shoppingapp.owl 35 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785
  1. @prefix : <http://example.com/ontology/shoppingapp#> .
  2. @prefix owl: <http://www.w3.org/2002/07/owl#> .
  3. @prefix rdf: <http://www.w3.org/1999/02/22-rdf-syntax-ns#> .
  4. @prefix xml: <http://www.w3.org/XML/1998/namespace> .
  5. @prefix xsd: <http://www.w3.org/2001/XMLSchema#> .
  6. @prefix prov: <http://www.w3.org/ns/prov#> .
  7. @prefix rdfs: <http://www.w3.org/2000/01/rdf-schema#> .
  8. @prefix this: <http://example.com/ontology/shoppingapp#> .
  9. @prefix gdprov: <http://purl.org/adaptcentre/openscience/ontologies/gdprov#> .
  10. @prefix p-plan: <http://purl.org/net/p-plan#> .
  11. @prefix dcterms: <http://purl.org/dc/terms/> .
  12. @prefix gdprtext: <http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#> .
  13. @base <http://example.com/ontology/shoppingapp> .
  14. <http://example.com/ontology/shoppingapp> rdf:type owl:Ontology ;
  15. owl:imports p-plan: ,
  16. <https://openscience.adaptcentre.ie/ontologies/GDPRtEXT/v/gdpr_v0.5.owl> ,
  17. <http://www.w3.org/ns/prov-o-20130430> ,
  18. <https://openscience.adaptcentre.ie/ontologies/gdprov/v/gdprov_v0.6.owl> .
  19. #################################################################
  20. # Annotation properties
  21. #################################################################
  22. ### http://example.com/ontology/shoppingapp#location
  23. this:location rdf:type owl:AnnotationProperty ;
  24. rdfs:comment "Specifies the location of something referenced by it" ;
  25. rdfs:label "location" .
  26. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#hasLegalBasis
  27. gdprov:hasLegalBasis rdf:type owl:AnnotationProperty .
  28. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#refersToProcess
  29. gdprov:refersToProcess rdf:type owl:AnnotationProperty .
  30. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#sharesData
  31. gdprov:sharesData rdf:type owl:AnnotationProperty .
  32. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#sharesDataWith
  33. gdprov:sharesDataWith rdf:type owl:AnnotationProperty .
  34. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#transfersDataToRegion
  35. gdprov:transfersDataToRegion rdf:type owl:AnnotationProperty .
  36. ### http://purl.org/dc/terms/format
  37. dcterms:format rdf:type owl:AnnotationProperty .
  38. #################################################################
  39. # Object Properties
  40. #################################################################
  41. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#archivesConsentAs
  42. gdprov:archivesConsentAs rdf:type owl:ObjectProperty .
  43. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#collectsConsentFromAgent
  44. gdprov:collectsConsentFromAgent rdf:type owl:ObjectProperty .
  45. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#collectsData
  46. gdprov:collectsData rdf:type owl:ObjectProperty .
  47. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#collectsDataFromAgent
  48. gdprov:collectsDataFromAgent rdf:type owl:ObjectProperty .
  49. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#generatesAnonymisedData
  50. gdprov:generatesAnonymisedData rdf:type owl:ObjectProperty .
  51. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#generatesConsentAgreement
  52. gdprov:generatesConsentAgreement rdf:type owl:ObjectProperty .
  53. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#generatesData
  54. gdprov:generatesData rdf:type owl:ObjectProperty .
  55. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#invalidatesData
  56. gdprov:invalidatesData rdf:type owl:ObjectProperty .
  57. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#involvesAgent
  58. gdprov:involvesAgent rdf:type owl:ObjectProperty .
  59. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#isPartOfProcess
  60. gdprov:isPartOfProcess rdf:type owl:ObjectProperty .
  61. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#usesConsentAgreement
  62. gdprov:usesConsentAgreement rdf:type owl:ObjectProperty .
  63. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#usesConsentAgreementTemplate
  64. gdprov:usesConsentAgreementTemplate rdf:type owl:ObjectProperty .
  65. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#usesData
  66. gdprov:usesData rdf:type owl:ObjectProperty .
  67. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#usesTermsAndConditions
  68. gdprov:usesTermsAndConditions rdf:type owl:ObjectProperty .
  69. ### http://purl.org/net/p-plan#isPrecededBy
  70. p-plan:isPrecededBy rdf:type owl:ObjectProperty .
  71. #################################################################
  72. # Classes
  73. #################################################################
  74. ### http://example.com/ontology/shoppingapp#BankingInfo
  75. this:BankingInfo rdf:type owl:Class ;
  76. rdfs:subClassOf gdprov:SensitiveData ;
  77. rdfs:comment "Information about a Customer's Bank/Payment/Account/Transaction"@en ;
  78. rdfs:label "Banking Info"^^rdfs:Literal .
  79. ### http://example.com/ontology/shoppingapp#CustomerInfo
  80. this:CustomerInfo rdf:type owl:Class ;
  81. rdfs:subClassOf gdprov:PersonalData ;
  82. rdfs:comment "Information about the Customer (A User who has ordered products)"@en ;
  83. rdfs:label "Customer Info"^^rdfs:Literal .
  84. ### http://example.com/ontology/shoppingapp#ServiceUser
  85. this:ServiceUser rdf:type owl:Class ;
  86. rdfs:subClassOf gdprov:DataSubject ;
  87. rdfs:comment "A User of the Services provided" ;
  88. rdfs:label "Service User" .
  89. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#AnonymisedData
  90. gdprov:AnonymisedData rdf:type owl:Class .
  91. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#AutomatedStep
  92. gdprov:AutomatedStep rdf:type owl:Class .
  93. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentAcquisitionStep
  94. gdprov:ConsentAcquisitionStep rdf:type owl:Class .
  95. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentAgreement
  96. gdprov:ConsentAgreement rdf:type owl:Class .
  97. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentAgreementTemplate
  98. gdprov:ConsentAgreementTemplate rdf:type owl:Class .
  99. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentArchivalStep
  100. gdprov:ConsentArchivalStep rdf:type owl:Class .
  101. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#ConsentWithdrawalStep
  102. gdprov:ConsentWithdrawalStep rdf:type owl:Class .
  103. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#Data
  104. gdprov:Data rdf:type owl:Class .
  105. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataAnonymisationStep
  106. gdprov:DataAnonymisationStep rdf:type owl:Class .
  107. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataCollectionStep
  108. gdprov:DataCollectionStep rdf:type owl:Class .
  109. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataDeletionStep
  110. gdprov:DataDeletionStep rdf:type owl:Class .
  111. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataStorageStep
  112. gdprov:DataStorageStep rdf:type owl:Class .
  113. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataSubject
  114. gdprov:DataSubject rdf:type owl:Class .
  115. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataTransferStep
  116. gdprov:DataTransferStep rdf:type owl:Class .
  117. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#DataUsageStep
  118. gdprov:DataUsageStep rdf:type owl:Class .
  119. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleDataBreachProcess
  120. gdprov:HandleDataBreachProcess rdf:type owl:Class .
  121. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightOfDataPortability
  122. gdprov:HandleRightOfDataPortability rdf:type owl:Class .
  123. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightOfErasure
  124. gdprov:HandleRightOfErasure rdf:type owl:Class .
  125. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToObjectProcessing
  126. gdprov:HandleRightToObjectProcessing rdf:type owl:Class .
  127. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleRightToRectification
  128. gdprov:HandleRightToRectification rdf:type owl:Class .
  129. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#HandleSAR
  130. gdprov:HandleSAR rdf:type owl:Class .
  131. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#ImpactAssessment
  132. gdprov:ImpactAssessment rdf:type owl:Class .
  133. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#Marketing
  134. gdprov:Marketing rdf:type owl:Class .
  135. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDPA
  136. gdprov:NotifyDPA rdf:type owl:Class .
  137. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#NotifyDataSubject
  138. gdprov:NotifyDataSubject rdf:type owl:Class .
  139. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#PersonalData
  140. gdprov:PersonalData rdf:type owl:Class .
  141. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#Process
  142. gdprov:Process rdf:type owl:Class .
  143. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#ProvideCopyOfPersonalData
  144. gdprov:ProvideCopyOfPersonalData rdf:type owl:Class .
  145. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#RectifyData
  146. gdprov:RectifyData rdf:type owl:Class .
  147. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#ReportDataBreach
  148. gdprov:ReportDataBreach rdf:type owl:Class .
  149. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#SensitiveData
  150. gdprov:SensitiveData rdf:type owl:Class .
  151. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#TermsAndConditions
  152. gdprov:TermsAndConditions rdf:type owl:Class .
  153. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserInputStep
  154. gdprov:UserInputStep rdf:type owl:Class .
  155. ### http://purl.org/adaptcentre/openscience/ontologies/gdprov#UserOutputStep
  156. gdprov:UserOutputStep rdf:type owl:Class .
  157. #################################################################
  158. # Individuals
  159. #################################################################
  160. ### http://example.com/ontology/shoppingapp#AdGenProcess
  161. this:AdGenProcess rdf:type owl:NamedIndividual ,
  162. gdprov:Process ;
  163. gdprov:hasLegalBasis gdprtext:GivenConsent ;
  164. rdfs:comment "A process to generate Ads to be shown along with the Product"@en ;
  165. rdfs:label "Ads Generation Process"@en .
  166. ### http://example.com/ontology/shoppingapp#Ads
  167. this:Ads rdf:type owl:NamedIndividual ,
  168. gdprov:Data ;
  169. rdfs:comment "Ads shown along with a product"@en ;
  170. rdfs:label "Ads"@en .
  171. ### http://example.com/ontology/shoppingapp#AdsProvider
  172. this:AdsProvider rdf:type owl:NamedIndividual ,
  173. gdprov:Processor ;
  174. rdfs:comment "Third Party that provides Ads based on given information"@en ;
  175. rdfs:label "Ads Provider"@en .
  176. ### http://example.com/ontology/shoppingapp#AnonymiseUserDataForRemoval
  177. this:AnonymiseUserDataForRemoval rdf:type owl:NamedIndividual ,
  178. gdprov:DataAnonymisationStep ;
  179. gdprov:generatesAnonymisedData this:AnonymisedUserProfile ;
  180. gdprov:isPartOfProcess this:RemoveUserAccountProcess ;
  181. gdprov:usesData this:CustomerAddress ,
  182. this:CustomerBankAC ,
  183. this:CustomerCardDetails ,
  184. this:CustomerContactNo ,
  185. this:CustomerEmail ,
  186. this:CustomerName ;
  187. p-plan:isPrecededBy this:ArchiveConsentForRemoval ;
  188. rdfs:comment "A user's personal data that has been anonymised before deletion"@en ;
  189. rdfs:label "Anonymise user data (for removal)"@en .
  190. ### http://example.com/ontology/shoppingapp#AnonymisedUserProfile
  191. this:AnonymisedUserProfile rdf:type owl:NamedIndividual ,
  192. gdprov:AnonymisedData ;
  193. rdfs:comment "A User Profile where all personal information has been either removed or anonymised"@en ;
  194. rdfs:label "User Profile (Anonymised)"@en .
  195. ### http://example.com/ontology/shoppingapp#ArchiveConsentForRemoval
  196. this:ArchiveConsentForRemoval rdf:type owl:NamedIndividual ,
  197. gdprov:ConsentArchivalStep ;
  198. gdprov:archivesConsentAs this:ArchivedConsent ;
  199. gdprov:isPartOfProcess this:RemoveUserAccountProcess ;
  200. gdprov:usesConsentAgreement this:NewUserConsent ;
  201. rdfs:comment "Archived copy of given consent preserved (before deletion) for compliance purposes"@en ;
  202. rdfs:label "Archive consent (for removal)"@en .
  203. ### http://example.com/ontology/shoppingapp#ArchivedConsent
  204. this:ArchivedConsent rdf:type owl:NamedIndividual ,
  205. gdprov:ConsentAgreement ;
  206. rdfs:comment "Archived copy of consent"@en ;
  207. rdfs:label "Consent (Archived)"@en .
  208. ### http://example.com/ontology/shoppingapp#BackupServers
  209. this:BackupServers rdf:type owl:NamedIndividual ,
  210. owl:Thing ;
  211. this:location "Ireland" ;
  212. rdfs:comment "Backup Servers hosting data and situated in Ireland"@en ;
  213. rdfs:label "Backup Servers"@en .
  214. ### http://example.com/ontology/shoppingapp#ConsentWithdrawalStep
  215. this:ConsentWithdrawalStep rdf:type owl:NamedIndividual ,
  216. gdprov:ConsentWithdrawalStep ;
  217. gdprov:generatesConsentAgreement this:ModifiedConsent ;
  218. gdprov:usesConsentAgreement this:StoredNewUserConsent ;
  219. rdfs:comment "This step withdraws consent (User's Given Consent)"@en ;
  220. rdfs:label "Consent Withdrawal Step"@en .
  221. ### http://example.com/ontology/shoppingapp#CopyOfPersonalData
  222. this:CopyOfPersonalData rdf:type owl:NamedIndividual ,
  223. gdprov:PersonalData ;
  224. dcterms:format <https://www.iana.org/assignments/media-types/application/json> ;
  225. rdfs:comment "This is a copy of (all of) the user's personal data."@en ;
  226. rdfs:label "Personal Data (copy)"@en .
  227. ### http://example.com/ontology/shoppingapp#CustomerAddress
  228. this:CustomerAddress rdf:type owl:NamedIndividual ,
  229. this:CustomerInfo ;
  230. rdfs:comment "The address of the customer"@en ;
  231. rdfs:label "Customer Address"@en .
  232. ### http://example.com/ontology/shoppingapp#CustomerBankAC
  233. this:CustomerBankAC rdf:type owl:NamedIndividual ,
  234. this:BankingInfo ;
  235. rdfs:comment "The Bank Account or Transaction details of Customer"@en ;
  236. rdfs:label "Customer Bank Account"@en .
  237. ### http://example.com/ontology/shoppingapp#CustomerCardDetails
  238. this:CustomerCardDetails rdf:type owl:NamedIndividual ,
  239. this:BankingInfo ;
  240. rdfs:comment "Payment information such as Card details for Customer"@en ;
  241. rdfs:label "Customer Card Details"@en .
  242. ### http://example.com/ontology/shoppingapp#CustomerContactNo
  243. this:CustomerContactNo rdf:type owl:NamedIndividual ,
  244. this:CustomerInfo ;
  245. rdfs:comment "Customer's contact information, such as telephone number"@en ;
  246. rdfs:label "Customer Contact Number"@en .
  247. ### http://example.com/ontology/shoppingapp#CustomerEmail
  248. this:CustomerEmail rdf:type owl:NamedIndividual ,
  249. this:CustomerInfo ;
  250. rdfs:comment "Customer's contact information, such as email"@en ;
  251. rdfs:label "Customer Email"@en .
  252. ### http://example.com/ontology/shoppingapp#CustomerName
  253. this:CustomerName rdf:type owl:NamedIndividual ,
  254. this:CustomerInfo ;
  255. rdfs:comment "Name of Customer"@en ;
  256. rdfs:label "Customer Name"@en .
  257. ### http://example.com/ontology/shoppingapp#DeleteUserAccountData
  258. this:DeleteUserAccountData rdf:type owl:NamedIndividual ,
  259. gdprov:DataDeletionStep ;
  260. gdprov:invalidatesData this:CustomerAddress ,
  261. this:CustomerBankAC ,
  262. this:CustomerCardDetails ,
  263. this:CustomerContactNo ,
  264. this:CustomerEmail ,
  265. this:CustomerName ;
  266. gdprov:isPartOfProcess this:RemoveUserAccountProcess ;
  267. p-plan:isPrecededBy this:AnonymiseUserDataForRemoval ;
  268. rdfs:comment "This step deletes user (customer records) data"@en ;
  269. rdfs:label "Delete User Account Data"@en .
  270. ### http://example.com/ontology/shoppingapp#EraseSelectedData
  271. this:EraseSelectedData rdf:type owl:NamedIndividual ,
  272. gdprov:DataDeletionStep ;
  273. gdprov:isPartOfProcess this:HandleRightOfErasure ;
  274. rdfs:comment "This step deletes (partially) some of the user's data. It allows the user to select which data should be deleted."@en ;
  275. rdfs:label "Erase (selected) Data"@en .
  276. ### http://example.com/ontology/shoppingapp#GatherInfoForImpactAssessment
  277. this:GatherInfoForImpactAssessment rdf:type owl:NamedIndividual ,
  278. gdprov:AutomatedStep ;
  279. gdprov:isPartOfProcess this:ImpactAssessment ;
  280. gdprov:refersToProcess this:AdGenProcess ,
  281. this:NewUserSignUpProcess ,
  282. this:OrderProcess ,
  283. this:RemoveUserAccountProcess ;
  284. rdfs:comment "This step gathers information required for an Impact Assessment within the framework of the system model. It is a pre-cursor for the Impact Assessment step."@en ;
  285. rdfs:label "Gather required information for Impact Assessment"@en .
  286. ### http://example.com/ontology/shoppingapp#GenerateImpactAssessmentReport
  287. this:GenerateImpactAssessmentReport rdf:type owl:NamedIndividual ,
  288. p-plan:Step ;
  289. gdprov:generatesData this:ImpactAssessmentReport ;
  290. gdprov:isPartOfProcess this:ImpactAssessment ;
  291. p-plan:isPrecededBy this:GatherInfoForImpactAssessment ;
  292. rdfs:comment "This step generates the Impact Assessment report"@en ;
  293. rdfs:label "Generate Impact Assessment Report"@en .
  294. ### http://example.com/ontology/shoppingapp#GetNewUserConsent
  295. this:GetNewUserConsent rdf:type owl:NamedIndividual ,
  296. gdprov:ConsentAcquisitionStep ,
  297. gdprov:UserInputStep ;
  298. gdprov:collectsConsentFromAgent this:User ;
  299. gdprov:generatesConsentAgreement this:NewUserConsent ;
  300. gdprov:isPartOfProcess this:NewUserSignUpProcess ;
  301. gdprov:usesConsentAgreementTemplate this:NewUserSignUpForm ;
  302. gdprov:usesTermsAndConditions this:TermsAndConditions ;
  303. gdprov:hasLegalBasis gdprtext:LegalObligation ;
  304. rdfs:comment "This step is responsible for retrieving the (new) user's consent."@en ;
  305. rdfs:label "Get Consent for New User"@en .
  306. ### http://example.com/ontology/shoppingapp#GetNewUserDetails
  307. this:GetNewUserDetails rdf:type owl:NamedIndividual ,
  308. gdprov:DataCollectionStep ,
  309. gdprov:UserInputStep ;
  310. gdprov:collectsData this:CustomerAddress ,
  311. this:CustomerContactNo ,
  312. this:CustomerEmail ,
  313. this:CustomerName ;
  314. gdprov:collectsDataFromAgent this:User ;
  315. gdprov:isPartOfProcess this:NewUserSignUpProcess ;
  316. p-plan:isPrecededBy this:GetNewUserConsent ;
  317. gdprov:hasLegalBasis gdprtext:LegitimateInterest ;
  318. rdfs:comment "This step is responsible for gathering the (new) user's details required for operation of services"@en ;
  319. rdfs:label "Get Details for New User"@en .
  320. ### http://example.com/ontology/shoppingapp#HandleDataBreach
  321. this:HandleDataBreach rdf:type owl:NamedIndividual ,
  322. gdprov:HandleDataBreachProcess ;
  323. rdfs:comment "This process outlines the set of actions to be carried out in the event of a data breach"@en ;
  324. rdfs:label "Handle Data Breach"@en .
  325. ### http://example.com/ontology/shoppingapp#HandleRightDataPortability
  326. this:HandleRightDataPortability rdf:type owl:NamedIndividual ,
  327. gdprov:HandleRightOfDataPortability ;
  328. rdfs:comment "This process is responsible for handling the Right to Data Portability"@en ;
  329. rdfs:label "Handle Right to Data Portability"@en .
  330. ### http://example.com/ontology/shoppingapp#HandleRightOfErasure
  331. this:HandleRightOfErasure rdf:type owl:NamedIndividual ,
  332. gdprov:HandleRightOfErasure ;
  333. rdfs:comment "This process is responsible for handling the Right of Erasure"@en ;
  334. rdfs:label "Handle Right of Erasure"@en .
  335. ### http://example.com/ontology/shoppingapp#HandleRightToObjectProcessing
  336. this:HandleRightToObjectProcessing rdf:type owl:NamedIndividual ,
  337. gdprov:HandleRightToObjectProcessing ;
  338. rdfs:comment "This process is responsible for handling the Right to Object to Processing"@en ;
  339. rdfs:label "Handle Right to Object to Processing"@en .
  340. ### http://example.com/ontology/shoppingapp#HandleRightToRectification
  341. this:HandleRightToRectification rdf:type owl:NamedIndividual ,
  342. gdprov:HandleRightToRectification ;
  343. rdfs:comment "This process is responsible for handling the Right to Rectification"@en ;
  344. rdfs:label "Handle Right to Rectification"@en .
  345. ### http://example.com/ontology/shoppingapp#HandleSAR
  346. this:HandleSAR rdf:type owl:NamedIndividual ,
  347. gdprov:HandleSAR ;
  348. rdfs:comment ""@en ;
  349. rdfs:label "Handle Subject Access Requests"@en .
  350. ### http://example.com/ontology/shoppingapp#ImpactAssessment
  351. this:ImpactAssessment rdf:type owl:NamedIndividual ,
  352. gdprov:ImpactAssessment ;
  353. rdfs:comment ""@en ;
  354. rdfs:label "Impact Assessment"@en .
  355. ### http://example.com/ontology/shoppingapp#ImpactAssessmentReport
  356. this:ImpactAssessmentReport rdf:type owl:NamedIndividual ,
  357. gdprov:Data ;
  358. rdfs:comment ""@en ;
  359. rdfs:label "Impact Assessment Report"@en .
  360. ### http://example.com/ontology/shoppingapp#Invoice
  361. this:Invoice rdf:type owl:NamedIndividual ,
  362. gdprov:Data ;
  363. rdfs:comment ""@en ;
  364. rdfs:label "Invoice (Order)"@en .
  365. ### http://example.com/ontology/shoppingapp#MarketingProcess
  366. this:MarketingProcess rdf:type owl:NamedIndividual ,
  367. gdprov:Marketing ;
  368. rdfs:comment ""@en ;
  369. rdfs:label "Marketing"@en .
  370. ### http://example.com/ontology/shoppingapp#ModifiedConsent
  371. this:ModifiedConsent rdf:type owl:NamedIndividual ,
  372. gdprov:ConsentAgreement ;
  373. rdfs:comment ""@en ;
  374. rdfs:label "Consent (modified)"@en .
  375. ### http://example.com/ontology/shoppingapp#NewUserConsent
  376. this:NewUserConsent rdf:type owl:NamedIndividual ,
  377. gdprov:ConsentAgreement ;
  378. rdfs:comment ""@en ;
  379. rdfs:label "Consent from New User"@en .
  380. ### http://example.com/ontology/shoppingapp#NewUserSignUpForm
  381. this:NewUserSignUpForm rdf:type owl:NamedIndividual ,
  382. gdprov:ConsentAgreementTemplate ;
  383. rdfs:comment ""@en ;
  384. rdfs:label "Sign up form for New Users"@en .
  385. ### http://example.com/ontology/shoppingapp#NewUserSignUpProcess
  386. this:NewUserSignUpProcess rdf:type owl:NamedIndividual ,
  387. gdprov:Process ;
  388. rdfs:comment ""@en ;
  389. rdfs:label "Sign up process for New Users"@en .
  390. ### http://example.com/ontology/shoppingapp#NotifyDataBreachToDataSubjects
  391. this:NotifyDataBreachToDataSubjects rdf:type owl:NamedIndividual ,
  392. gdprov:NotifyDataSubject ;
  393. gdprov:isPartOfProcess this:ReportDataBreach ;
  394. rdfs:comment ""@en ;
  395. rdfs:label "Notify Data Breach to Users"@en .
  396. ### http://example.com/ontology/shoppingapp#NotifyDataBreachToSA
  397. this:NotifyDataBreachToSA rdf:type owl:NamedIndividual ,
  398. gdprov:NotifyDPA ;
  399. gdprov:isPartOfProcess this:ReportDataBreach ;
  400. rdfs:comment ""@en ;
  401. rdfs:label "Notify Data Breach to Supervisory Authorities"@en .
  402. ### http://example.com/ontology/shoppingapp#OrderProcess
  403. this:OrderProcess rdf:type owl:NamedIndividual ,
  404. gdprov:Process ;
  405. rdfs:comment ""@en ;
  406. rdfs:label "Ordering Products"@en .
  407. ### http://example.com/ontology/shoppingapp#OrderProduct
  408. this:OrderProduct rdf:type owl:NamedIndividual ,
  409. gdprov:DataCollectionStep ,
  410. gdprov:DataUsageStep ,
  411. gdprov:UserInputStep ;
  412. gdprov:collectsData this:CustomerBankAC ,
  413. this:CustomerCardDetails ,
  414. this:Product ;
  415. gdprov:collectsDataFromAgent this:User ;
  416. gdprov:generatesData this:Invoice ;
  417. gdprov:involvesAgent this:User ;
  418. gdprov:isPartOfProcess this:OrderProcess ;
  419. gdprov:usesData this:CustomerAddress ,
  420. this:CustomerBankAC ,
  421. this:CustomerCardDetails ,
  422. this:CustomerContactNo ,
  423. this:CustomerEmail ,
  424. this:CustomerName ;
  425. gdprov:hasLegalBasis gdprtext:LegitimateInterest ;
  426. rdfs:comment ""@en ;
  427. rdfs:label "Order Product"@en .
  428. ### http://example.com/ontology/shoppingapp#Product
  429. this:Product rdf:type owl:NamedIndividual ,
  430. gdprov:Data ;
  431. rdfs:comment ""@en ;
  432. rdfs:label "Product"@en .
  433. ### http://example.com/ontology/shoppingapp#ProvideCopyOfPersonalData
  434. this:ProvideCopyOfPersonalData rdf:type owl:NamedIndividual ,
  435. gdprov:ProvideCopyOfPersonalData ,
  436. gdprov:UserOutputStep ;
  437. gdprov:generatesData this:CopyOfPersonalData ;
  438. gdprov:isPartOfProcess this:HandleRightDataPortability ;
  439. gdprov:usesData this:CustomerAddress ,
  440. this:CustomerBankAC ,
  441. this:CustomerCardDetails ,
  442. this:CustomerContactNo ,
  443. this:CustomerEmail ,
  444. this:CustomerName ;
  445. rdfs:comment ""@en ;
  446. rdfs:label "Provide a copy of user's personal data"@en .
  447. ### http://example.com/ontology/shoppingapp#RectifyData
  448. this:RectifyData rdf:type owl:NamedIndividual ,
  449. gdprov:RectifyData ,
  450. gdprov:UserInputStep ;
  451. gdprov:isPartOfProcess this:HandleRightToRectification ;
  452. rdfs:comment ""@en ;
  453. rdfs:label "Rectify specified user data"@en .
  454. ### http://example.com/ontology/shoppingapp#RemoveUserAccountProcess
  455. this:RemoveUserAccountProcess rdf:type owl:NamedIndividual ,
  456. gdprov:Process ;
  457. rdfs:comment ""@en ;
  458. rdfs:label "Remove user's account"@en .
  459. ### http://example.com/ontology/shoppingapp#ReportDataBreach
  460. this:ReportDataBreach rdf:type owl:NamedIndividual ,
  461. gdprov:ReportDataBreach ;
  462. gdprov:isPartOfProcess this:HandleDataBreach ;
  463. rdfs:comment ""@en ;
  464. rdfs:label "Report Data Breach"@en .
  465. ### http://example.com/ontology/shoppingapp#RequestAds
  466. this:RequestAds rdf:type owl:NamedIndividual ,
  467. gdprov:AutomatedStep ,
  468. gdprov:DataSharingStep ;
  469. gdprov:generatesData this:Ads ;
  470. gdprov:isPartOfProcess this:AdGenProcess ;
  471. gdprov:hasLegalBasis gdprtext:GivenConsent ;
  472. gdprov:sharesData this:CustomerAddress ,
  473. this:CustomerContactNo ,
  474. this:CustomerEmail ,
  475. this:CustomerName ;
  476. gdprov:sharesDataWith this:AdsProvider ;
  477. rdfs:comment ""@en ;
  478. rdfs:label "Request Ads from Provider"@en .
  479. ### http://example.com/ontology/shoppingapp#SARProvidePersonalData
  480. this:SARProvidePersonalData rdf:type owl:NamedIndividual ,
  481. gdprov:DataUsageStep ,
  482. gdprov:UserOutputStep ;
  483. gdprov:isPartOfProcess this:HandleSAR ;
  484. gdprov:usesData this:CustomerAddress ,
  485. this:CustomerBankAC ,
  486. this:CustomerCardDetails ,
  487. this:CustomerContactNo ,
  488. this:CustomerEmail ,
  489. this:CustomerName ;
  490. gdprov:refersToProcess this:AdGenProcess ,
  491. this:MarketingProcess ,
  492. this:OrderProcess ;
  493. rdfs:comment ""@en ;
  494. rdfs:label "Provide user's data as part of SAR"@en .
  495. ### http://example.com/ontology/shoppingapp#StoreNewUserDetails
  496. this:StoreNewUserDetails rdf:type owl:NamedIndividual ,
  497. gdprov:DataStorageStep ;
  498. gdprov:isPartOfProcess this:NewUserSignUpProcess ;
  499. gdprov:usesData this:CustomerAddress ,
  500. this:CustomerContactNo ,
  501. this:CustomerEmail ,
  502. this:CustomerName ;
  503. p-plan:isPrecededBy this:GetNewUserDetails ;
  504. gdprov:hasLegalBasis gdprtext:GivenConsent ;
  505. rdfs:comment ""@en ;
  506. rdfs:label "Store new user's details"@en .
  507. ### http://example.com/ontology/shoppingapp#StoreUserConsent
  508. this:StoreUserConsent rdf:type owl:NamedIndividual ,
  509. gdprov:ConsentArchivalStep ;
  510. gdprov:archivesConsentAs this:StoredNewUserConsent ;
  511. gdprov:isPartOfProcess this:NewUserSignUpProcess ;
  512. gdprov:usesConsentAgreement this:NewUserConsent ;
  513. p-plan:isPrecededBy this:GetNewUserConsent ;
  514. gdprov:hasLegalBasis gdprtext:LegalObligation ;
  515. rdfs:comment ""@en ;
  516. rdfs:label "Store new user's consent"@en .
  517. ### http://example.com/ontology/shoppingapp#StoredNewUserConsent
  518. this:StoredNewUserConsent rdf:type owl:NamedIndividual ,
  519. gdprov:GivenConsent ;
  520. rdfs:comment ""@en ;
  521. rdfs:label "Stored Consent"@en .
  522. ### http://example.com/ontology/shoppingapp#TermsAndConditions
  523. this:TermsAndConditions rdf:type owl:NamedIndividual ,
  524. gdprov:TermsAndConditions ;
  525. rdfs:comment ""@en ;
  526. rdfs:label "Terms and Conditions"@en .
  527. ### http://example.com/ontology/shoppingapp#TransferDataToServers
  528. this:TransferDataToServers rdf:type owl:NamedIndividual ,
  529. gdprov:AutomatedStep ,
  530. gdprov:DataTransferStep ;
  531. gdprov:transfersDataToRegion this:BackupServers ;
  532. rdfs:comment ""@en ;
  533. rdfs:label "Transfer data to backup servers"@en .
  534. ### http://example.com/ontology/shoppingapp#User
  535. this:User rdf:type owl:NamedIndividual ,
  536. this:ServiceUser ;
  537. rdfs:comment ""@en ;
  538. rdfs:label "User"@en .
  539. ### http://example.com/ontology/shoppingapp#UserChoiceForErasure
  540. this:UserChoiceForErasure rdf:type owl:NamedIndividual ,
  541. gdprov:UserInputStep ;
  542. gdprov:isPartOfProcess this:HandleRightOfErasure ;
  543. rdfs:comment ""@en ;
  544. rdfs:label "Get data to be erased"@en .
  545. ### http://example.com/ontology/shoppingapp#UserChoiceForProcessing
  546. this:UserChoiceForProcessing rdf:type owl:NamedIndividual ,
  547. gdprov:UserInputStep ;
  548. gdprov:isPartOfProcess this:HandleRightToObjectProcessing ;
  549. rdfs:comment ""@en ;
  550. rdfs:label "Get processes to be halted"@en .
  551. ### Generated by the OWL API (version 4.2.8.20170104-2310) https://github.com/owlcs/owlapi