removed.ttl 86 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464
  1. @prefix ns1: <http://www.w3.org/2002/07/owl#> .
  2. @prefix rdf: <http://www.w3.org/1999/02/22-rdf-syntax-ns#> .
  3. @prefix rdfs: <http://www.w3.org/2000/01/rdf-schema#> .
  4. @prefix xml: <http://www.w3.org/XML/1998/namespace> .
  5. @prefix xsd: <http://www.w3.org/2001/XMLSchema#> .
  6. <http://purl.org/adapt/shopping#> a ns1:Ontology .
  7. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Accountability> a ns1:Class ;
  8. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Principle> .
  9. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Accuracy> a ns1:Class ;
  10. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Principle> .
  11. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#AccuracyIsContested> a ns1:Class ;
  12. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToRestrictProcessing> .
  13. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#AccurateCollection> a ns1:Class ;
  14. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ObligationForCollectionOfPersonalData> .
  15. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#AdequateForProcessing> a ns1:Class ;
  16. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RetentionOfPersonalData> .
  17. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#AdherenceToSealCertification> a ns1:Class ;
  18. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ConditionsForSealsAndCertifications> .
  19. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#AnonymousData> a ns1:Class ;
  20. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Data> .
  21. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#AppointmentOfProcessors> a ns1:Class ;
  22. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Activity>,
  23. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ControllerObligation> .
  24. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ArchiveData> a ns1:Class ;
  25. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataActivity> .
  26. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Article> a ns1:Class ;
  27. rdfs:subClassOf <http://data.europa.eu/eli/ontology#LegalResourceSubdivision> .
  28. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#AssistInComplyingWithRights> a ns1:Class ;
  29. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProcessorObligation> .
  30. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#AutomatedDecisionMakingWithSignificantEffect> a ns1:Class ;
  31. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#AutomatedProcessing>,
  32. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#FactorsForImpactAssessment> .
  33. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#CanBeWithdrawnEasilyConsentObligation> a ns1:Class ;
  34. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ObligationForObtainingConsent> .
  35. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Certification> a ns1:Class ;
  36. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SealsAndCertification> .
  37. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#CertificationBody> a ns1:Class ;
  38. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Entity> .
  39. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Chapter> a ns1:Class ;
  40. rdfs:subClassOf <http://data.europa.eu/eli/ontology#LegalResourceSubdivision> .
  41. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Citation> a ns1:Class ;
  42. rdfs:subClassOf <http://data.europa.eu/eli/ontology#LegalResourceSubdivision> .
  43. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ClearExplanationOfProcessingConsentObligation> a ns1:Class ;
  44. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ObligationForObtainingConsent> .
  45. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#CodeOfConduct> a ns1:Class ;
  46. rdfs:subClassOf <http://www.w3.org/2004/02/skos/core#Concept> .
  47. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#CollectionOfPersonalData> a ns1:Class ;
  48. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataActivity> .
  49. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ComplianceWithControllersInstructions> a ns1:Class ;
  50. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProcessorObligation> .
  51. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ConfirmingOrMatchingDatasets> a ns1:Class ;
  52. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#FactorsForImpactAssessment>,
  53. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processing>,
  54. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#UseData> .
  55. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ContextOfDataCollection> a ns1:Class ;
  56. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PurposeOfNewProcessing> .
  57. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ContractWithDataSubject> a ns1:Class ;
  58. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LawfulBasisForProcessing> .
  59. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ControllerAccountability> a ns1:Class ;
  60. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ControllerObligation> .
  61. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ControllerHasTakenAction> a ns1:Class ;
  62. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ExceptionsOnReportingDataSubjectsOfBreach> .
  63. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ControllerRepresentative> a ns1:Class ;
  64. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Entity> .
  65. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#CooperateWithDPA> a ns1:Class ;
  66. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ControllerObligation>,
  67. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProcessorObligation> .
  68. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#CriminalData> a ns1:Class ;
  69. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SensitivePersonalData> .
  70. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#CrossBorderTransfer> a ns1:Class ;
  71. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataActivity>,
  72. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#FactorsForImpactAssessment> .
  73. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DPA> a ns1:Class ;
  74. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Entity> .
  75. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DPO> a ns1:Class ;
  76. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Entity> .
  77. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataBreach> a ns1:Class ;
  78. rdfs:subClassOf <http://www.w3.org/2004/02/skos/core#Concept> .
  79. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataMinimisation> a ns1:Class ;
  80. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Principle> .
  81. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataNoLongerNeededForOriginalPurpose> a ns1:Class ;
  82. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToRestrictProcessing> .
  83. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataProtectionByDesignAndByDefault> a ns1:Class ;
  84. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ControllerObligation> .
  85. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataSecurity> a ns1:Class ;
  86. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ControllerObligation>,
  87. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProcessorObligation> .
  88. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataSubject> a ns1:Class ;
  89. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Entity> .
  90. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataWasInferredOrDerived> a ns1:Class ;
  91. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ExclusionException> .
  92. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DemonstratingConsent> a ns1:Class ;
  93. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Activity>,
  94. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Compliance> .
  95. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DirectMarketing> a ns1:Class ;
  96. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Marketing> .
  97. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#EmploymentLaw> a ns1:Class ;
  98. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LawfulBasisForProcessing> .
  99. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#EraseData> a ns1:Class ;
  100. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataActivity> .
  101. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#EraseWhenConsentWasWithdrawn> a ns1:Class ;
  102. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightOfErasure> .
  103. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#EraseWhenDataIsNoLongerNeededForOriginalPurpose> a ns1:Class ;
  104. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightOfErasure> .
  105. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#EvaluationOfDataSubject> a ns1:Class ;
  106. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#FactorsForImpactAssessment> .
  107. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ExemptedByNationalLaw> a ns1:Class ;
  108. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LawfulBasisForProcessing> .
  109. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ExemptedWithoutProofOfDataSubjectIdentity> a ns1:Class ;
  110. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ExclusionException> .
  111. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ExerciseRights> a ns1:Class ;
  112. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Activity> .
  113. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ExistenceOfSafeguards> a ns1:Class ;
  114. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PurposeOfNewProcessing> .
  115. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ExplicitPurpose> a ns1:Class ;
  116. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ObligationForCollectionOfPersonalData> .
  117. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#FreedomsProtection> a ns1:Class ;
  118. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ExclusionException> .
  119. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#FreelyGivenConsentObligation> a ns1:Class ;
  120. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ValidConsent> .
  121. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#GeneticData> a ns1:Class ;
  122. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SensitivePersonalData> .
  123. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#HarmWasRemote> a ns1:Class ;
  124. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ExceptionsOnReportingDataSubjectsOfBreach> .
  125. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#HealthData> a ns1:Class ;
  126. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SensitivePersonalData> .
  127. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#HistoricStatisticScientificPurposes> a ns1:Class ;
  128. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LawfulBasisForProcessing> .
  129. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#IdentifiableForRequiredProcessing> a ns1:Class ;
  130. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RetentionOfPersonalData> .
  131. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#IdentificationOfDataSubject> a ns1:Class ;
  132. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Activity> .
  133. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#IfAndWhereControllerIsProcessingData> a ns1:Class ;
  134. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToAccessPersonalData> .
  135. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ImpactAssessment> a ns1:Class ;
  136. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Activity> .
  137. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ImplementTechnicalMeasuresForCompliance> a ns1:Class ;
  138. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ControllerResponsibility> .
  139. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ImposeConfidentialityObligationOnPersonnel> a ns1:Class ;
  140. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProcessorObligation> .
  141. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#InfoAboutAutomatedProcessingWithSignificantEffectsOnDataSubject> a ns1:Class ;
  142. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToAccessPersonalData> .
  143. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#InfoAboutCategoriesOfRecipientsDataSharedWith> a ns1:Class ;
  144. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToAccessPersonalData> .
  145. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#InfoAboutCatgegoriesOfDataBeingProcessed> a ns1:Class ;
  146. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToAccessPersonalData> .
  147. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#InfoAboutExistenceOfRights> a ns1:Class ;
  148. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToAccessPersonalData> .
  149. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#InfoAboutProcessing> a ns1:Class ;
  150. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToAccessPersonalData> .
  151. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#InfoAboutSourceOfData> a ns1:Class ;
  152. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToAccessPersonalData> .
  153. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#InfoAboutStoragePeriod> a ns1:Class ;
  154. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToAccessPersonalData> .
  155. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#InformControllerOfConflictWithLaw> a ns1:Class ;
  156. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProcessorObligation> .
  157. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#InformationAboutThirdParties> a ns1:Class ;
  158. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToBasicInformationAboutProcessing> .
  159. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#InformationShouldBeConcise> a ns1:Class ;
  160. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToTransparency> .
  161. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#InformationShouldBeEasilyAccessible> a ns1:Class ;
  162. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToTransparency> .
  163. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#InformationShouldBeIntelligible> a ns1:Class ;
  164. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToTransparency> .
  165. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#InformationShouldBeTransparent> a ns1:Class ;
  166. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToTransparency> .
  167. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#InformedConsentObligation> a ns1:Class ;
  168. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ValidConsent> .
  169. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#IntegrityAndConfidentiality> a ns1:Class ;
  170. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Principle> .
  171. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#IsImpossible> a ns1:Class ;
  172. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ExclusionException> .
  173. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#JointController> a ns1:Class ;
  174. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Controller> .
  175. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#KeptUpToDate> a ns1:Class ;
  176. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RetentionOfPersonalData> .
  177. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LargeScaleProcessing> a ns1:Class ;
  178. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#FactorsForImpactAssessment>,
  179. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processing>,
  180. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#UseData> .
  181. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LawfulnessFairnessAndTransparency> a ns1:Class ;
  182. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Principle> .
  183. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LegalClaims> a ns1:Class ;
  184. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LawfulBasisForProcessing> .
  185. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LegalObligation> a ns1:Class ;
  186. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LawfulBasisForProcessing> .
  187. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LegitimateInterest> a ns1:Class ;
  188. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LawfulBasisForProcessing> .
  189. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LegitimatePurpose> a ns1:Class ;
  190. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ObligationForCollectionOfPersonalData> .
  191. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LiabilityOfJointController> a ns1:Class ;
  192. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ControllerObligation> .
  193. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LimitedForProcessing> a ns1:Class ;
  194. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RetentionOfPersonalData> .
  195. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LinkBetweenNewAndOldPurpose> a ns1:Class ;
  196. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PurposeOfNewProcessing> .
  197. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#MadePublicByDataSubject> a ns1:Class ;
  198. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LawfulBasisForProcessing> .
  199. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#MaintainRecordOfBreach> a ns1:Class ;
  200. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ReportDataBreach> .
  201. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#MaximumValidity3Years> a ns1:Class ;
  202. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ConditionsForSealsAndCertifications> .
  203. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#MedicalDiagnosisTreatment> a ns1:Class ;
  204. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LawfulBasisForProcessing> .
  205. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#MonitorCompliance> a ns1:Class ;
  206. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Activity>,
  207. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Compliance>,
  208. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DPOObligation> .
  209. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#NationalSecurity> a ns1:Class ;
  210. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ExclusionException> .
  211. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#NatureOfPersonalData> a ns1:Class ;
  212. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PurposeOfNewProcessing> .
  213. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#NoChargeLeviedForRightToAccess> a ns1:Class ;
  214. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToAccessPersonalData> .
  215. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#NotForProfitOrg> a ns1:Class ;
  216. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LawfulBasisForProcessing> .
  217. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#NotFromSilenceOrInactivityConsentObligation> a ns1:Class ;
  218. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ObligationForObtainingConsent> .
  219. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#NotFurtherProcessedThanOriginalPurpose> a ns1:Class ;
  220. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ObligationForCollectionOfPersonalData> .
  221. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#NotificationRequiresDisproportionateEfforts> a ns1:Class ;
  222. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ExceptionsOnReportingDataSubjectsOfBreach>,
  223. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RequiresDisproportionateEfforts> .
  224. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#NotifyDataSubjectAboutConsequencesOfDataBreach> a ns1:Class ;
  225. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#NotifyDataSubjectOfBreach> .
  226. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#NotifyDataSubjectAboutDPOForDataBreach> a ns1:Class ;
  227. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#NotifyDataSubjectOfBreach> .
  228. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#NotifyDataSubjectOfMeasuresTakenForDataBreach> a ns1:Class ;
  229. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#NotifyDataSubjectOfBreach> .
  230. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ObtainingConsent> a ns1:Class ;
  231. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ConsentActivity> .
  232. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#OnlyActOnDocumentedInstructionFromController> a ns1:Class ;
  233. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProcessorObligation> .
  234. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#OutsideMaterialScope> a ns1:Class ;
  235. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ExclusionException> .
  236. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Point> a ns1:Class ;
  237. rdfs:subClassOf <http://data.europa.eu/eli/ontology#LegalResourceSubdivision> .
  238. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PossibleConsequenceForDataSubject> a ns1:Class ;
  239. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PurposeOfNewProcessing> .
  240. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PrivacyByDesign> a ns1:Class ;
  241. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ControllerObligation> .
  242. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProcessingAffectedVulnerableIndividuals> a ns1:Class ;
  243. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#FactorsForImpactAssessment>,
  244. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processing>,
  245. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#UseData> .
  246. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProcessingIsUnlawful> a ns1:Class ;
  247. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToRestrictProcessing> .
  248. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProcessingSensitiveData> a ns1:Class ;
  249. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#FactorsForImpactAssessment>,
  250. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processing>,
  251. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#UseData> .
  252. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProcessingUsingUntestedTechnologies> a ns1:Class ;
  253. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#FactorsForImpactAssessment>,
  254. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processing>,
  255. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#UseData> .
  256. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProcessorControllerAgreement> a ns1:Class ;
  257. rdfs:subClassOf <http://www.w3.org/2004/02/skos/core#Concept> .
  258. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProcessorRepresentative> a ns1:Class ;
  259. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Entity> .
  260. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PropogateRightsToThirdParties> a ns1:Class ;
  261. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Activity>,
  262. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ControllerObligation>,
  263. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProcessorObligation> .
  264. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProtectionAgainstAccidentalLoss> a ns1:Class ;
  265. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SecurityOfPersonalData> .
  266. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProtectionAgainstDamage> a ns1:Class ;
  267. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SecurityOfPersonalData> .
  268. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProtectionAgainstDestruction> a ns1:Class ;
  269. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SecurityOfPersonalData> .
  270. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProtectionAgainstUnlawfulProcessing> a ns1:Class ;
  271. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SecurityOfPersonalData> .
  272. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProvideControllerWithInfoForCompliance> a ns1:Class ;
  273. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProcessorObligation> .
  274. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PseudoAnonymousData> a ns1:Class ;
  275. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Data> .
  276. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PublicInterest> a ns1:Class ;
  277. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LawfulBasisForProcessing> .
  278. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PurposeLimitation> a ns1:Class ;
  279. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Principle> .
  280. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#R17> a ns1:Class ;
  281. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ExclusionException> .
  282. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#R18> a ns1:Class ;
  283. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ExclusionException> .
  284. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#R19> a ns1:Class ;
  285. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ExclusionException> .
  286. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RacialData> a ns1:Class ;
  287. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SensitivePersonalData> .
  288. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Recital> a ns1:Class ;
  289. rdfs:subClassOf <http://data.europa.eu/eli/ontology#LegalResourceSubdivision> .
  290. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RecordCategoriesOfDataSubjectsAndPersonalData> a ns1:Class ;
  291. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#MaintainRecordsOfProcessingActivities> .
  292. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RecordCategoriesOfRecipientsWhereDataShared> a ns1:Class ;
  293. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#MaintainRecordsOfProcessingActivities> .
  294. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RecordCrossBorderDataTransfer> a ns1:Class ;
  295. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#MaintainRecordsOfProcessingActivities> .
  296. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RecordDataRetentionPeriod> a ns1:Class ;
  297. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#MaintainRecordsOfProcessingActivities> .
  298. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RecordPurposeOfProcessing> a ns1:Class ;
  299. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#MaintainRecordsOfProcessingActivities> .
  300. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RecordSecurityMeasures> a ns1:Class ;
  301. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#MaintainRecordsOfProcessingActivities> .
  302. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RectifyData> a ns1:Class ;
  303. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataActivity> .
  304. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RectifyInaccuracy> a ns1:Class ;
  305. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RetentionOfPersonalData> .
  306. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RegulatoryAuthority> a ns1:Class ;
  307. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Entity> .
  308. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RelevantForProcessing> a ns1:Class ;
  309. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RetentionOfPersonalData> .
  310. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ReportDataBreachToController> a ns1:Class ;
  311. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProcessorObligation>,
  312. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ReportDataBreach> .
  313. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ReportDataBreachToDPAWithin72Hours> a ns1:Class ;
  314. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ReportDataBreach> .
  315. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RequiresWrittenConsentOfControllerToAppointSubProcessor> a ns1:Class ;
  316. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#AppointingSubProcessors> .
  317. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RestrictionsOnCrossBorderTransfers> a ns1:Class ;
  318. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProcessorObligation> .
  319. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ReturnOrDestroyPersonalDataAtEndTerm> a ns1:Class ;
  320. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProcessorObligation> .
  321. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToNotBeEvaluatedThroughAutomatedProcessing> a ns1:Class ;
  322. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Rights> .
  323. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToObjectForDirectMarketting> a ns1:Class ;
  324. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Rights> .
  325. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToObjectToProcessing> a ns1:Class ;
  326. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Rights> .
  327. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToRectification> a ns1:Class ;
  328. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Rights> .
  329. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightsProtection> a ns1:Class ;
  330. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ExclusionException> .
  331. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Seal> a ns1:Class ;
  332. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SealsAndCertification> .
  333. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Section> a ns1:Class ;
  334. rdfs:subClassOf <http://data.europa.eu/eli/ontology#LegalResourceSubdivision> .
  335. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ShareDataWithThirdParty> a ns1:Class ;
  336. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataActivity> .
  337. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ShouldBeCommonlyUsedFormat> a ns1:Class ;
  338. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProvideCopyOfPersonalData> .
  339. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ShouldBeDemonstrable> a ns1:Class ;
  340. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ObligationForObtainingConsent> .
  341. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ShouldBeDistinguishableFromOtherMatters> a ns1:Class ;
  342. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ObligationForObtainingConsent> .
  343. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ShouldBeMachineReadable> a ns1:Class ;
  344. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProvideCopyOfPersonalData> .
  345. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ShouldBeStructured> a ns1:Class ;
  346. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProvideCopyOfPersonalData> .
  347. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ShouldSupportReuse> a ns1:Class ;
  348. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProvideCopyOfPersonalData> .
  349. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SpecificConsentObligation> a ns1:Class ;
  350. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ValidConsent> .
  351. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SpecifiedPurpose> a ns1:Class ;
  352. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ObligationForCollectionOfPersonalData> .
  353. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#StorageLimitation> a ns1:Class ;
  354. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Principle> .
  355. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#StoreData> a ns1:Class ;
  356. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataActivity> .
  357. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SubPoint> a ns1:Class ;
  358. rdfs:subClassOf <http://data.europa.eu/eli/ontology#LegalResourceSubdivision> .
  359. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SubProcessor> a ns1:Class ;
  360. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processor> .
  361. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SubProcessorMustFollowSameTermsAsProcessorControllerAgreement> a ns1:Class ;
  362. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#AppointingSubProcessors> .
  363. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SystematicMonitoring> a ns1:Class ;
  364. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Activity>,
  365. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#FactorsForImpactAssessment> .
  366. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#UnlawfulProcessing> a ns1:Class ;
  367. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processing>,
  368. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#UseData> .
  369. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#VitalInterest> a ns1:Class ;
  370. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LawfulBasisForProcessing> .
  371. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#VoluntaryOptInConsentObligation> a ns1:Class ;
  372. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ValidConsent> .
  373. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#VoluntarySystemOfAccredition> a ns1:Class ;
  374. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ConditionsForSealsAndCertifications> .
  375. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#WithdrawingConsent> a ns1:Class ;
  376. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ConsentActivity> .
  377. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#hasArticle> a ns1:FunctionalProperty,
  378. ns1:ObjectProperty ;
  379. rdfs:subPropertyOf <http://data.europa.eu/eli/ontology#has_part> .
  380. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#hasChapter> a ns1:FunctionalProperty,
  381. ns1:ObjectProperty ;
  382. rdfs:subPropertyOf <http://data.europa.eu/eli/ontology#has_part> .
  383. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#hasCitation> a ns1:ObjectProperty ;
  384. rdfs:subPropertyOf <http://data.europa.eu/eli/ontology#has_part> .
  385. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#hasPoint> a ns1:FunctionalProperty,
  386. ns1:ObjectProperty ;
  387. rdfs:subPropertyOf <http://data.europa.eu/eli/ontology#has_part> .
  388. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#hasRecital> a ns1:FunctionalProperty,
  389. ns1:ObjectProperty ;
  390. rdfs:subPropertyOf <http://data.europa.eu/eli/ontology#has_part> .
  391. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#hasSection> a ns1:FunctionalProperty,
  392. ns1:ObjectProperty ;
  393. rdfs:subPropertyOf <http://data.europa.eu/eli/ontology#has_part> .
  394. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#hasSubPoint> a ns1:FunctionalProperty,
  395. ns1:ObjectProperty ;
  396. rdfs:subPropertyOf <http://data.europa.eu/eli/ontology#has_part> .
  397. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#isPartOfArticle> a ns1:FunctionalProperty,
  398. ns1:ObjectProperty ;
  399. rdfs:subPropertyOf <http://data.europa.eu/eli/ontology#is_part_of> .
  400. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#isPartOfChapter> a ns1:FunctionalProperty,
  401. ns1:ObjectProperty ;
  402. rdfs:subPropertyOf <http://data.europa.eu/eli/ontology#is_part_of> .
  403. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#isPartOfPoint> a ns1:FunctionalProperty,
  404. ns1:ObjectProperty ;
  405. rdfs:subPropertyOf <http://data.europa.eu/eli/ontology#is_part_of> .
  406. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#isPartOfSection> a ns1:FunctionalProperty,
  407. ns1:ObjectProperty ;
  408. rdfs:subPropertyOf <http://data.europa.eu/eli/ontology#is_part_of> .
  409. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#AcquireConsentActivity> a ns1:Class ;
  410. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentActivity> .
  411. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#AnonymisationActivity> a ns1:Class ;
  412. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataTransformationActivity> .
  413. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#AnonymisedData> a ns1:Class ;
  414. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#PersonalData> .
  415. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#AnonymisedDataEntity> a ns1:Class ;
  416. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#PersonalDataEntity> .
  417. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#AppointProcessor> a ns1:Class ;
  418. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process> .
  419. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#ArchiveConsentActivity> a ns1:Class ;
  420. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentActivity> .
  421. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#AutomatedStep> a ns1:Class ;
  422. rdfs:subClassOf <http://purl.org/net/p-plan#Step> .
  423. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentAcquisitionStep> a ns1:Class ;
  424. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentStep> .
  425. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentAgreement> a ns1:Class ;
  426. rdfs:subClassOf <http://purl.org/net/p-plan#Variable> .
  427. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentAgreementTemplate> a ns1:Class ;
  428. rdfs:subClassOf <http://purl.org/net/p-plan#Variable> .
  429. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentArchivalStep> a ns1:Class ;
  430. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentStep> .
  431. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentWithdrawalProcess> a ns1:Class ;
  432. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process> .
  433. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentWithdrawalStep> a ns1:Class ;
  434. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentModificationStep> .
  435. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#ControllerRepresentative> a ns1:Class ;
  436. rdfs:subClassOf <http://www.w3.org/ns/prov#Agent> .
  437. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#CrossBorderDataTransfer> a ns1:Class ;
  438. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStep> .
  439. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#CrossBorderTransferActivity> a ns1:Class ;
  440. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataActivity> .
  441. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DPO> a ns1:Class ;
  442. rdfs:subClassOf <http://www.w3.org/ns/prov#Agent> .
  443. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataAccessProcess> a ns1:Class ;
  444. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process> .
  445. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataAnonymisationStep> a ns1:Class ;
  446. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataTransformationStep> .
  447. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataArchivalActivity> a ns1:Class ;
  448. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStorageActivity>,
  449. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataTransformationActivity> .
  450. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataArchivalProcess> a ns1:Class ;
  451. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process> .
  452. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataArchivalStep> a ns1:Class ;
  453. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStorageStep>,
  454. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataTransformationStep> .
  455. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataBreachRecord> a ns1:Class ;
  456. rdfs:subClassOf <http://purl.org/net/p-plan#Variable> .
  457. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataCollectionActivity> a ns1:Class ;
  458. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataActivity> .
  459. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataCollectionStep> a ns1:Class ;
  460. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStep> .
  461. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataDeanonymisationStep> a ns1:Class ;
  462. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataTransformationStep> .
  463. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataDeletionActivity> a ns1:Class ;
  464. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataActivity> .
  465. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataDeletionStep> a ns1:Class ;
  466. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStep> .
  467. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataErasureProcess> a ns1:Class ;
  468. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process> .
  469. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataRectificationProcess> a ns1:Class ;
  470. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process> .
  471. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataSharingActivity> a ns1:Class ;
  472. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataActivity> .
  473. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataSharingStep> a ns1:Class ;
  474. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStep> .
  475. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStepWithoutProvenance> a ns1:Class ;
  476. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStep> .
  477. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataSubject> a ns1:Class ;
  478. rdfs:subClassOf <http://www.w3.org/ns/prov#Agent> .
  479. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataTransferActivity> a ns1:Class ;
  480. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataActivity> .
  481. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataTransferStep> a ns1:Class ;
  482. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStep> .
  483. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataUsageActivity> a ns1:Class ;
  484. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataActivity> .
  485. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataUsageStep> a ns1:Class ;
  486. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStep> .
  487. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DeAnonymisationActivity> a ns1:Class ;
  488. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataTransformationActivity> .
  489. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DirectMarketing> a ns1:Class ;
  490. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#Marketing> .
  491. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#GivenConsent> a ns1:Class ;
  492. rdfs:subClassOf <http://purl.org/net/p-plan#Entity> .
  493. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#GivenConsentTemplate> a ns1:Class ;
  494. rdfs:subClassOf <http://purl.org/net/p-plan#Entity> .
  495. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightOfDataPortability> a ns1:Class ;
  496. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process> .
  497. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightOfErasure> a ns1:Class ;
  498. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process> .
  499. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToAccessPersonalData> a ns1:Class ;
  500. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process> .
  501. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToBasicInfoAboutProcessing> a ns1:Class ;
  502. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process> .
  503. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToNoAutomatedProcessing> a ns1:Class ;
  504. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process> .
  505. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToObjectDirectMarketing> a ns1:Class ;
  506. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process> .
  507. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToObjectProcessing> a ns1:Class ;
  508. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process> .
  509. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToRectification> a ns1:Class ;
  510. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process> .
  511. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToRestrictProcessing> a ns1:Class ;
  512. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process> .
  513. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToTransparency> a ns1:Class ;
  514. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process> .
  515. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleSAR> a ns1:Class ;
  516. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process> .
  517. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#ImpactAssessment> a ns1:Class ;
  518. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process> .
  519. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#JointController> a ns1:Class ;
  520. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#Controller> .
  521. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#MonitorCompliance> a ns1:Class ;
  522. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process> .
  523. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyController> a ns1:Class ;
  524. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataBreachStep> .
  525. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyControllerActivity> a ns1:Class ;
  526. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataBreachActivity> .
  527. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDPA> a ns1:Class ;
  528. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataBreachStep> .
  529. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDPAActivity> a ns1:Class ;
  530. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataBreachActivity> .
  531. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDataSubject> a ns1:Class ;
  532. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataBreachStep> .
  533. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDataSubjectActivity> a ns1:Class ;
  534. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataBreachActivity> .
  535. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#ProcessorRepresentative> a ns1:Class ;
  536. rdfs:subClassOf <http://www.w3.org/ns/prov#Agent> .
  537. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#ProvideCopyOfPersonalData> a ns1:Class ;
  538. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStep> .
  539. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#RectifyData> a ns1:Class ;
  540. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStep> .
  541. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#RectifyDataActivity> a ns1:Class ;
  542. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataActivity> .
  543. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#ReportDataBreach> a ns1:Class ;
  544. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleDataBreachProcess> .
  545. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#SensitiveData> a ns1:Class ;
  546. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#PersonalData> .
  547. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#SensitiveDataEntity> a ns1:Class ;
  548. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#PersonalDataEntity> .
  549. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#SubProcessor> a ns1:Class ;
  550. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#Processor> .
  551. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#TermsAndConditions> a ns1:Class ;
  552. rdfs:subClassOf <http://purl.org/net/p-plan#Variable> .
  553. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#TermsAndConditionsEntity> a ns1:Class ;
  554. rdfs:subClassOf <http://purl.org/net/p-plan#Entity> .
  555. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserIdentifier> a ns1:Class ;
  556. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#PersonalData> .
  557. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserIdentifierEntity> a ns1:Class ;
  558. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#PersonalDataEntity> .
  559. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserInputStep> a ns1:Class ;
  560. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserInteractionStep> .
  561. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserOutputStep> a ns1:Class ;
  562. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserInteractionStep> .
  563. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#WithdrawConsentActivity> a ns1:Class ;
  564. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#ModifyConsentActivity> .
  565. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#archivesConsentAs> a ns1:InverseFunctionalProperty,
  566. ns1:ObjectProperty ;
  567. rdfs:subPropertyOf [ ns1:inverseOf <http://purl.org/net/p-plan#isOutputVarOf> ],
  568. <http://purl.org/net/p-plan#hasOutputVar> .
  569. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#collectedConsentFromAgent> a ns1:ObjectProperty ;
  570. rdfs:subPropertyOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#involvesAgent> .
  571. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#collectedDataFromAgent> a ns1:ObjectProperty ;
  572. rdfs:subPropertyOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#involvesAgent> .
  573. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#collectsConsentFromAgent> a ns1:ObjectProperty ;
  574. rdfs:subPropertyOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#involvesAgent> .
  575. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#collectsData> a ns1:InverseFunctionalProperty,
  576. ns1:ObjectProperty ;
  577. rdfs:subPropertyOf [ ns1:inverseOf <http://purl.org/net/p-plan#isOutputVarOf> ],
  578. <http://purl.org/net/p-plan#hasOutputVar> ;
  579. ns1:inverseOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#isDataCollectedByStep> .
  580. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#collectsDataFromAgent> a ns1:ObjectProperty ;
  581. rdfs:subPropertyOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#involvesAgent> .
  582. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#generatesAnonymisedData> a ns1:InverseFunctionalProperty,
  583. ns1:ObjectProperty ;
  584. rdfs:subPropertyOf [ ns1:inverseOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#isDataGeneratedBy> ],
  585. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#generatesData> ;
  586. ns1:inverseOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#isAnonymisedByStep> .
  587. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#generatesConsentAgreement> a ns1:InverseFunctionalProperty,
  588. ns1:ObjectProperty ;
  589. rdfs:subPropertyOf [ ns1:inverseOf <http://purl.org/net/p-plan#isOutputVarOf> ],
  590. <http://purl.org/net/p-plan#hasOutputVar> ;
  591. ns1:inverseOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#isGeneratedByStep> .
  592. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#invalidatesData> a ns1:ObjectProperty .
  593. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#isConsentAgreementTemplateForStep> a ns1:ObjectProperty ;
  594. rdfs:subPropertyOf [ ns1:inverseOf <http://purl.org/net/p-plan#hasInputVar> ],
  595. <http://purl.org/net/p-plan#isInputVarOf> ;
  596. ns1:inverseOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#usesConsentAgreementTemplate> .
  597. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#isJustificationForDataStep> a ns1:ObjectProperty ;
  598. rdfs:subPropertyOf [ ns1:inverseOf <http://purl.org/net/p-plan#hasInputVar> ],
  599. <http://purl.org/net/p-plan#isInputVarOf> ;
  600. ns1:inverseOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#isJustifiedUsingConsentAgreement> .
  601. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#isPartOfProcess> a ns1:ObjectProperty ;
  602. rdfs:subPropertyOf <http://purl.org/net/p-plan#isStepOfPlan> .
  603. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#isTermsAndConditionsForStep> a ns1:ObjectProperty ;
  604. rdfs:subPropertyOf [ ns1:inverseOf <http://purl.org/net/p-plan#hasInputVar> ],
  605. <http://purl.org/net/p-plan#isInputVarOf> ;
  606. ns1:inverseOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#usesTermsAndConditions> .
  607. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#isUsedByStep> a ns1:ObjectProperty ;
  608. rdfs:subPropertyOf [ ns1:inverseOf <http://purl.org/net/p-plan#hasInputVar> ],
  609. <http://purl.org/net/p-plan#isInputVarOf> ;
  610. ns1:inverseOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#usesData> .
  611. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#sharesData> a ns1:ObjectProperty ;
  612. rdfs:subPropertyOf [ ns1:inverseOf <http://purl.org/net/p-plan#isInputVarOf> ],
  613. <http://purl.org/net/p-plan#hasInputVar> ;
  614. ns1:inverseOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#wasSharedBy> .
  615. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#usesConsentAgreement> a ns1:ObjectProperty ;
  616. rdfs:subPropertyOf [ ns1:inverseOf <http://purl.org/net/p-plan#isInputVarOf> ],
  617. <http://purl.org/net/p-plan#hasInputVar> .
  618. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#wasSharedWithThirdParty> a ns1:ObjectProperty ;
  619. rdfs:subPropertyOf [ ns1:inverseOf <http://purl.org/net/p-plan#hasInputVar> ],
  620. <http://purl.org/net/p-plan#isInputVarOf> .
  621. <http://purl.org/net/p-plan#Bundle> a ns1:Class ;
  622. rdfs:subClassOf <http://purl.org/net/p-plan#Entity>,
  623. <http://www.w3.org/ns/prov#Bundle> .
  624. <http://purl.org/net/p-plan#MultiStep> a ns1:Class ;
  625. rdfs:subClassOf <http://purl.org/net/p-plan#Plan>,
  626. <http://purl.org/net/p-plan#Step> .
  627. <http://purl.org/net/p-plan#correspondsToStep> a ns1:FunctionalProperty,
  628. ns1:ObjectProperty .
  629. <http://purl.org/net/p-plan#correspondsToVariable> a ns1:FunctionalProperty,
  630. ns1:ObjectProperty .
  631. <http://purl.org/net/p-plan#isPrecededBy> a ns1:ObjectProperty,
  632. ns1:TransitiveProperty .
  633. <http://www.w3.org/ns/prov#Association> a ns1:Class ;
  634. rdfs:subClassOf <http://www.w3.org/ns/prov#AgentInfluence> .
  635. <http://www.w3.org/ns/prov#Attribution> a ns1:Class ;
  636. rdfs:subClassOf <http://www.w3.org/ns/prov#AgentInfluence> .
  637. <http://www.w3.org/ns/prov#Communication> a ns1:Class ;
  638. rdfs:subClassOf <http://www.w3.org/ns/prov#ActivityInfluence> .
  639. <http://www.w3.org/ns/prov#Delegation> a ns1:Class ;
  640. rdfs:subClassOf <http://www.w3.org/ns/prov#AgentInfluence> .
  641. <http://www.w3.org/ns/prov#EmptyCollection> a ns1:Class ;
  642. rdfs:subClassOf <http://www.w3.org/ns/prov#Collection> .
  643. <http://www.w3.org/ns/prov#End> a ns1:Class ;
  644. rdfs:subClassOf <http://www.w3.org/ns/prov#EntityInfluence>,
  645. <http://www.w3.org/ns/prov#InstantaneousEvent> .
  646. <http://www.w3.org/ns/prov#Generation> a ns1:Class ;
  647. rdfs:subClassOf <http://www.w3.org/ns/prov#ActivityInfluence>,
  648. <http://www.w3.org/ns/prov#InstantaneousEvent> .
  649. <http://www.w3.org/ns/prov#Invalidation> a ns1:Class ;
  650. rdfs:subClassOf <http://www.w3.org/ns/prov#ActivityInfluence>,
  651. <http://www.w3.org/ns/prov#InstantaneousEvent> .
  652. <http://www.w3.org/ns/prov#Organization> a ns1:Class ;
  653. rdfs:subClassOf <http://www.w3.org/ns/prov#Agent> .
  654. <http://www.w3.org/ns/prov#Person> a ns1:Class ;
  655. rdfs:subClassOf <http://www.w3.org/ns/prov#Agent> .
  656. <http://www.w3.org/ns/prov#PrimarySource> a ns1:Class ;
  657. rdfs:subClassOf <http://www.w3.org/ns/prov#Derivation> .
  658. <http://www.w3.org/ns/prov#Quotation> a ns1:Class ;
  659. rdfs:subClassOf <http://www.w3.org/ns/prov#Derivation> .
  660. <http://www.w3.org/ns/prov#Revision> a ns1:Class ;
  661. rdfs:subClassOf <http://www.w3.org/ns/prov#Derivation> .
  662. <http://www.w3.org/ns/prov#SoftwareAgent> a ns1:Class ;
  663. rdfs:subClassOf <http://www.w3.org/ns/prov#Agent> .
  664. <http://www.w3.org/ns/prov#Start> a ns1:Class ;
  665. rdfs:subClassOf <http://www.w3.org/ns/prov#EntityInfluence>,
  666. <http://www.w3.org/ns/prov#InstantaneousEvent> .
  667. <http://www.w3.org/ns/prov#Usage> a ns1:Class ;
  668. rdfs:subClassOf <http://www.w3.org/ns/prov#EntityInfluence>,
  669. <http://www.w3.org/ns/prov#InstantaneousEvent> .
  670. <http://www.w3.org/ns/prov#actedOnBehalfOf> a ns1:ObjectProperty ;
  671. rdfs:subPropertyOf [ ns1:inverseOf <http://www.w3.org/ns/prov#influenced> ],
  672. <http://www.w3.org/ns/prov#wasInfluencedBy> .
  673. <http://www.w3.org/ns/prov#activity> a ns1:ObjectProperty ;
  674. rdfs:subPropertyOf <http://www.w3.org/ns/prov#influencer> .
  675. <http://www.w3.org/ns/prov#agent> a ns1:ObjectProperty ;
  676. rdfs:subPropertyOf <http://www.w3.org/ns/prov#influencer> .
  677. <http://www.w3.org/ns/prov#entity> a ns1:ObjectProperty ;
  678. rdfs:subPropertyOf <http://www.w3.org/ns/prov#influencer> .
  679. <http://www.w3.org/ns/prov#generated> a ns1:AsymmetricProperty,
  680. ns1:IrreflexiveProperty,
  681. ns1:ObjectProperty ;
  682. rdfs:subPropertyOf [ ns1:inverseOf <http://www.w3.org/ns/prov#wasInfluencedBy> ],
  683. <http://www.w3.org/ns/prov#influenced> ;
  684. ns1:inverseOf <http://www.w3.org/ns/prov#wasGeneratedBy> .
  685. <http://www.w3.org/ns/prov#hadGeneration> a ns1:AsymmetricProperty,
  686. ns1:IrreflexiveProperty,
  687. ns1:ObjectProperty .
  688. <http://www.w3.org/ns/prov#hadMember> a ns1:ObjectProperty ;
  689. rdfs:subPropertyOf [ ns1:inverseOf <http://www.w3.org/ns/prov#influenced> ],
  690. <http://www.w3.org/ns/prov#wasInfluencedBy> .
  691. <http://www.w3.org/ns/prov#hadPrimarySource> a ns1:ObjectProperty ;
  692. rdfs:subPropertyOf <http://www.w3.org/ns/prov#wasDerivedFrom> .
  693. <http://www.w3.org/ns/prov#invalidated> a ns1:AsymmetricProperty,
  694. ns1:IrreflexiveProperty,
  695. ns1:ObjectProperty ;
  696. rdfs:subPropertyOf [ ns1:inverseOf <http://www.w3.org/ns/prov#wasInfluencedBy> ],
  697. <http://www.w3.org/ns/prov#influenced> ;
  698. ns1:inverseOf <http://www.w3.org/ns/prov#wasInvalidatedBy> .
  699. <http://www.w3.org/ns/prov#qualifiedAssociation> a ns1:ObjectProperty ;
  700. rdfs:subPropertyOf <http://www.w3.org/ns/prov#qualifiedInfluence> .
  701. <http://www.w3.org/ns/prov#qualifiedAttribution> a ns1:ObjectProperty ;
  702. rdfs:subPropertyOf <http://www.w3.org/ns/prov#qualifiedInfluence> .
  703. <http://www.w3.org/ns/prov#qualifiedCommunication> a ns1:ObjectProperty ;
  704. rdfs:subPropertyOf <http://www.w3.org/ns/prov#qualifiedInfluence> .
  705. <http://www.w3.org/ns/prov#qualifiedDelegation> a ns1:ObjectProperty ;
  706. rdfs:subPropertyOf <http://www.w3.org/ns/prov#qualifiedInfluence> .
  707. <http://www.w3.org/ns/prov#qualifiedDerivation> a ns1:ObjectProperty ;
  708. rdfs:subPropertyOf <http://www.w3.org/ns/prov#qualifiedInfluence> .
  709. <http://www.w3.org/ns/prov#qualifiedEnd> a ns1:ObjectProperty ;
  710. rdfs:subPropertyOf <http://www.w3.org/ns/prov#qualifiedInfluence> .
  711. <http://www.w3.org/ns/prov#qualifiedGeneration> a ns1:AsymmetricProperty,
  712. ns1:IrreflexiveProperty,
  713. ns1:ObjectProperty ;
  714. rdfs:subPropertyOf <http://www.w3.org/ns/prov#qualifiedInfluence> .
  715. <http://www.w3.org/ns/prov#qualifiedInvalidation> a ns1:AsymmetricProperty,
  716. ns1:IrreflexiveProperty,
  717. ns1:ObjectProperty ;
  718. rdfs:subPropertyOf <http://www.w3.org/ns/prov#qualifiedInfluence> .
  719. <http://www.w3.org/ns/prov#qualifiedPrimarySource> a ns1:ObjectProperty ;
  720. rdfs:subPropertyOf <http://www.w3.org/ns/prov#qualifiedInfluence> .
  721. <http://www.w3.org/ns/prov#qualifiedQuotation> a ns1:ObjectProperty ;
  722. rdfs:subPropertyOf <http://www.w3.org/ns/prov#qualifiedInfluence> .
  723. <http://www.w3.org/ns/prov#qualifiedRevision> a ns1:ObjectProperty ;
  724. rdfs:subPropertyOf <http://www.w3.org/ns/prov#qualifiedInfluence> .
  725. <http://www.w3.org/ns/prov#qualifiedStart> a ns1:ObjectProperty ;
  726. rdfs:subPropertyOf <http://www.w3.org/ns/prov#qualifiedInfluence> .
  727. <http://www.w3.org/ns/prov#qualifiedUsage> a ns1:ObjectProperty ;
  728. rdfs:subPropertyOf <http://www.w3.org/ns/prov#qualifiedInfluence> .
  729. <http://www.w3.org/ns/prov#specializationOf> a ns1:ObjectProperty ;
  730. rdfs:subPropertyOf <http://www.w3.org/ns/prov#alternateOf> .
  731. <http://www.w3.org/ns/prov#used> a ns1:AsymmetricProperty,
  732. ns1:IrreflexiveProperty,
  733. ns1:ObjectProperty ;
  734. rdfs:subPropertyOf [ ns1:inverseOf <http://www.w3.org/ns/prov#influenced> ],
  735. <http://www.w3.org/ns/prov#wasInfluencedBy> .
  736. <http://www.w3.org/ns/prov#wasAssociatedWith> a ns1:ObjectProperty ;
  737. rdfs:subPropertyOf [ ns1:inverseOf <http://www.w3.org/ns/prov#influenced> ],
  738. <http://www.w3.org/ns/prov#wasInfluencedBy> .
  739. <http://www.w3.org/ns/prov#wasAttributedTo> a ns1:ObjectProperty ;
  740. rdfs:subPropertyOf [ ns1:inverseOf <http://www.w3.org/ns/prov#influenced> ],
  741. <http://www.w3.org/ns/prov#wasInfluencedBy> .
  742. <http://www.w3.org/ns/prov#wasEndedBy> a ns1:AsymmetricProperty,
  743. ns1:IrreflexiveProperty,
  744. ns1:ObjectProperty ;
  745. rdfs:subPropertyOf [ ns1:inverseOf <http://www.w3.org/ns/prov#influenced> ],
  746. <http://www.w3.org/ns/prov#wasInfluencedBy> .
  747. <http://www.w3.org/ns/prov#wasInformedBy> a ns1:ObjectProperty ;
  748. rdfs:subPropertyOf [ ns1:inverseOf <http://www.w3.org/ns/prov#influenced> ],
  749. <http://www.w3.org/ns/prov#wasInfluencedBy> .
  750. <http://www.w3.org/ns/prov#wasQuotedFrom> a ns1:ObjectProperty ;
  751. rdfs:subPropertyOf <http://www.w3.org/ns/prov#wasDerivedFrom> .
  752. <http://www.w3.org/ns/prov#wasRevisionOf> a ns1:ObjectProperty ;
  753. rdfs:subPropertyOf <http://www.w3.org/ns/prov#wasDerivedFrom> .
  754. <http://www.w3.org/ns/prov#wasStartedBy> a ns1:AsymmetricProperty,
  755. ns1:IrreflexiveProperty,
  756. ns1:ObjectProperty ;
  757. rdfs:subPropertyOf [ ns1:inverseOf <http://www.w3.org/ns/prov#influenced> ],
  758. <http://www.w3.org/ns/prov#wasInfluencedBy> .
  759. <http://www.w3.org/ns/prov-o> a ns1:NamedIndividual,
  760. <http://www.w3.org/ns/prov#Entity> .
  761. <http://www.w3.org/ns/prov-o-20120312> a ns1:NamedIndividual,
  762. <http://www.w3.org/ns/prov#Entity> .
  763. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#AutomatedProcessing> a ns1:Class ;
  764. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processing>,
  765. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#UseData> .
  766. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Consent> a ns1:Class ;
  767. rdfs:subClassOf <http://www.w3.org/2004/02/skos/core#Concept> .
  768. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Controller> a ns1:Class ;
  769. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Entity> .
  770. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ControllerResponsibility> a ns1:Class ;
  771. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ControllerObligation> .
  772. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DPOObligation> a ns1:Class ;
  773. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Obligation> .
  774. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#GivenConsent> a ns1:Class ;
  775. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Consent>,
  776. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LawfulBasisForProcessing> .
  777. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Marketing> a ns1:Class ;
  778. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Activity> .
  779. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PersonalData> a ns1:Class ;
  780. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Data> .
  781. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processor> a ns1:Class ;
  782. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Entity> .
  783. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RequiresDisproportionateEfforts> a ns1:Class ;
  784. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ExclusionException> .
  785. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightOfDataPortability> a ns1:Class ;
  786. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Rights> .
  787. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToBasicInformationAboutProcessing> a ns1:Class ;
  788. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Rights> .
  789. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentModificationStep> a ns1:Class ;
  790. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentStep> .
  791. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#Controller> a ns1:Class ;
  792. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#ThirdParty> .
  793. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#Data> a ns1:Class ;
  794. rdfs:subClassOf <http://purl.org/net/p-plan#Variable> .
  795. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataEntity> a ns1:Class ;
  796. rdfs:subClassOf <http://purl.org/net/p-plan#Entity> .
  797. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStorageActivity> a ns1:Class ;
  798. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataActivity> .
  799. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStorageStep> a ns1:Class ;
  800. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStep> .
  801. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleDataBreachProcess> a ns1:Class ;
  802. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process> .
  803. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#Marketing> a ns1:Class ;
  804. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process> .
  805. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#ModifyConsentActivity> a ns1:Class ;
  806. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentActivity> .
  807. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#Processor> a ns1:Class ;
  808. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#ThirdParty> .
  809. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#isAnonymisedByStep> a ns1:FunctionalProperty,
  810. ns1:ObjectProperty ;
  811. rdfs:subPropertyOf [ ns1:inverseOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#generatesData> ],
  812. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#isDataGeneratedBy> .
  813. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#isDataCollectedByStep> a ns1:FunctionalProperty,
  814. ns1:ObjectProperty ;
  815. rdfs:subPropertyOf [ ns1:inverseOf <http://purl.org/net/p-plan#hasOutputVar> ],
  816. <http://purl.org/net/p-plan#isOutputVarOf> .
  817. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#isGeneratedByStep> a ns1:FunctionalProperty,
  818. ns1:ObjectProperty ;
  819. rdfs:subPropertyOf [ ns1:inverseOf <http://purl.org/net/p-plan#hasOutputVar> ],
  820. <http://purl.org/net/p-plan#isOutputVarOf> .
  821. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#isJustifiedUsingConsentAgreement> a ns1:ObjectProperty ;
  822. rdfs:subPropertyOf [ ns1:inverseOf <http://purl.org/net/p-plan#isInputVarOf> ],
  823. <http://purl.org/net/p-plan#hasInputVar> .
  824. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#usesConsentAgreementTemplate> a ns1:ObjectProperty ;
  825. rdfs:subPropertyOf [ ns1:inverseOf <http://purl.org/net/p-plan#isInputVarOf> ],
  826. <http://purl.org/net/p-plan#hasInputVar> .
  827. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#usesData> a ns1:ObjectProperty ;
  828. rdfs:subPropertyOf [ ns1:inverseOf <http://purl.org/net/p-plan#isInputVarOf> ],
  829. <http://purl.org/net/p-plan#hasInputVar> .
  830. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#usesTermsAndConditions> a ns1:ObjectProperty ;
  831. rdfs:subPropertyOf [ ns1:inverseOf <http://purl.org/net/p-plan#isInputVarOf> ],
  832. <http://purl.org/net/p-plan#hasInputVar> .
  833. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#wasSharedBy> a ns1:ObjectProperty ;
  834. rdfs:subPropertyOf [ ns1:inverseOf <http://purl.org/net/p-plan#hasInputVar> ],
  835. <http://purl.org/net/p-plan#isInputVarOf> .
  836. <http://purl.org/net/p-plan#isStepOfPlan> a ns1:ObjectProperty .
  837. ns1:topObjectProperty a ns1:ReflexiveProperty,
  838. ns1:SymmetricProperty,
  839. ns1:TransitiveProperty ;
  840. ns1:inverseOf ns1:topObjectProperty .
  841. <http://www.w3.org/ns/prov#Activity> a ns1:Class .
  842. <http://www.w3.org/ns/prov#Bundle> a ns1:Class ;
  843. rdfs:subClassOf <http://www.w3.org/ns/prov#Entity> .
  844. <http://www.w3.org/ns/prov#Collection> a ns1:Class ;
  845. rdfs:subClassOf <http://www.w3.org/ns/prov#Entity> .
  846. <http://www.w3.org/ns/prov#Plan> a ns1:Class ;
  847. rdfs:subClassOf <http://www.w3.org/ns/prov#Entity> .
  848. <http://www.w3.org/ns/prov#alternateOf> a ns1:ObjectProperty .
  849. <http://www.w3.org/ns/prov#wasGeneratedBy> a ns1:AsymmetricProperty,
  850. ns1:IrreflexiveProperty,
  851. ns1:ObjectProperty ;
  852. rdfs:subPropertyOf [ ns1:inverseOf <http://www.w3.org/ns/prov#influenced> ],
  853. <http://www.w3.org/ns/prov#wasInfluencedBy> .
  854. <http://www.w3.org/ns/prov#wasInvalidatedBy> a ns1:AsymmetricProperty,
  855. ns1:IrreflexiveProperty,
  856. ns1:ObjectProperty ;
  857. rdfs:subPropertyOf [ ns1:inverseOf <http://www.w3.org/ns/prov#influenced> ],
  858. <http://www.w3.org/ns/prov#wasInfluencedBy> .
  859. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#AppointingSubProcessors> a ns1:Class ;
  860. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProcessorObligation> .
  861. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ConsentActivity> a ns1:Class ;
  862. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Activity> .
  863. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightOfErasure> a ns1:Class ;
  864. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Rights> .
  865. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#ThirdParty> a ns1:Class ;
  866. rdfs:subClassOf <http://www.w3.org/ns/prov#Agent> .
  867. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserInteractionStep> a ns1:Class ;
  868. rdfs:subClassOf <http://purl.org/net/p-plan#Step> .
  869. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#generatesData> a ns1:InverseFunctionalProperty,
  870. ns1:ObjectProperty ;
  871. rdfs:subPropertyOf [ ns1:inverseOf <http://purl.org/net/p-plan#isOutputVarOf> ],
  872. <http://purl.org/net/p-plan#hasOutputVar> ;
  873. ns1:inverseOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#isDataGeneratedBy> .
  874. <http://purl.org/net/p-plan#Plan> a ns1:Class ;
  875. rdfs:subClassOf <http://purl.org/net/p-plan#Entity>,
  876. <http://www.w3.org/ns/prov#Plan> .
  877. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Compliance> a ns1:Class ;
  878. rdfs:subClassOf <http://www.w3.org/2004/02/skos/core#Concept> .
  879. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ConditionsForSealsAndCertifications> a ns1:Class ;
  880. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SealsAndCertification> .
  881. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Data> a ns1:Class ;
  882. rdfs:subClassOf <http://www.w3.org/2004/02/skos/core#Concept> .
  883. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ExceptionsOnReportingDataSubjectsOfBreach> a ns1:Class ;
  884. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ExclusionException> .
  885. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#NotifyDataSubjectOfBreach> a ns1:Class ;
  886. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ReportDataBreach> .
  887. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToRestrictProcessing> a ns1:Class ;
  888. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Rights> .
  889. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SealsAndCertification> a ns1:Class ;
  890. rdfs:subClassOf <http://www.w3.org/2004/02/skos/core#Concept> .
  891. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentActivity> a ns1:Class ;
  892. rdfs:subClassOf <http://purl.org/net/p-plan#Activity> .
  893. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentStep> a ns1:Class ;
  894. rdfs:subClassOf <http://purl.org/net/p-plan#Step> .
  895. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataBreachActivity> a ns1:Class ;
  896. rdfs:subClassOf <http://purl.org/net/p-plan#Activity> .
  897. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataBreachStep> a ns1:Class ;
  898. rdfs:subClassOf <http://purl.org/net/p-plan#Step> .
  899. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataTransformationActivity> a ns1:Class ;
  900. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataActivity> .
  901. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataTransformationStep> a ns1:Class ;
  902. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStep> .
  903. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#PersonalData> a ns1:Class ;
  904. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#Data> .
  905. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#PersonalDataEntity> a ns1:Class ;
  906. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataEntity> .
  907. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#isDataGeneratedBy> a ns1:FunctionalProperty,
  908. ns1:ObjectProperty ;
  909. rdfs:subPropertyOf [ ns1:inverseOf <http://purl.org/net/p-plan#hasOutputVar> ],
  910. <http://purl.org/net/p-plan#isOutputVarOf> .
  911. <http://purl.org/net/p-plan#Activity> a ns1:Class ;
  912. rdfs:subClassOf <http://www.w3.org/ns/prov#Activity> .
  913. <http://www.w3.org/ns/prov#ActivityInfluence> a ns1:Class ;
  914. rdfs:subClassOf <http://www.w3.org/ns/prov#Influence> .
  915. <http://www.w3.org/ns/prov#AgentInfluence> a ns1:Class ;
  916. rdfs:subClassOf <http://www.w3.org/ns/prov#Influence> .
  917. <http://www.w3.org/ns/prov#Derivation> a ns1:Class ;
  918. rdfs:subClassOf <http://www.w3.org/ns/prov#EntityInfluence> .
  919. <http://www.w3.org/ns/prov#Influence> a ns1:Class .
  920. <http://www.w3.org/ns/prov#influencer> a ns1:ObjectProperty .
  921. <http://www.w3.org/ns/prov#wasDerivedFrom> a ns1:ObjectProperty ;
  922. rdfs:subPropertyOf [ ns1:inverseOf <http://www.w3.org/ns/prov#influenced> ],
  923. <http://www.w3.org/ns/prov#wasInfluencedBy> .
  924. <http://data.europa.eu/eli/ontology#is_part_of> a ns1:ObjectProperty,
  925. ns1:TransitiveProperty .
  926. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProvideCopyOfPersonalData> a ns1:Class ;
  927. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataActivity>,
  928. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightOfDataPortability> .
  929. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ReportDataBreach> a ns1:Class ;
  930. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Activity>,
  931. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Compliance>,
  932. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ControllerObligation> .
  933. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToTransparency> a ns1:Class ;
  934. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Rights> .
  935. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SecurityOfPersonalData> a ns1:Class ;
  936. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Activity>,
  937. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Obligation> .
  938. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#SensitivePersonalData> a ns1:Class ;
  939. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PersonalData> .
  940. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ValidConsent> a ns1:Class ;
  941. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#GivenConsent>,
  942. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ObligationForObtainingConsent> .
  943. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#involvesAgent> a ns1:ObjectProperty .
  944. <http://www.w3.org/ns/prov#EntityInfluence> a ns1:Class ;
  945. rdfs:subClassOf <http://www.w3.org/ns/prov#Influence> .
  946. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ObligationForCollectionOfPersonalData> a ns1:Class ;
  947. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Obligation> .
  948. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#PurposeOfNewProcessing> a ns1:Class ;
  949. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LawfulBasisForProcessing> .
  950. <http://purl.org/net/p-plan#Variable> a ns1:Class .
  951. <http://www.w3.org/ns/prov#InstantaneousEvent> a ns1:Class .
  952. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#MaintainRecordsOfProcessingActivities> a ns1:Class ;
  953. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ControllerObligation>,
  954. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProcessorObligation> .
  955. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ObligationForObtainingConsent> a ns1:Class ;
  956. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Obligation> .
  957. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RetentionOfPersonalData> a ns1:Class ;
  958. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Obligation> .
  959. <http://purl.org/net/p-plan#Entity> a ns1:Class ;
  960. rdfs:subClassOf <http://www.w3.org/ns/prov#Entity> .
  961. <http://purl.org/net/p-plan#Step> a ns1:Class .
  962. <http://www.w3.org/ns/prov#Entity> a ns1:Class .
  963. <http://data.europa.eu/eli/ontology#LegalResourceSubdivision> a ns1:Class .
  964. <http://data.europa.eu/eli/ontology#has_part> a ns1:ObjectProperty,
  965. ns1:TransitiveProperty .
  966. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Principle> a ns1:Class ;
  967. rdfs:subClassOf <http://www.w3.org/2004/02/skos/core#Concept> .
  968. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Processing> a ns1:Class ;
  969. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataActivity> ;
  970. ns1:equivalentClass <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#UseData> .
  971. <http://purl.org/net/p-plan#hasOutputVar> a ns1:InverseFunctionalProperty,
  972. ns1:ObjectProperty ;
  973. ns1:inverseOf <http://purl.org/net/p-plan#isOutputVarOf> .
  974. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Obligation> a ns1:Class ;
  975. rdfs:subClassOf <http://www.w3.org/2004/02/skos/core#Concept> .
  976. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#UseData> a ns1:Class ;
  977. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataActivity> .
  978. <http://purl.org/net/p-plan#isOutputVarOf> a ns1:FunctionalProperty,
  979. ns1:ObjectProperty .
  980. <http://www.w3.org/ns/prov#Agent> a ns1:Class .
  981. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Entity> a ns1:Class ;
  982. rdfs:subClassOf <http://www.w3.org/2004/02/skos/core#Concept> .
  983. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#FactorsForImpactAssessment> a ns1:Class ;
  984. rdfs:subClassOf <http://www.w3.org/2004/02/skos/core#Concept> .
  985. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#RightToAccessPersonalData> a ns1:Class ;
  986. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Rights> .
  987. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataActivity> a ns1:Class ;
  988. rdfs:subClassOf <http://purl.org/net/p-plan#Activity> .
  989. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#DataActivity> a ns1:Class ;
  990. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Activity> .
  991. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Rights> a ns1:Class ;
  992. rdfs:subClassOf <http://www.w3.org/2004/02/skos/core#Concept> .
  993. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ControllerObligation> a ns1:Class ;
  994. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Obligation> .
  995. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStep> a ns1:Class ;
  996. rdfs:subClassOf <http://purl.org/net/p-plan#Step> .
  997. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ExclusionException> a ns1:Class ;
  998. rdfs:subClassOf <http://www.w3.org/2004/02/skos/core#Concept> .
  999. <http://purl.org/net/p-plan#hasInputVar> a ns1:ObjectProperty ;
  1000. ns1:inverseOf <http://purl.org/net/p-plan#isInputVarOf> .
  1001. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Activity> a ns1:Class ;
  1002. rdfs:subClassOf <http://www.w3.org/2004/02/skos/core#Concept> .
  1003. <http://purl.org/net/p-plan#isInputVarOf> a ns1:ObjectProperty .
  1004. <http://www.w3.org/ns/prov#influenced> a ns1:ObjectProperty ;
  1005. ns1:inverseOf <http://www.w3.org/ns/prov#wasInfluencedBy> .
  1006. <http://www.w3.org/ns/prov#qualifiedInfluence> a ns1:ObjectProperty .
  1007. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#LawfulBasisForProcessing> a ns1:Class ;
  1008. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Obligation> .
  1009. <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#ProcessorObligation> a ns1:Class ;
  1010. rdfs:subClassOf <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#Obligation> .
  1011. <http://www.w3.org/2004/02/skos/core#Concept> a ns1:Class .
  1012. <http://www.w3.org/ns/prov#wasInfluencedBy> a ns1:ObjectProperty .
  1013. <http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process> a ns1:Class ;
  1014. rdfs:subClassOf <http://purl.org/net/p-plan#Plan> .