:Class ;
  1444. rdfs:subClassOf <http://www.w3.org/ns/prov#Entity> .
  1445. ### http://www.w3.org/ns/prov#Communication
  1446. <http://www.w3.org/ns/prov#Communication> rdf:type owl:Class ;
  1447. rdfs:subClassOf <http://www.w3.org/ns/prov#ActivityInfluence> .
  1448. ### http://www.w3.org/ns/prov#Delegation
  1449. <http://www.w3.org/ns/prov#Delegation> rdf:type owl:Class ;
  1450. rdfs:subClassOf <http://www.w3.org/ns/prov#AgentInfluence> .
  1451. ### http://www.w3.org/ns/prov#Derivation
  1452. <http://www.w3.org/ns/prov#Derivation> rdf:type owl:Class ;
  1453. rdfs:subClassOf <http://www.w3.org/ns/prov#EntityInfluence> .
  1454. ### http://www.w3.org/ns/prov#EmptyCollection
  1455. <http://www.w3.org/ns/prov#EmptyCollection> rdf:type owl:Class ;
  1456. rdfs:subClassOf <http://www.w3.org/ns/prov#Collection> .
  1457. ### http://www.w3.org/ns/prov#End
  1458. <http://www.w3.org/ns/prov#End> rdf:type owl:Class ;
  1459. rdfs:subClassOf <http://www.w3.org/ns/prov#EntityInfluence> ,
  1460. <http://www.w3.org/ns/prov#InstantaneousEvent> .
  1461. ### http://www.w3.org/ns/prov#Entity
  1462. <http://www.w3.org/ns/prov#Entity> rdf:type owl:Class .
  1463. ### http://www.w3.org/ns/prov#EntityInfluence
  1464. <http://www.w3.org/ns/prov#EntityInfluence> rdf:type owl:Class ;
  1465. rdfs:subClassOf <http://www.w3.org/ns/prov#Influence> .
  1466. ### http://www.w3.org/ns/prov#Generation
  1467. <http://www.w3.org/ns/prov#Generation> rdf:type owl:Class ;
  1468. rdfs:subClassOf <http://www.w3.org/ns/prov#ActivityInfluence> ,
  1469. <http://www.w3.org/ns/prov#InstantaneousEvent> .
  1470. ### http://www.w3.org/ns/prov#Influence
  1471. <http://www.w3.org/ns/prov#Influence> rdf:type owl:Class .
  1472. ### http://www.w3.org/ns/prov#InstantaneousEvent
  1473. <http://www.w3.org/ns/prov#InstantaneousEvent> rdf:type owl:Class .
  1474. ### http://www.w3.org/ns/prov#Invalidation
  1475. <http://www.w3.org/ns/prov#Invalidation> rdf:type owl:Class ;
  1476. rdfs:subClassOf <http://www.w3.org/ns/prov#ActivityInfluence> ,
  1477. <http://www.w3.org/ns/prov#InstantaneousEvent> .
  1478. ### http://www.w3.org/ns/prov#Organization
  1479. <http://www.w3.org/ns/prov#Organization> rdf:type owl:Class ;
  1480. rdfs:subClassOf <http://www.w3.org/ns/prov#Agent> .
  1481. ### http://www.w3.org/ns/prov#Person
  1482. <http://www.w3.org/ns/prov#Person> rdf:type owl:Class ;
  1483. rdfs:subClassOf <http://www.w3.org/ns/prov#Agent> .
  1484. ### http://www.w3.org/ns/prov#Plan
  1485. <http://www.w3.org/ns/prov#Plan> rdf:type owl:Class ;
  1486. rdfs:subClassOf <http://www.w3.org/ns/prov#Entity> .
  1487. ### http://www.w3.org/ns/prov#PrimarySource
  1488. <http://www.w3.org/ns/prov#PrimarySource> rdf:type owl:Class ;
  1489. rdfs:subClassOf <http://www.w3.org/ns/prov#Derivation> .
  1490. ### http://www.w3.org/ns/prov#Quotation
  1491. <http://www.w3.org/ns/prov#Quotation> rdf:type owl:Class ;
  1492. rdfs:subClassOf <http://www.w3.org/ns/prov#Derivation> .
  1493. ### http://www.w3.org/ns/prov#Revision
  1494. <http://www.w3.org/ns/prov#Revision> rdf:type owl:Class ;
  1495. rdfs:subClassOf <http://www.w3.org/ns/prov#Derivation> .
  1496. ### http://www.w3.org/ns/prov#SoftwareAgent
  1497. <http://www.w3.org/ns/prov#SoftwareAgent> rdf:type owl:Class ;
  1498. rdfs:subClassOf <http://www.w3.org/ns/prov#Agent> .
  1499. ### http://www.w3.org/ns/prov#Start
  1500. <http://www.w3.org/ns/prov#Start> rdf:type owl:Class ;
  1501. rdfs:subClassOf <http://www.w3.org/ns/prov#EntityInfluence> ,
  1502. <http://www.w3.org/ns/prov#InstantaneousEvent> .
  1503. ### http://www.w3.org/ns/prov#Usage
  1504. <http://www.w3.org/ns/prov#Usage> rdf:type owl:Class ;
  1505. rdfs:subClassOf <http://www.w3.org/ns/prov#EntityInfluence> ,
  1506. <http://www.w3.org/ns/prov#InstantaneousEvent> .
  1507. #################################################################
  1508. # Individuals
  1509. #################################################################
  1510. ### http://example.com/ontology/shoppingapp#AdGenProcess
  1511. <http://example.com/ontology/shoppingapp#AdGenProcess> rdf:type owl:NamedIndividual ,
  1512. gdprov:Process ,
  1513. <http://purl.org/net/p-plan#Entity> ,
  1514. <http://purl.org/net/p-plan#Plan> ,
  1515. <http://www.w3.org/ns/prov#Entity> ,
  1516. <http://www.w3.org/ns/prov#Plan> .
  1517. ### http://example.com/ontology/shoppingapp#Ads
  1518. <http://example.com/ontology/shoppingapp#Ads> rdf:type owl:NamedIndividual ,
  1519. gdprov:Data ,
  1520. <http://purl.org/net/p-plan#Variable> ;
  1521. gdprov:isDataGeneratedBy <http://example.com/ontology/shoppingapp#RequestAds> ;
  1522. <http://purl.org/net/p-plan#isOutputVarOf> <http://example.com/ontology/shoppingapp#RequestAds> .
  1523. ### http://example.com/ontology/shoppingapp#AdsProvider
  1524. <http://example.com/ontology/shoppingapp#AdsProvider> rdf:type owl:NamedIndividual ,
  1525. gdprov:Processor ,
  1526. gdprov:ThirdParty ,
  1527. <http://www.w3.org/ns/prov#Agent> .
  1528. ### http://example.com/ontology/shoppingapp#AnonymiseUserDataForRemoval
  1529. <http://example.com/ontology/shoppingapp#AnonymiseUserDataForRemoval> rdf:type owl:NamedIndividual ,
  1530. gdprov:DataAnonymisationStep ,
  1531. gdprov:DataStep ,
  1532. gdprov:DataTransformationStep ,
  1533. <http://purl.org/net/p-plan#Step> ;
  1534. gdprov:generatesAnonymisedData <http://example.com/ontology/shoppingapp#AnonymisedUserProfile> ;
  1535. gdprov:generatesData <http://example.com/ontology/shoppingapp#AnonymisedUserProfile> ;
  1536. gdprov:isPartOfProcess <http://example.com/ontology/shoppingapp#RemoveUserAccountProcess> ;
  1537. gdprov:usesData <http://example.com/ontology/shoppingapp#CustomerAddress> ,
  1538. <http://example.com/ontology/shoppingapp#CustomerBankAC> ,
  1539. <http://example.com/ontology/shoppingapp#CustomerCardDetails> ,
  1540. <http://example.com/ontology/shoppingapp#CustomerContactNo> ,
  1541. <http://example.com/ontology/shoppingapp#CustomerEmail> ,
  1542. <http://example.com/ontology/shoppingapp#CustomerName> ;
  1543. <http://purl.org/net/p-plan#hasInputVar> <http://example.com/ontology/shoppingapp#CustomerAddress> ,
  1544. <http://example.com/ontology/shoppingapp#CustomerBankAC> ,
  1545. <http://example.com/ontology/shoppingapp#CustomerCardDetails> ,
  1546. <http://example.com/ontology/shoppingapp#CustomerContactNo> ,
  1547. <http://example.com/ontology/shoppingapp#CustomerEmail> ,
  1548. <http://example.com/ontology/shoppingapp#CustomerName> ;
  1549. <http://purl.org/net/p-plan#hasOutputVar> <http://example.com/ontology/shoppingapp#AnonymisedUserProfile> ;
  1550. <http://purl.org/net/p-plan#isPrecededBy> <http://example.com/ontology/shoppingapp#ArchiveConsentForRemoval> ;
  1551. <http://purl.org/net/p-plan#isStepOfPlan> <http://example.com/ontology/shoppingapp#RemoveUserAccountProcess> .
  1552. ### http://example.com/ontology/shoppingapp#AnonymisedUserProfile
  1553. <http://example.com/ontology/shoppingapp#AnonymisedUserProfile> rdf:type owl:NamedIndividual ,
  1554. gdprov:AnonymisedData ,
  1555. gdprov:Data ,
  1556. gdprov:PersonalData ,
  1557. <http://purl.org/net/p-plan#Variable> ;
  1558. gdprov:isAnonymisedByStep <http://example.com/ontology/shoppingapp#AnonymiseUserDataForRemoval> ;
  1559. gdprov:isDataGeneratedBy <http://example.com/ontology/shoppingapp#AnonymiseUserDataForRemoval> ;
  1560. <http://purl.org/net/p-plan#isOutputVarOf> <http://example.com/ontology/shoppingapp#AnonymiseUserDataForRemoval> .
  1561. ### http://example.com/ontology/shoppingapp#ArchiveConsentForRemoval
  1562. <http://example.com/ontology/shoppingapp#ArchiveConsentForRemoval> rdf:type owl:NamedIndividual ,
  1563. gdprov:ConsentArchivalStep ,
  1564. gdprov:ConsentStep ,
  1565. <http://purl.org/net/p-plan#Step> ;
  1566. gdprov:archivesConsentAs <http://example.com/ontology/shoppingapp#ArchivedConsent> ;
  1567. gdprov:isPartOfProcess <http://example.com/ontology/shoppingapp#RemoveUserAccountProcess> ;
  1568. gdprov:usesConsentAgreement <http://example.com/ontology/shoppingapp#NewUserConsent> ;
  1569. <http://purl.org/net/p-plan#hasInputVar> <http://example.com/ontology/shoppingapp#NewUserConsent> ;
  1570. <http://purl.org/net/p-plan#hasOutputVar> <http://example.com/ontology/shoppingapp#ArchivedConsent> ;
  1571. <http://purl.org/net/p-plan#isStepOfPlan> <http://example.com/ontology/shoppingapp#RemoveUserAccountProcess> .
  1572. ### http://example.com/ontology/shoppingapp#ArchivedConsent
  1573. <http://example.com/ontology/shoppingapp#ArchivedConsent> rdf:type owl:NamedIndividual ,
  1574. gdprov:ConsentAgreement ,
  1575. <http://purl.org/net/p-plan#Variable> ;
  1576. <http://purl.org/net/p-plan#isOutputVarOf> <http://example.com/ontology/shoppingapp#ArchiveConsentForRemoval> .
  1577. ### http://example.com/ontology/shoppingapp#ConsentWithdrawalStep
  1578. <http://example.com/ontology/shoppingapp#ConsentWithdrawalStep> rdf:type owl:NamedIndividual ,
  1579. gdprov:ConsentModificationStep ,
  1580. gdprov:ConsentStep ,
  1581. gdprov:ConsentWithdrawalStep ,
  1582. <http://purl.org/net/p-plan#Step> ;
  1583. gdprov:generatesConsentAgreement <http://example.com/ontology/shoppingapp#ModifiedConsent> ;
  1584. gdprov:usesConsentAgreement <http://example.com/ontology/shoppingapp#StoredNewUserConsent> ;
  1585. <http://purl.org/net/p-plan#hasInputVar> <http://example.com/ontology/shoppingapp#StoredNewUserConsent> ;
  1586. <http://purl.org/net/p-plan#hasOutputVar> <http://example.com/ontology/shoppingapp#ModifiedConsent> .
  1587. ### http://example.com/ontology/shoppingapp#CopyOfPersonalData
  1588. <http://example.com/ontology/shoppingapp#CopyOfPersonalData> rdf:type owl:NamedIndividual ,
  1589. gdprov:Data ,
  1590. gdprov:PersonalData ,
  1591. <http://purl.org/net/p-plan#Variable> ;
  1592. gdprov:isDataGeneratedBy <http://example.com/ontology/shoppingapp#ProvideCopyOfPersonalData> ;
  1593. <http://purl.org/net/p-plan#isOutputVarOf> <http://example.com/ontology/shoppingapp#ProvideCopyOfPersonalData> .
  1594. ### http://example.com/ontology/shoppingapp#CustomerAddress
  1595. <http://example.com/ontology/shoppingapp#CustomerAddress> rdf:type owl:NamedIndividual ,
  1596. <http://example.com/ontology/shoppingapp#CustomerInfo> ,
  1597. gdprov:Data ,
  1598. gdprov:PersonalData ,
  1599. <http://purl.org/net/p-plan#Variable> ;
  1600. gdprov:isDataCollectedByStep <http://example.com/ontology/shoppingapp#GetNewUserDetails> ;
  1601. gdprov:isUsedByStep <http://example.com/ontology/shoppingapp#AnonymiseUserDataForRemoval> ,
  1602. <http://example.com/ontology/shoppingapp#OrderProduct> ,
  1603. <http://example.com/ontology/shoppingapp#ProvideCopyOfPersonalData> ,
  1604. <http://example.com/ontology/shoppingapp#SARProvidePersonalData> ,
  1605. <http://example.com/ontology/shoppingapp#StoreNewUserDetails> ;
  1606. <http://purl.org/net/p-plan#isInputVarOf> <http://example.com/ontology/shoppingapp#AnonymiseUserDataForRemoval> ,
  1607. <http://example.com/ontology/shoppingapp#OrderProduct> ,
  1608. <http://example.com/ontology/shoppingapp#ProvideCopyOfPersonalData> ,
  1609. <http://example.com/ontology/shoppingapp#SARProvidePersonalData> ,
  1610. <http://example.com/ontology/shoppingapp#StoreNewUserDetails> ;
  1611. <http://purl.org/net/p-plan#isOutputVarOf> <http://example.com/ontology/shoppingapp#GetNewUserDetails> .
  1612. ### http://example.com/ontology/shoppingapp#CustomerBankAC
  1613. <http://example.com/ontology/shoppingapp#CustomerBankAC> rdf:type owl:NamedIndividual ,
  1614. <http://example.com/ontology/shoppingapp#BankingInfo> ,
  1615. gdprov:Data ,
  1616. gdprov:PersonalData ,
  1617. gdprov:SensitiveData ,
  1618. <http://purl.org/net/p-plan#Variable> ;
  1619. gdprov:isUsedByStep <http://example.com/ontology/shoppingapp#AnonymiseUserDataForRemoval> ,
  1620. <http://example.com/ontology/shoppingapp#OrderProduct> ,
  1621. <http://example.com/ontology/shoppingapp#ProvideCopyOfPersonalData> ,
  1622. <http://example.com/ontology/shoppingapp#SARProvidePersonalData> ;
  1623. <http://purl.org/net/p-plan#isInputVarOf> <http://example.com/ontology/shoppingapp#AnonymiseUserDataForRemoval> ,
  1624. <http://example.com/ontology/shoppingapp#OrderProduct> ,
  1625. <http://example.com/ontology/shoppingapp#ProvideCopyOfPersonalData> ,
  1626. <http://example.com/ontology/shoppingapp#SARProvidePersonalData> .
  1627. ### http://example.com/ontology/shoppingapp#CustomerCardDetails
  1628. <http://example.com/ontology/shoppingapp#CustomerCardDetails> rdf:type owl:NamedIndividual ,
  1629. <http://example.com/ontology/shoppingapp#BankingInfo> ,
  1630. gdprov:Data ,
  1631. gdprov:PersonalData ,
  1632. gdprov:SensitiveData ,
  1633. <http://purl.org/net/p-plan#Variable> ;
  1634. gdprov:isUsedByStep <http://example.com/ontology/shoppingapp#AnonymiseUserDataForRemoval> ,
  1635. <http://example.com/ontology/shoppingapp#OrderProduct> ,
  1636. <http://example.com/ontology/shoppingapp#ProvideCopyOfPersonalData> ,
  1637. <http://example.com/ontology/shoppingapp#SARProvidePersonalData> ;
  1638. <http://purl.org/net/p-plan#isInputVarOf> <http://example.com/ontology/shoppingapp#AnonymiseUserDataForRemoval> ,
  1639. <http://example.com/ontology/shoppingapp#OrderProduct> ,
  1640. <http://example.com/ontology/shoppingapp#ProvideCopyOfPersonalData> ,
  1641. <http://example.com/ontology/shoppingapp#SARProvidePersonalData> .
  1642. ### http://example.com/ontology/shoppingapp#CustomerContactNo
  1643. <http://example.com/ontology/shoppingapp#CustomerContactNo> rdf:type owl:NamedIndividual ,
  1644. <http://example.com/ontology/shoppingapp#CustomerInfo> ,
  1645. gdprov:Data ,
  1646. gdprov:PersonalData ,
  1647. <http://purl.org/net/p-plan#Variable> ;
  1648. gdprov:isDataCollectedByStep <http://example.com/ontology/shoppingapp#GetNewUserDetails> ;
  1649. gdprov:isUsedByStep <http://example.com/ontology/shoppingapp#AnonymiseUserDataForRemoval> ,
  1650. <http://example.com/ontology/shoppingapp#OrderProduct> ,
  1651. <http://example.com/ontology/shoppingapp#ProvideCopyOfPersonalData> ,
  1652. <http://example.com/ontology/shoppingapp#SARProvidePersonalData> ,
  1653. <http://example.com/ontology/shoppingapp#StoreNewUserDetails> ;
  1654. <http://purl.org/net/p-plan#isInputVarOf> <http://example.com/ontology/shoppingapp#AnonymiseUserDataForRemoval> ,
  1655. <http://example.com/ontology/shoppingapp#OrderProduct> ,
  1656. <http://example.com/ontology/shoppingapp#ProvideCopyOfPersonalData> ,
  1657. <http://example.com/ontology/shoppingapp#SARProvidePersonalData> ,
  1658. <http://example.com/ontology/shoppingapp#StoreNewUserDetails> ;
  1659. <http://purl.org/net/p-plan#isOutputVarOf> <http://example.com/ontology/shoppingapp#GetNewUserDetails> .
  1660. ### http://example.com/ontology/shoppingapp#CustomerEmail
  1661. <http://example.com/ontology/shoppingapp#CustomerEmail> rdf:type owl:NamedIndividual ,
  1662. <http://example.com/ontology/shoppingapp#CustomerInfo> ,
  1663. gdprov:Data ,
  1664. gdprov:PersonalData ,
  1665. <http://purl.org/net/p-plan#Variable> ;
  1666. gdprov:isDataCollectedByStep <http://example.com/ontology/shoppingapp#GetNewUserDetails> ;
  1667. gdprov:isUsedByStep <http://example.com/ontology/shoppingapp#AnonymiseUserDataForRemoval> ,
  1668. <http://example.com/ontology/shoppingapp#OrderProduct> ,
  1669. <http://example.com/ontology/shoppingapp#ProvideCopyOfPersonalData> ,
  1670. <http://example.com/ontology/shoppingapp#SARProvidePersonalData> ,
  1671. <http://example.com/ontology/shoppingapp#StoreNewUserDetails> ;
  1672. <http://purl.org/net/p-plan#isInputVarOf> <http://example.com/ontology/shoppingapp#AnonymiseUserDataForRemoval> ,
  1673. <http://example.com/ontology/shoppingapp#OrderProduct> ,
  1674. <http://example.com/ontology/shoppingapp#ProvideCopyOfPersonalData> ,
  1675. <http://example.com/ontology/shoppingapp#SARProvidePersonalData> ,
  1676. <http://example.com/ontology/shoppingapp#StoreNewUserDetails> ;
  1677. <http://purl.org/net/p-plan#isOutputVarOf> <http://example.com/ontology/shoppingapp#GetNewUserDetails> .
  1678. ### http://example.com/ontology/shoppingapp#CustomerName
  1679. <http://example.com/ontology/shoppingapp#CustomerName> rdf:type owl:NamedIndividual ,
  1680. <http://example.com/ontology/shoppingapp#CustomerInfo> ,
  1681. gdprov:Data ,
  1682. gdprov:PersonalData ,
  1683. <http://purl.org/net/p-plan#Variable> ;
  1684. gdprov:isDataCollectedByStep <http://example.com/ontology/shoppingapp#GetNewUserDetails> ;
  1685. gdprov:isUsedByStep <http://example.com/ontology/shoppingapp#AnonymiseUserDataForRemoval> ,
  1686. <http://example.com/ontology/shoppingapp#OrderProduct> ,
  1687. <http://example.com/ontology/shoppingapp#ProvideCopyOfPersonalData> ,
  1688. <http://example.com/ontology/shoppingapp#SARProvidePersonalData> ,
  1689. <http://example.com/ontology/shoppingapp#StoreNewUserDetails> ;
  1690. <http://purl.org/net/p-plan#isInputVarOf> <http://example.com/ontology/shoppingapp#AnonymiseUserDataForRemoval> ,
  1691. <http://example.com/ontology/shoppingapp#OrderProduct> ,
  1692. <http://example.com/ontology/shoppingapp#ProvideCopyOfPersonalData> ,
  1693. <http://example.com/ontology/shoppingapp#SARProvidePersonalData> ,
  1694. <http://example.com/ontology/shoppingapp#StoreNewUserDetails> ;
  1695. <http://purl.org/net/p-plan#isOutputVarOf> <http://example.com/ontology/shoppingapp#GetNewUserDetails> .
  1696. ### http://example.com/ontology/shoppingapp#DeleteUserAccountData
  1697. <http://example.com/ontology/shoppingapp#DeleteUserAccountData> rdf:type owl:NamedIndividual ,
  1698. gdprov:DataActivity ,
  1699. gdprov:DataDeletionActivity ,
  1700. gdprov:DataDeletionStep ,
  1701. gdprov:DataStep ,
  1702. <http://purl.org/net/p-plan#Activity> ,
  1703. <http://purl.org/net/p-plan#Step> ,
  1704. <http://www.w3.org/ns/prov#Activity> ;
  1705. gdprov:invalidatesData <http://example.com/ontology/shoppingapp#CustomerAddress> ,
  1706. <http://example.com/ontology/shoppingapp#CustomerBankAC> ,
  1707. <http://example.com/ontology/shoppingapp#CustomerCardDetails> ,
  1708. <http://example.com/ontology/shoppingapp#CustomerContactNo> ,
  1709. <http://example.com/ontology/shoppingapp#CustomerEmail> ,
  1710. <http://example.com/ontology/shoppingapp#CustomerName> ;
  1711. gdprov:isPartOfProcess <http://example.com/ontology/shoppingapp#RemoveUserAccountProcess> ;
  1712. <http://purl.org/net/p-plan#isPrecededBy> <http://example.com/ontology/shoppingapp#AnonymiseUserDataForRemoval> ,
  1713. <http://example.com/ontology/shoppingapp#ArchiveConsentForRemoval> ;
  1714. <http://purl.org/net/p-plan#isStepOfPlan> <http://example.com/ontology/shoppingapp#RemoveUserAccountProcess> .
  1715. ### http://example.com/ontology/shoppingapp#EraseSelectedData
  1716. <http://example.com/ontology/shoppingapp#EraseSelectedData> rdf:type owl:NamedIndividual ,
  1717. gdprov:DataDeletionStep ,
  1718. gdprov:DataStep ,
  1719. <http://purl.org/net/p-plan#Step> ;
  1720. gdprov:isPartOfProcess <http://example.com/ontology/shoppingapp#HandleRightOfErasure> ;
  1721. <http://purl.org/net/p-plan#isStepOfPlan> <http://example.com/ontology/shoppingapp#HandleRightOfErasure> .
  1722. ### http://example.com/ontology/shoppingapp#GatherInfoForImpactAssessment
  1723. <http://example.com/ontology/shoppingapp#GatherInfoForImpactAssessment> rdf:type owl:NamedIndividual ,
  1724. gdprov:AutomatedStep ,
  1725. <http://purl.org/net/p-plan#Step> ;
  1726. gdprov:isPartOfProcess <http://example.com/ontology/shoppingapp#ImpactAssessment> ;
  1727. <http://purl.org/net/p-plan#isStepOfPlan> <http://example.com/ontology/shoppingapp#ImpactAssessment> .
  1728. ### http://example.com/ontology/shoppingapp#GenerateImpactAssessmentReport
  1729. <http://example.com/ontology/shoppingapp#GenerateImpactAssessmentReport> rdf:type owl:NamedIndividual ,
  1730. gdprov:DataStep ,
  1731. <http://purl.org/net/p-plan#Step> ;
  1732. gdprov:generatesData <http://example.com/ontology/shoppingapp#ImpactAssessmentReport> ;
  1733. gdprov:isPartOfProcess <http://example.com/ontology/shoppingapp#ImpactAssessment> ;
  1734. <http://purl.org/net/p-plan#hasOutputVar> <http://example.com/ontology/shoppingapp#ImpactAssessmentReport> ;
  1735. <http://purl.org/net/p-plan#isPrecededBy> <http://example.com/ontology/shoppingapp#GatherInfoForImpactAssessment> ;
  1736. <http://purl.org/net/p-plan#isStepOfPlan> <http://example.com/ontology/shoppingapp#ImpactAssessment> .
  1737. ### http://example.com/ontology/shoppingapp#GetNewUserConsent
  1738. <http://example.com/ontology/shoppingapp#GetNewUserConsent> rdf:type owl:NamedIndividual ,
  1739. gdprov:ConsentAcquisitionStep ,
  1740. gdprov:ConsentStep ,
  1741. gdprov:UserInputStep ,
  1742. gdprov:UserInteractionStep ,
  1743. <http://purl.org/net/p-plan#Step> ;
  1744. gdprov:collectsConsentFromAgent <http://example.com/ontology/shoppingapp#User> ;
  1745. gdprov:generatesConsentAgreement <http://example.com/ontology/shoppingapp#NewUserConsent> ;
  1746. gdprov:involvesAgent <http://example.com/ontology/shoppingapp#User> ;
  1747. gdprov:isPartOfProcess <http://example.com/ontology/shoppingapp#NewUserSignUpProcess> ;
  1748. gdprov:usesConsentAgreementTemplate <http://example.com/ontology/shoppingapp#NewUserSignUpForm> ;
  1749. gdprov:usesTermsAndConditions <http://example.com/ontology/shoppingapp#TermsAndConditions> ;
  1750. <http://purl.org/net/p-plan#hasInputVar> <http://example.com/ontology/shoppingapp#NewUserSignUpForm> ,
  1751. <http://example.com/ontology/shoppingapp#TermsAndConditions> ;
  1752. <http://purl.org/net/p-plan#hasOutputVar> <http://example.com/ontology/shoppingapp#NewUserConsent> ;
  1753. <http://purl.org/net/p-plan#isStepOfPlan> <http://example.com/ontology/shoppingapp#NewUserSignUpProcess> .
  1754. ### http://example.com/ontology/shoppingapp#GetNewUserDetails
  1755. <http://example.com/ontology/shoppingapp#GetNewUserDetails> rdf:type owl:NamedIndividual ,
  1756. gdprov:DataCollectionStep ,
  1757. gdprov:DataStep ,
  1758. gdprov:UserInputStep ,
  1759. gdprov:UserInteractionStep ,
  1760. <http://purl.org/net/p-plan#Step> ;
  1761. gdprov:collectsData <http://example.com/ontology/shoppingapp#CustomerAddress> ,
  1762. <http://example.com/ontology/shoppingapp#CustomerContactNo> ,
  1763. <http://example.com/ontology/shoppingapp#CustomerEmail> ,
  1764. <http://example.com/ontology/shoppingapp#CustomerName> ;
  1765. gdprov:collectsDataFromAgent <http://example.com/ontology/shoppingapp#User> ;
  1766. gdprov:involvesAgent <http://example.com/ontology/shoppingapp#User> ;
  1767. gdprov:isPartOfProcess <http://example.com/ontology/shoppingapp#NewUserSignUpProcess> ;
  1768. <http://purl.org/net/p-plan#hasOutputVar> <http://example.com/ontology/shoppingapp#CustomerAddress> ,
  1769. <http://example.com/ontology/shoppingapp#CustomerContactNo> ,
  1770. <http://example.com/ontology/shoppingapp#CustomerEmail> ,
  1771. <http://example.com/ontology/shoppingapp#CustomerName> ;
  1772. <http://purl.org/net/p-plan#isPrecededBy> <http://example.com/ontology/shoppingapp#GetNewUserConsent> ;
  1773. <http://purl.org/net/p-plan#isStepOfPlan> <http://example.com/ontology/shoppingapp#NewUserSignUpProcess> .
  1774. ### http://example.com/ontology/shoppingapp#HandleDataBreach
  1775. <http://example.com/ontology/shoppingapp#HandleDataBreach> rdf:type owl:NamedIndividual ,
  1776. gdprov:HandleDataBreachProcess ,
  1777. gdprov:Process ,
  1778. <http://purl.org/net/p-plan#Entity> ,
  1779. <http://purl.org/net/p-plan#Plan> ,
  1780. <http://www.w3.org/ns/prov#Entity> ,
  1781. <http://www.w3.org/ns/prov#Plan> .
  1782. ### http://example.com/ontology/shoppingapp#HandleRightDataPortability
  1783. <http://example.com/ontology/shoppingapp#HandleRightDataPortability> rdf:type owl:NamedIndividual ,
  1784. gdprov:HandleRightOfDataPortability ,
  1785. gdprov:Process ,
  1786. <http://purl.org/net/p-plan#Entity> ,
  1787. <http://purl.org/net/p-plan#Plan> ,
  1788. <http://www.w3.org/ns/prov#Entity> ,
  1789. <http://www.w3.org/ns/prov#Plan> .
  1790. ### http://example.com/ontology/shoppingapp#HandleRightOfErasure
  1791. <http://example.com/ontology/shoppingapp#HandleRightOfErasure> rdf:type owl:NamedIndividual ,
  1792. gdprov:HandleRightOfErasure ,
  1793. gdprov:Process ,
  1794. <http://purl.org/net/p-plan#Entity> ,
  1795. <http://purl.org/net/p-plan#Plan> ,
  1796. <http://www.w3.org/ns/prov#Entity> ,
  1797. <http://www.w3.org/ns/prov#Plan> .
  1798. ### http://example.com/ontology/shoppingapp#HandleRightToObjectProcessing
  1799. <http://example.com/ontology/shoppingapp#HandleRightToObjectProcessing> rdf:type owl:NamedIndividual ,
  1800. gdprov:HandleRightToObjectProcessing ,
  1801. gdprov:Process ,
  1802. <http://purl.org/net/p-plan#Entity> ,
  1803. <http://purl.org/net/p-plan#Plan> ,
  1804. <http://www.w3.org/ns/prov#Entity> ,
  1805. <http://www.w3.org/ns/prov#Plan> .
  1806. ### http://example.com/ontology/shoppingapp#HandleRightToRectification
  1807. <http://example.com/ontology/shoppingapp#HandleRightToRectification> rdf:type owl:NamedIndividual ,
  1808. gdprov:HandleRightToRectification ,
  1809. gdprov:Process ,
  1810. <http://purl.org/net/p-plan#Entity> ,
  1811. <http://purl.org/net/p-plan#Plan> ,
  1812. <http://www.w3.org/ns/prov#Entity> ,
  1813. <http://www.w3.org/ns/prov#Plan> .
  1814. ### http://example.com/ontology/shoppingapp#HandleSAR
  1815. <http://example.com/ontology/shoppingapp#HandleSAR> rdf:type owl:NamedIndividual ,
  1816. gdprov:HandleSAR ,
  1817. gdprov:Process ,
  1818. <http://purl.org/net/p-plan#Entity> ,
  1819. <http://purl.org/net/p-plan#Plan> ,
  1820. <http://www.w3.org/ns/prov#Entity> ,
  1821. <http://www.w3.org/ns/prov#Plan> .
  1822. ### http://example.com/ontology/shoppingapp#ImpactAssessment
  1823. <http://example.com/ontology/shoppingapp#ImpactAssessment> rdf:type owl:NamedIndividual ,
  1824. gdprov:ImpactAssessment ,
  1825. gdprov:Process ,
  1826. <http://purl.org/net/p-plan#Entity> ,
  1827. <http://purl.org/net/p-plan#Plan> ,
  1828. <http://www.w3.org/ns/prov#Entity> ,
  1829. <http://www.w3.org/ns/prov#Plan> .
  1830. ### http://example.com/ontology/shoppingapp#ImpactAssessmentReport
  1831. <http://example.com/ontology/shoppingapp#ImpactAssessmentReport> rdf:type owl:NamedIndividual ,
  1832. gdprov:Data ,
  1833. <http://purl.org/net/p-plan#Variable> ;
  1834. gdprov:isDataGeneratedBy <http://example.com/ontology/shoppingapp#GenerateImpactAssessmentReport> ;
  1835. <http://purl.org/net/p-plan#isOutputVarOf> <http://example.com/ontology/shoppingapp#GenerateImpactAssessmentReport> .
  1836. ### http://example.com/ontology/shoppingapp#Invoice
  1837. <http://example.com/ontology/shoppingapp#Invoice> rdf:type owl:NamedIndividual ,
  1838. gdprov:Data ,
  1839. <http://purl.org/net/p-plan#Variable> ;
  1840. gdprov:isDataGeneratedBy <http://example.com/ontology/shoppingapp#OrderProduct> ;
  1841. <http://purl.org/net/p-plan#isOutputVarOf> <http://example.com/ontology/shoppingapp#OrderProduct> .
  1842. ### http://example.com/ontology/shoppingapp#MarketingProcess
  1843. <http://example.com/ontology/shoppingapp#MarketingProcess> rdf:type owl:NamedIndividual ,
  1844. gdprov:Marketing ,
  1845. gdprov:Process ,
  1846. <http://purl.org/net/p-plan#Entity> ,
  1847. <http://purl.org/net/p-plan#Plan> ,
  1848. <http://www.w3.org/ns/prov#Entity> ,
  1849. <http://www.w3.org/ns/prov#Plan> .
  1850. ### http://example.com/ontology/shoppingapp#ModifiedConsent
  1851. <http://example.com/ontology/shoppingapp#ModifiedConsent> rdf:type owl:NamedIndividual ,
  1852. gdprov:ConsentAgreement ,
  1853. <http://purl.org/net/p-plan#Variable> ;
  1854. gdprov:isGeneratedByStep <http://example.com/ontology/shoppingapp#ConsentWithdrawalStep> ;
  1855. <http://purl.org/net/p-plan#isOutputVarOf> <http://example.com/ontology/shoppingapp#ConsentWithdrawalStep> .
  1856. ### http://example.com/ontology/shoppingapp#NewUserConsent
  1857. <http://example.com/ontology/shoppingapp#NewUserConsent> rdf:type owl:NamedIndividual ,
  1858. gdprov:ConsentAgreement ,
  1859. <http://purl.org/net/p-plan#Variable> ;
  1860. gdprov:isGeneratedByStep <http://example.com/ontology/shoppingapp#GetNewUserConsent> ;
  1861. <http://purl.org/net/p-plan#isInputVarOf> <http://example.com/ontology/shoppingapp#ArchiveConsentForRemoval> ,
  1862. <http://example.com/ontology/shoppingapp#StoreUserConsent> ;
  1863. <http://purl.org/net/p-plan#isOutputVarOf> <http://example.com/ontology/shoppingapp#GetNewUserConsent> .
  1864. ### http://example.com/ontology/shoppingapp#NewUserSignUpForm
  1865. <http://example.com/ontology/shoppingapp#NewUserSignUpForm> rdf:type owl:NamedIndividual ,
  1866. gdprov:ConsentAgreementTemplate ,
  1867. <http://purl.org/net/p-plan#Variable> ;
  1868. gdprov:isConsentAgreementTemplateForStep <http://example.com/ontology/shoppingapp#GetNewUserConsent> ;
  1869. <http://purl.org/net/p-plan#isInputVarOf> <http://example.com/ontology/shoppingapp#GetNewUserConsent> .
  1870. ### http://example.com/ontology/shoppingapp#NewUserSignUpProcess
  1871. <http://example.com/ontology/shoppingapp#NewUserSignUpProcess> rdf:type owl:NamedIndividual ,
  1872. gdprov:Process ,
  1873. <http://purl.org/net/p-plan#Entity> ,
  1874. <http://purl.org/net/p-plan#Plan> ,
  1875. <http://www.w3.org/ns/prov#Entity> ,
  1876. <http://www.w3.org/ns/prov#Plan> .
  1877. ### http://example.com/ontology/shoppingapp#NotifyDataBreachToDataSubjects
  1878. <http://example.com/ontology/shoppingapp#NotifyDataBreachToDataSubjects> rdf:type owl:NamedIndividual ,
  1879. gdprov:DataBreachStep ,
  1880. gdprov:NotifyDataSubject ,
  1881. <http://purl.org/net/p-plan#Step> ;
  1882. gdprov:isPartOfProcess <http://example.com/ontology/shoppingapp#ReportDataBreach> ;
  1883. <http://purl.org/net/p-plan#isStepOfPlan> <http://example.com/ontology/shoppingapp#ReportDataBreach> .
  1884. ### http://example.com/ontology/shoppingapp#NotifyDataBreachToSA
  1885. <http://example.com/ontology/shoppingapp#NotifyDataBreachToSA> rdf:type owl:NamedIndividual ,
  1886. gdprov:DataBreachStep ,
  1887. gdprov:NotifyDPA ,
  1888. <http://purl.org/net/p-plan#Step> ;
  1889. gdprov:isPartOfProcess <http://example.com/ontology/shoppingapp#ReportDataBreach> ;
  1890. <http://purl.org/net/p-plan#isStepOfPlan> <http://example.com/ontology/shoppingapp#ReportDataBreach> .
  1891. ### http://example.com/ontology/shoppingapp#OrderProcess
  1892. <http://example.com/ontology/shoppingapp#OrderProcess> rdf:type owl:NamedIndividual ,
  1893. gdprov:Process ,
  1894. <http://purl.org/net/p-plan#Entity> ,
  1895. <http://purl.org/net/p-plan#Plan> ,
  1896. <http://www.w3.org/ns/prov#Entity> ,
  1897. <http://www.w3.org/ns/prov#Plan> .
  1898. ### http://example.com/ontology/shoppingapp#OrderProduct
  1899. <http://example.com/ontology/shoppingapp#OrderProduct> rdf:type owl:NamedIndividual ,
  1900. gdprov:DataCollectionStep ,
  1901. gdprov:DataStep ,
  1902. gdprov:DataUsageStep ,
  1903. gdprov:UserInputStep ,
  1904. gdprov:UserInteractionStep ,
  1905. <http://purl.org/net/p-plan#Step> ;
  1906. gdprov:collectsData <http://example.com/ontology/shoppingapp#Product> ;
  1907. gdprov:generatesData <http://example.com/ontology/shoppingapp#Invoice> ;
  1908. gdprov:involvesAgent <http://example.com/ontology/shoppingapp#User> ;
  1909. gdprov:isPartOfProcess <http://example.com/ontology/shoppingapp#OrderProcess> ;
  1910. gdprov:usesData <http://example.com/ontology/shoppingapp#CustomerAddress> ,
  1911. <http://example.com/ontology/shoppingapp#CustomerBankAC> ,
  1912. <http://example.com/ontology/shoppingapp#CustomerCardDetails> ,
  1913. <http://example.com/ontology/shoppingapp#CustomerContactNo> ,
  1914. <http://example.com/ontology/shoppingapp#CustomerEmail> ,
  1915. <http://example.com/ontology/shoppingapp#CustomerName> ;
  1916. <http://purl.org/net/p-plan#hasInputVar> <http://example.com/ontology/shoppingapp#CustomerAddress> ,
  1917. <http://example.com/ontology/shoppingapp#CustomerBankAC> ,
  1918. <http://example.com/ontology/shoppingapp#CustomerCardDetails> ,
  1919. <http://example.com/ontology/shoppingapp#CustomerContactNo> ,
  1920. <http://example.com/ontology/shoppingapp#CustomerEmail> ,
  1921. <http://example.com/ontology/shoppingapp#CustomerName> ;
  1922. <http://purl.org/net/p-plan#hasOutputVar> <http://example.com/ontology/shoppingapp#Invoice> ,
  1923. <http://example.com/ontology/shoppingapp#Product> ;
  1924. <http://purl.org/net/p-plan#isStepOfPlan> <http://example.com/ontology/shoppingapp#OrderProcess> .
  1925. ### http://example.com/ontology/shoppingapp#Product
  1926. <http://example.com/ontology/shoppingapp#Product> rdf:type owl:NamedIndividual ,
  1927. gdprov:Data ,
  1928. <http://purl.org/net/p-plan#Variable> ;
  1929. gdprov:isDataCollectedByStep <http://example.com/ontology/shoppingapp#OrderProduct> ;
  1930. <http://purl.org/net/p-plan#isOutputVarOf> <http://example.com/ontology/shoppingapp#OrderProduct> .
  1931. ### http://example.com/ontology/shoppingapp#ProvideCopyOfPersonalData
  1932. <http://example.com/ontology/shoppingapp#ProvideCopyOfPersonalData> rdf:type owl:NamedIndividual ,
  1933. gdprov:DataStep ,
  1934. gdprov:ProvideCopyOfPersonalData ,
  1935. gdprov:UserInteractionStep ,
  1936. gdprov:UserOutputStep ,
  1937. <http://purl.org/net/p-plan#Step> ;
  1938. gdprov:generatesData <http://example.com/ontology/shoppingapp#CopyOfPersonalData> ;
  1939. gdprov:isPartOfProcess <http://example.com/ontology/shoppingapp#HandleRightDataPortability> ;
  1940. gdprov:usesData <http://example.com/ontology/shoppingapp#CustomerAddress> ,
  1941. <http://example.com/ontology/shoppingapp#CustomerBankAC> ,
  1942. <http://example.com/ontology/shoppingapp#CustomerCardDetails> ,
  1943. <http://example.com/ontology/shoppingapp#CustomerContactNo> ,
  1944. <http://example.com/ontology/shoppingapp#CustomerEmail> ,
  1945. <http://example.com/ontology/shoppingapp#CustomerName> ;
  1946. <http://purl.org/net/p-plan#hasInputVar> <http://example.com/ontology/shoppingapp#CustomerAddress> ,
  1947. <http://example.com/ontology/shoppingapp#CustomerBankAC> ,
  1948. <http://example.com/ontology/shoppingapp#CustomerCardDetails> ,
  1949. <http://example.com/ontology/shoppingapp#CustomerContactNo> ,
  1950. <http://example.com/ontology/shoppingapp#CustomerEmail> ,
  1951. <http://example.com/ontology/shoppingapp#CustomerName> ;
  1952. <http://purl.org/net/p-plan#hasOutputVar> <http://example.com/ontology/shoppingapp#CopyOfPersonalData> ;
  1953. <http://purl.org/net/p-plan#isStepOfPlan> <http://example.com/ontology/shoppingapp#HandleRightDataPortability> .
  1954. ### http://example.com/ontology/shoppingapp#RectifyData
  1955. <http://example.com/ontology/shoppingapp#RectifyData> rdf:type owl:NamedIndividual ,
  1956. gdprov:DataStep ,
  1957. gdprov:RectifyData ,
  1958. gdprov:UserInputStep ,
  1959. gdprov:UserInteractionStep ,
  1960. <http://purl.org/net/p-plan#Step> ;
  1961. gdprov:isPartOfProcess <http://example.com/ontology/shoppingapp#HandleRightToRectification> ;
  1962. <http://purl.org/net/p-plan#isStepOfPlan> <http://example.com/ontology/shoppingapp#HandleRightToRectification> .
  1963. ### http://example.com/ontology/shoppingapp#RemoveUserAccountProcess
  1964. <http://example.com/ontology/shoppingapp#RemoveUserAccountProcess> rdf:type owl:NamedIndividual ,
  1965. gdprov:Process ,
  1966. <http://purl.org/net/p-plan#Entity> ,
  1967. <http://purl.org/net/p-plan#Plan> ,
  1968. <http://www.w3.org/ns/prov#Entity> ,
  1969. <http://www.w3.org/ns/prov#Plan> .
  1970. ### http://example.com/ontology/shoppingapp#ReportDataBreach
  1971. <http://example.com/ontology/shoppingapp#ReportDataBreach> rdf:type owl:NamedIndividual ,
  1972. gdprov:HandleDataBreachProcess ,
  1973. gdprov:Process ,
  1974. gdprov:ReportDataBreach ,
  1975. <http://purl.org/net/p-plan#Entity> ,
  1976. <http://purl.org/net/p-plan#Plan> ,
  1977. <http://purl.org/net/p-plan#Step> ,
  1978. <http://www.w3.org/ns/prov#Entity> ,
  1979. <http://www.w3.org/ns/prov#Plan> ;
  1980. gdprov:isPartOfProcess <http://example.com/ontology/shoppingapp#HandleDataBreach> ;
  1981. <http://purl.org/net/p-plan#isStepOfPlan> <http://example.com/ontology/shoppingapp#HandleDataBreach> .
  1982. ### http://example.com/ontology/shoppingapp#RequestAds
  1983. <http://example.com/ontology/shoppingapp#RequestAds> rdf:type owl:NamedIndividual ,
  1984. gdprov:AutomatedStep ,
  1985. gdprov:DataSharingStep ,
  1986. gdprov:DataStep ,
  1987. <http://purl.org/net/p-plan#Step> ;
  1988. gdprov:generatesData <http://example.com/ontology/shoppingapp#Ads> ;
  1989. gdprov:isPartOfProcess <http://example.com/ontology/shoppingapp#AdGenProcess> ;
  1990. <http://purl.org/net/p-plan#hasOutputVar> <http://example.com/ontology/shoppingapp#Ads> ;
  1991. <http://purl.org/net/p-plan#isStepOfPlan> <http://example.com/ontology/shoppingapp#AdGenProcess> .
  1992. ### http://example.com/ontology/shoppingapp#SARProvidePersonalData
  1993. <http://example.com/ontology/shoppingapp#SARProvidePersonalData> rdf:type owl:NamedIndividual ,
  1994. gdprov:DataStep ,
  1995. gdprov:DataUsageStep ,
  1996. gdprov:UserInteractionStep ,
  1997. gdprov:UserOutputStep ,
  1998. <http://purl.org/net/p-plan#Step> ;
  1999. gdprov:isPartOfProcess <http://example.com/ontology/shoppingapp#HandleSAR> ;
  2000. gdprov:usesData <http://example.com/ontology/shoppingapp#CustomerAddress> ,
  2001. <http://example.com/ontology/shoppingapp#CustomerBankAC> ,
  2002. <http://example.com/ontology/shoppingapp#CustomerCardDetails> ,
  2003. <http://example.com/ontology/shoppingapp#CustomerContactNo> ,
  2004. <http://example.com/ontology/shoppingapp#CustomerEmail> ,
  2005. <http://example.com/ontology/shoppingapp#CustomerName> ;
  2006. <http://purl.org/net/p-plan#hasInputVar> <http://example.com/ontology/shoppingapp#CustomerAddress> ,
  2007. <http://example.com/ontology/shoppingapp#CustomerBankAC> ,
  2008. <http://example.com/ontology/shoppingapp#CustomerCardDetails> ,
  2009. <http://example.com/ontology/shoppingapp#CustomerContactNo> ,
  2010. <http://example.com/ontology/shoppingapp#CustomerEmail> ,
  2011. <http://example.com/ontology/shoppingapp#CustomerName> ;
  2012. <http://purl.org/net/p-plan#isStepOfPlan> <http://example.com/ontology/shoppingapp#HandleSAR> .
  2013. ### http://example.com/ontology/shoppingapp#StoreNewUserDetails
  2014. <http://example.com/ontology/shoppingapp#StoreNewUserDetails> rdf:type owl:NamedIndividual ,
  2015. gdprov:DataStep ,
  2016. gdprov:DataStorageStep ,
  2017. <http://purl.org/net/p-plan#Step> ;
  2018. gdprov:isPartOfProcess <http://example.com/ontology/shoppingapp#NewUserSignUpProcess> ;
  2019. gdprov:usesData <http://example.com/ontology/shoppingapp#CustomerAddress> ,
  2020. <http://example.com/ontology/shoppingapp#CustomerContactNo> ,
  2021. <http://example.com/ontology/shoppingapp#CustomerEmail> ,
  2022. <http://example.com/ontology/shoppingapp#CustomerName> ;
  2023. <http://purl.org/net/p-plan#hasInputVar> <http://example.com/ontology/shoppingapp#CustomerAddress> ,
  2024. <http://example.com/ontology/shoppingapp#CustomerContactNo> ,
  2025. <http://example.com/ontology/shoppingapp#CustomerEmail> ,
  2026. <http://example.com/ontology/shoppingapp#CustomerName> ;
  2027. <http://purl.org/net/p-plan#isPrecededBy> <http://example.com/ontology/shoppingapp#GetNewUserConsent> ,
  2028. <http://example.com/ontology/shoppingapp#GetNewUserDetails> ;
  2029. <http://purl.org/net/p-plan#isStepOfPlan> <http://example.com/ontology/shoppingapp#NewUserSignUpProcess> .
  2030. ### http://example.com/ontology/shoppingapp#StoreUserConsent
  2031. <http://example.com/ontology/shoppingapp#StoreUserConsent> rdf:type owl:NamedIndividual ,
  2032. gdprov:ConsentArchivalStep ,
  2033. gdprov:ConsentStep ,
  2034. <http://purl.org/net/p-plan#Step> ;
  2035. gdprov:archivesConsentAs <http://example.com/ontology/shoppingapp#StoredNewUserConsent> ;
  2036. gdprov:isPartOfProcess <http://example.com/ontology/shoppingapp#NewUserSignUpProcess> ;
  2037. gdprov:usesConsentAgreement <http://example.com/ontology/shoppingapp#NewUserConsent> ;
  2038. <http://purl.org/net/p-plan#hasInputVar> <http://example.com/ontology/shoppingapp#NewUserConsent> ;
  2039. <http://purl.org/net/p-plan#hasOutputVar> <http://example.com/ontology/shoppingapp#StoredNewUserConsent> ;
  2040. <http://purl.org/net/p-plan#isPrecededBy> <http://example.com/ontology/shoppingapp#GetNewUserConsent> ;
  2041. <http://purl.org/net/p-plan#isStepOfPlan> <http://example.com/ontology/shoppingapp#NewUserSignUpProcess> .
  2042. ### http://example.com/ontology/shoppingapp#StoredNewUserConsent
  2043. <http://example.com/ontology/shoppingapp#StoredNewUserConsent> rdf:type owl:NamedIndividual ,
  2044. gdprov:ConsentAgreement ,
  2045. gdprov:GivenConsent ,
  2046. <http://purl.org/net/p-plan#Entity> ,
  2047. <http://purl.org/net/p-plan#Variable> ,
  2048. <http://www.w3.org/ns/prov#Entity> ;
  2049. <http://purl.org/net/p-plan#isInputVarOf> <http://example.com/ontology/shoppingapp#ConsentWithdrawalStep> ;
  2050. <http://purl.org/net/p-plan#isOutputVarOf> <http://example.com/ontology/shoppingapp#StoreUserConsent> .
  2051. ### http://example.com/ontology/shoppingapp#TermsAndConditions
  2052. <http://example.com/ontology/shoppingapp#TermsAndConditions> rdf:type owl:NamedIndividual ,
  2053. gdprov:TermsAndConditions ,
  2054. <http://purl.org/net/p-plan#Variable> ;
  2055. gdprov:isTermsAndConditionsForStep <http://example.com/ontology/shoppingapp#GetNewUserConsent> ;
  2056. <http://purl.org/net/p-plan#isInputVarOf> <http://example.com/ontology/shoppingapp#GetNewUserConsent> .
  2057. ### http://example.com/ontology/shoppingapp#TransferDataToServers
  2058. <http://example.com/ontology/shoppingapp#TransferDataToServers> rdf:type owl:NamedIndividual ,
  2059. gdprov:AutomatedStep ,
  2060. gdprov:DataStep ,
  2061. gdprov:DataTransferStep ,
  2062. <http://purl.org/net/p-plan#Step> .
  2063. ### http://example.com/ontology/shoppingapp#User
  2064. <http://example.com/ontology/shoppingapp#User> rdf:type owl:NamedIndividual ,
  2065. gdprov:DataSubject ,
  2066. <http://www.w3.org/ns/prov#Agent> .
  2067. ### http://example.com/ontology/shoppingapp#UserChoiceForErasure
  2068. <http://example.com/ontology/shoppingapp#UserChoiceForErasure> rdf:type owl:NamedIndividual ,
  2069. gdprov:UserInputStep ,
  2070. gdprov:UserInteractionStep ,
  2071. <http://purl.org/net/p-plan#Step> ;
  2072. gdprov:isPartOfProcess <http://example.com/ontology/shoppingapp#HandleRightOfErasure> ;
  2073. <http://purl.org/net/p-plan#isStepOfPlan> <http://example.com/ontology/shoppingapp#HandleRightOfErasure> .
  2074. ### http://example.com/ontology/shoppingapp#UserChoiceForProcessing
  2075. <http://example.com/ontology/shoppingapp#UserChoiceForProcessing> rdf:type owl:NamedIndividual ,
  2076. gdprov:UserInputStep ,
  2077. gdprov:UserInteractionStep ,
  2078. <http://purl.org/net/p-plan#Step> ;
  2079. gdprov:isPartOfProcess <http://example.com/ontology/shoppingapp#HandleRightToObjectProcessing> ;
  2080. <http://purl.org/net/p-plan#isStepOfPlan> <http://example.com/ontology/shoppingapp#HandleRightToObjectProcessing> .
  2081. ### http://www.w3.org/ns/prov-o
  2082. <http://www.w3.org/ns/prov-o> rdf:type owl:NamedIndividual ,
  2083. <http://www.w3.org/ns/prov#Entity> .
  2084. ### http://www.w3.org/ns/prov-o-20120312
  2085. <http://www.w3.org/ns/prov-o-20120312> rdf:type owl:NamedIndividual ,
  2086. <http://www.w3.org/ns/prov#Entity> .
  2087. ### Generated by the OWL API (version 4.2.8.20170104-2310) https://github.com/owlcs/owlapi