gdprov.ttl 60 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299
  1. @prefix : <https://w3id.org/GDPRov#> .
  2. @prefix owl: <http://www.w3.org/2002/07/owl#> .
  3. @prefix rdf: <http://www.w3.org/1999/02/22-rdf-syntax-ns#> .
  4. @prefix xml: <http://www.w3.org/XML/1998/namespace> .
  5. @prefix xsd: <http://www.w3.org/2001/XMLSchema#> .
  6. @prefix prov: <http://www.w3.org/ns/prov#> .
  7. @prefix rdfs: <http://www.w3.org/2000/01/rdf-schema#> .
  8. @prefix vann: <http://purl.org/vocab/vann/> .
  9. @prefix terms: <http://purl.org/dc/terms/> .
  10. @prefix p-plan: <http://purl.org/net/p-plan#> .
  11. @prefix gdprtext: <https://w3id.org/GDPRtEXT#> .
  12. @base <https://w3id.org/GDPRov> .
  13. <https://w3id.org/GDPRov> rdf:type owl:Ontology ;
  14. owl:versionIRI <https://openscience.adaptcentre.ie/ontologies/gdprov/v/gdprov_v0.7.owl> ;
  15. owl:imports p-plan: ,
  16. <http://www.w3.org/ns/prov-o-20130430> ;
  17. terms:creator "http://purl.org/adaptcentre/people/harshvardhan_pandit"^^xsd:anyURI ;
  18. vann:preferredNamespacePrefix "gdprov" ;
  19. vann:preferredNamespaceUri "https://w3id.org/GDPRov#"^^xsd:anyURI ;
  20. terms:title "The GDPR Provenance ontology" ;
  21. terms:creator "http://purl.org/adaptcentre/people/dave_lewis"^^xsd:anyURI ;
  22. terms:created "2017-08-01"^^xsd:date ;
  23. terms:modified "2018-04-06" ;
  24. owl:versionInfo "0.7"^^xsd:string ;
  25. terms:description "GDPRov is an OWL2 ontology to express provenance metadata of consent and data lifecycles towards documenting compliance for GDPR." ;
  26. terms:abstract "The General Data Protection Regulation (GDPR) is an European law governing the use of consent and personal data. Some of its obligations involve concepts related to the lifecycles of consent and personal data. Such obligations are concerned with how the collection, use, processing, sharing, and storing of consent and personal data takes place and provides the motivation for a form of documentation that can demonstrate the required information towards compliance. GDPRov is an OWL2 ontology for representing this information as provenance metadata using terms relevant to the GDPR. It extends PROV-O and P-Plan to represent the lifecyles as an abstract model of how things should happen or will happen (future) as well as instance of what has happened (past). The ontology is being developed as part of contributions towards PhD research by its primary author." ;
  27. terms:license "https://creativecommons.org/licenses/by/4.0/" ;
  28. rdfs:comment "GDPRov is an ontology for expressing provenance metadata in the context of the General Data Protection Regulation (GDPR) and its compliance. It extends PROV-O and P-Plan. PROV-O is the ontology based on the PROV model, a W3C recommendation, while P-Plan is an extension of PROV-O. PROV is used to define terms or 'instances' of what has happened in the past, while P-Plan is used to define the abstract model or 'Plan' of things to happen. GDPRov uses P-Plan to create a template/model/plan as an abstract or model representation of a system which is then recorded using PROV-O instances to show something has happened. The aim of the ontology is to enable representation of consent and personal data lifecycles using terms relevant to GDPR and to facilitate expression of this information towards documentation related to compliance." ;
  29. owl:versionIRI "https://openscience.adaptcentre.ie/ontologies/gdprov/v/gdprov.0.7.owl"^^xsd:string .
  30. #################################################################
  31. # Annotation properties
  32. #################################################################
  33. ### http://purl.org/dc/terms/abstract
  34. terms:abstract rdf:type owl:AnnotationProperty .
  35. ### http://purl.org/dc/terms/created
  36. terms:created rdf:type owl:AnnotationProperty .
  37. ### http://purl.org/dc/terms/creator
  38. terms:creator rdf:type owl:AnnotationProperty .
  39. ### http://purl.org/dc/terms/description
  40. terms:description rdf:type owl:AnnotationProperty .
  41. ### http://purl.org/dc/terms/license
  42. terms:license rdf:type owl:AnnotationProperty .
  43. ### http://purl.org/dc/terms/modified
  44. terms:modified rdf:type owl:AnnotationProperty .
  45. ### http://purl.org/dc/terms/title
  46. terms:title rdf:type owl:AnnotationProperty .
  47. ### http://purl.org/vocab/vann/preferredNamespacePrefix
  48. vann:preferredNamespacePrefix rdf:type owl:AnnotationProperty .
  49. ### http://purl.org/vocab/vann/preferredNamespaceUri
  50. vann:preferredNamespaceUri rdf:type owl:AnnotationProperty .
  51. ### http://www.w3.org/2002/07/owl#versionIRI
  52. owl:versionIRI rdf:type owl:AnnotationProperty .
  53. #################################################################
  54. # Object Properties
  55. #################################################################
  56. ### http://purl.org/net/p-plan#hasInputVar
  57. p-plan:hasInputVar rdf:type owl:ObjectProperty .
  58. ### http://purl.org/net/p-plan#hasOutputVar
  59. p-plan:hasOutputVar rdf:type owl:ObjectProperty .
  60. ### http://purl.org/net/p-plan#isInputVarOf
  61. p-plan:isInputVarOf rdf:type owl:ObjectProperty .
  62. ### http://purl.org/net/p-plan#isOutputVarOf
  63. p-plan:isOutputVarOf rdf:type owl:ObjectProperty .
  64. ### http://purl.org/net/p-plan#isStepOfPlan
  65. p-plan:isStepOfPlan rdf:type owl:ObjectProperty .
  66. ### https://w3id.org/GDPRov#anonymityLevel
  67. :anonymityLevel rdf:type owl:ObjectProperty ;
  68. rdfs:domain :DataEntity ;
  69. rdfs:range :AnonymityLevel ;
  70. rdfs:label "anonymity level" ;
  71. owl:deprecated "true"^^xsd:boolean .
  72. ### https://w3id.org/GDPRov#archivesConsentAs
  73. :archivesConsentAs rdf:type owl:ObjectProperty ;
  74. rdfs:subPropertyOf p-plan:hasOutputVar ;
  75. rdfs:domain :ConsentArchivalStep ;
  76. rdfs:range :ConsentAgreement ;
  77. rdfs:comment "Archives the consent into some entity" ;
  78. rdfs:label "archives consent as" .
  79. ### https://w3id.org/GDPRov#collectedConsentFromAgent
  80. :collectedConsentFromAgent rdf:type owl:ObjectProperty ;
  81. rdfs:subPropertyOf :involvesAgent ;
  82. rdfs:domain :AcquireConsentActivity ;
  83. rdfs:range prov:Agent .
  84. ### https://w3id.org/GDPRov#collectedDataFromAgent
  85. :collectedDataFromAgent rdf:type owl:ObjectProperty ;
  86. rdfs:subPropertyOf :involvesAgent ;
  87. rdfs:domain :DataCollectionActivity ;
  88. rdfs:range prov:Agent .
  89. ### https://w3id.org/GDPRov#collectsConsentFromAgent
  90. :collectsConsentFromAgent rdf:type owl:ObjectProperty ;
  91. rdfs:subPropertyOf :involvesAgent ;
  92. rdfs:domain :ConsentAcquisitionStep ;
  93. rdfs:range prov:Agent .
  94. ### https://w3id.org/GDPRov#collectsData
  95. :collectsData rdf:type owl:ObjectProperty ;
  96. rdfs:subPropertyOf p-plan:hasOutputVar ;
  97. owl:inverseOf :isDataCollectedByStep ;
  98. rdfs:domain :DataStep ;
  99. rdfs:range :Data ;
  100. rdfs:comment "Links data obtained (collected) by the step/activity that acquired it" ;
  101. rdfs:label "collectsData" .
  102. ### https://w3id.org/GDPRov#collectsDataFromAgent
  103. :collectsDataFromAgent rdf:type owl:ObjectProperty ;
  104. rdfs:subPropertyOf :involvesAgent ;
  105. rdfs:domain :DataCollectionStep ;
  106. rdfs:range prov:Agent .
  107. ### https://w3id.org/GDPRov#generatesAnonymisedData
  108. :generatesAnonymisedData rdf:type owl:ObjectProperty ;
  109. rdfs:subPropertyOf :generatesData ;
  110. owl:inverseOf :isAnonymisedByStep ;
  111. rdfs:domain :DataAnonymisationStep ;
  112. rdfs:range :AnonymisedData ;
  113. rdfs:comment "Indicates that an DataAnonymisationStep transforms a Data object into AnonymisedData" ;
  114. rdfs:label "generatesAnonymisedData" .
  115. ### https://w3id.org/GDPRov#generatesConsentAgreement
  116. :generatesConsentAgreement rdf:type owl:ObjectProperty ;
  117. rdfs:subPropertyOf p-plan:hasOutputVar ;
  118. owl:inverseOf :isGeneratedByStep ;
  119. rdfs:domain :ConsentStep ;
  120. rdfs:range :ConsentAgreement ;
  121. rdfs:comment "Generates ConsentAgreement which is a the consent granted by the user based on the ConsentAgreementTemplate through a ConsentAcquisitionStep" ;
  122. rdfs:label "generatesConsentAgreement" .
  123. ### https://w3id.org/GDPRov#generatesData
  124. :generatesData rdf:type owl:ObjectProperty ;
  125. rdfs:subPropertyOf p-plan:hasOutputVar ;
  126. owl:inverseOf :isDataGeneratedBy ;
  127. rdfs:domain :DataStep ;
  128. rdfs:range :Data ;
  129. rdfs:comment "produces data" ;
  130. rdfs:label "generatesData" .
  131. ### https://w3id.org/GDPRov#hasAnonymityLevel
  132. :hasAnonymityLevel rdf:type owl:ObjectProperty ;
  133. rdfs:domain :PersonalData ;
  134. rdfs:range :AnonymityLevel ;
  135. rdfs:comment "Indicates the anonymity level of an AnonymisedData object using instances of the AnonymityLevel class" ;
  136. rdfs:label "hasAnonymityLevel" .
  137. ### https://w3id.org/GDPRov#hasLegalBasis
  138. :hasLegalBasis rdf:type owl:ObjectProperty ;
  139. rdfs:range gdprtext:LawfulBasisForProcessing ;
  140. rdfs:label "hasLegalBasis"^^rdfs:Literal .
  141. ### https://w3id.org/GDPRov#hasLegalJustification
  142. :hasLegalJustification rdf:type owl:ObjectProperty ;
  143. rdfs:domain p-plan:Activity ;
  144. rdfs:range gdprtext:LawfulBasisForProcessing ;
  145. rdfs:label "has legal justification" ;
  146. owl:deprecated "true"^^xsd:boolean .
  147. ### https://w3id.org/GDPRov#hasSharedDataWith
  148. :hasSharedDataWith rdf:type owl:ObjectProperty ;
  149. rdfs:domain :DataSharingActivity ;
  150. rdfs:range prov:Agent ;
  151. rdfs:label "hasSharedDataWith"^^rdfs:Literal .
  152. ### https://w3id.org/GDPRov#invalidatesData
  153. :invalidatesData rdf:type owl:ObjectProperty ;
  154. rdfs:domain :DataDeletionActivity ;
  155. rdfs:range :Data .
  156. ### https://w3id.org/GDPRov#involvesAgent
  157. :involvesAgent rdf:type owl:ObjectProperty ;
  158. rdfs:range prov:Agent .
  159. ### https://w3id.org/GDPRov#isAnonymisedByStep
  160. :isAnonymisedByStep rdf:type owl:ObjectProperty ;
  161. rdfs:subPropertyOf :isDataGeneratedBy ;
  162. rdfs:label "isAnonymisedByStep" .
  163. ### https://w3id.org/GDPRov#isConsentAgreementTemplateForStep
  164. :isConsentAgreementTemplateForStep rdf:type owl:ObjectProperty ;
  165. rdfs:subPropertyOf p-plan:isInputVarOf ;
  166. owl:inverseOf :usesConsentAgreementTemplate ;
  167. rdfs:label "isConsentAgreementTemplateForStep" .
  168. ### https://w3id.org/GDPRov#isDataCollectedByStep
  169. :isDataCollectedByStep rdf:type owl:ObjectProperty ;
  170. rdfs:subPropertyOf p-plan:isOutputVarOf ;
  171. rdfs:label "isDataCollectedByStep" .
  172. ### https://w3id.org/GDPRov#isDataGeneratedBy
  173. :isDataGeneratedBy rdf:type owl:ObjectProperty ;
  174. rdfs:subPropertyOf p-plan:isOutputVarOf ;
  175. rdfs:label "isDataGeneratedByStep" .
  176. ### https://w3id.org/GDPRov#isGeneratedByStep
  177. :isGeneratedByStep rdf:type owl:ObjectProperty ;
  178. rdfs:subPropertyOf p-plan:isOutputVarOf ;
  179. rdfs:label "isGeneratedByStep" .
  180. ### https://w3id.org/GDPRov#isJustificationForDataStep
  181. :isJustificationForDataStep rdf:type owl:ObjectProperty ;
  182. rdfs:subPropertyOf p-plan:isInputVarOf ;
  183. owl:inverseOf :isJustifiedUsingConsentAgreement ;
  184. rdfs:label "isJustificationForDataStep" .
  185. ### https://w3id.org/GDPRov#isJustifiedUsingConsentAgreement
  186. :isJustifiedUsingConsentAgreement rdf:type owl:ObjectProperty ;
  187. rdfs:subPropertyOf p-plan:hasInputVar ;
  188. rdfs:domain :DataStep ;
  189. rdfs:range :ConsentAgreement ;
  190. rdfs:comment "justifies use of data by step through specified consent agreement" ;
  191. rdfs:label "isJustifiedUsingConsentAgreement" .
  192. ### https://w3id.org/GDPRov#isPartOfProcess
  193. :isPartOfProcess rdf:type owl:ObjectProperty ;
  194. rdfs:subPropertyOf p-plan:isStepOfPlan ;
  195. rdfs:label "isPartOfProcess"^^rdfs:Literal .
  196. ### https://w3id.org/GDPRov#isTermsAndConditionsForStep
  197. :isTermsAndConditionsForStep rdf:type owl:ObjectProperty ;
  198. rdfs:subPropertyOf p-plan:isInputVarOf ;
  199. owl:inverseOf :usesTermsAndConditions ;
  200. rdfs:label "isTermsAndConditionsForStep" .
  201. ### https://w3id.org/GDPRov#isUsedByStep
  202. :isUsedByStep rdf:type owl:ObjectProperty ;
  203. rdfs:subPropertyOf p-plan:isInputVarOf ;
  204. owl:inverseOf :usesData ;
  205. rdfs:label "isUsedByStep" .
  206. ### https://w3id.org/GDPRov#refersToProcess
  207. :refersToProcess rdf:type owl:ObjectProperty ;
  208. rdfs:range :Process .
  209. ### https://w3id.org/GDPRov#sharesData
  210. :sharesData rdf:type owl:ObjectProperty ;
  211. rdfs:subPropertyOf p-plan:hasInputVar ;
  212. owl:inverseOf :wasSharedBy ;
  213. rdfs:domain :DataSharingStep ;
  214. rdfs:range :Data ;
  215. rdfs:comment "Indicates sharing of Data through a DataStep" ;
  216. rdfs:label "sharesData" .
  217. ### https://w3id.org/GDPRov#sharesDataWith
  218. :sharesDataWith rdf:type owl:ObjectProperty ;
  219. rdfs:domain :DataSharingStep ;
  220. rdfs:range prov:Agent ;
  221. rdfs:label "sharesDataWith" .
  222. ### https://w3id.org/GDPRov#sharesDataWithThirdParty
  223. :sharesDataWithThirdParty rdf:type owl:ObjectProperty ;
  224. rdfs:subPropertyOf owl:topObjectProperty ;
  225. rdfs:domain :DataSharingStep ;
  226. rdfs:range :ThirdParty ;
  227. rdfs:comment "Shares data with a third party" ;
  228. rdfs:label "sharesDataWithThirdParty" ;
  229. owl:deprecated "true"^^xsd:boolean .
  230. ### https://w3id.org/GDPRov#transferredDataToRegion
  231. :transferredDataToRegion rdf:type owl:ObjectProperty ;
  232. rdfs:domain :CrossBorderTransferActivity ;
  233. rdfs:label "transferredDataToRegion"^^rdfs:Literal .
  234. ### https://w3id.org/GDPRov#transfersDataToRegion
  235. :transfersDataToRegion rdf:type owl:ObjectProperty ;
  236. rdfs:domain :CrossBorderDataTransfer ;
  237. rdfs:label "transfersDataToRegion"^^rdfs:Literal .
  238. ### https://w3id.org/GDPRov#usesConsentAgreement
  239. :usesConsentAgreement rdf:type owl:ObjectProperty ;
  240. rdfs:subPropertyOf p-plan:hasInputVar ;
  241. rdfs:domain :ConsentStep ;
  242. rdfs:range :ConsentAgreement ;
  243. rdfs:comment "uses Consent Agreement entity" ;
  244. rdfs:label "uses Consent Agreement" .
  245. ### https://w3id.org/GDPRov#usesConsentAgreementTemplate
  246. :usesConsentAgreementTemplate rdf:type owl:ObjectProperty ;
  247. rdfs:subPropertyOf p-plan:hasInputVar ;
  248. rdfs:domain :ConsentAcquisitionStep ;
  249. rdfs:range :ConsentAgreementTemplate ;
  250. rdfs:comment "links a Consent Acquisition Step with the Consent Agreement Template used to acquire consent" ;
  251. rdfs:label "usesConsentAgreementTemplate" .
  252. ### https://w3id.org/GDPRov#usesData
  253. :usesData rdf:type owl:ObjectProperty ;
  254. rdfs:subPropertyOf p-plan:hasInputVar ;
  255. rdfs:domain :DataStep ;
  256. rdfs:range :Data ;
  257. rdfs:comment "links step with data used" ;
  258. rdfs:label "usesData" .
  259. ### https://w3id.org/GDPRov#usesTermsAndConditions
  260. :usesTermsAndConditions rdf:type owl:ObjectProperty ;
  261. rdfs:subPropertyOf p-plan:hasInputVar ;
  262. rdfs:domain :ConsentAcquisitionStep ;
  263. rdfs:range :TermsAndConditions ;
  264. rdfs:comment "Links a Consent Acquisition Step with the Terms and Conditions presented to the user when acquiring Consent" ;
  265. rdfs:label "usesTermsAndConditions" .
  266. ### https://w3id.org/GDPRov#wasSharedBy
  267. :wasSharedBy rdf:type owl:ObjectProperty ;
  268. rdfs:subPropertyOf p-plan:isInputVarOf .
  269. ### https://w3id.org/GDPRov#wasSharedWithThirdParty
  270. :wasSharedWithThirdParty rdf:type owl:ObjectProperty ;
  271. rdfs:subPropertyOf p-plan:isInputVarOf ;
  272. rdfs:domain :Data ;
  273. rdfs:range :ThirdParty .
  274. #################################################################
  275. # Classes
  276. #################################################################
  277. ### http://purl.org/net/p-plan#Activity
  278. p-plan:Activity rdf:type owl:Class .
  279. ### http://purl.org/net/p-plan#Entity
  280. p-plan:Entity rdf:type owl:Class .
  281. ### http://purl.org/net/p-plan#Plan
  282. p-plan:Plan rdf:type owl:Class .
  283. ### http://purl.org/net/p-plan#Step
  284. p-plan:Step rdf:type owl:Class .
  285. ### http://purl.org/net/p-plan#Variable
  286. p-plan:Variable rdf:type owl:Class .
  287. ### http://www.w3.org/ns/prov#Agent
  288. prov:Agent rdf:type owl:Class .
  289. ### https://w3id.org/GDPRov#AcquireConsentActivity
  290. :AcquireConsentActivity rdf:type owl:Class ;
  291. rdfs:subClassOf :ConsentActivity ;
  292. rdfs:comment "Is an activity that acquires consent." ;
  293. rdfs:isDefinedBy gdprtext:ObtainingConsent ;
  294. rdfs:label "Acquire Consent Activity" ;
  295. rdfs:seeAlso :ConsentAcquisitionStep .
  296. ### https://w3id.org/GDPRov#AnonymisationActivity
  297. :AnonymisationActivity rdf:type owl:Class ;
  298. rdfs:subClassOf :DataTransformationActivity ;
  299. rdfs:comment "Is an activity that anonymises data." ;
  300. rdfs:label "Anonymisation Activity" ;
  301. rdfs:seeAlso :DataAnonymisationStep .
  302. ### https://w3id.org/GDPRov#AnonymisedData
  303. :AnonymisedData rdf:type owl:Class ;
  304. rdfs:subClassOf :PersonalData ,
  305. [ rdf:type owl:Restriction ;
  306. owl:onProperty :hasAnonymityLevel ;
  307. owl:someValuesFrom :AnonymityLevel
  308. ] ;
  309. rdfs:comment "Represents data that has been Anonymised at some level reflected by the hasAnonymityLevel object property" ;
  310. rdfs:isDefinedBy gdprtext:AnonymousData ,
  311. gdprtext:PseudoAnonymousData ;
  312. rdfs:label "AnonymisedData" ;
  313. rdfs:seeAlso :AnonymisedDataEntity .
  314. ### https://w3id.org/GDPRov#AnonymisedDataEntity
  315. :AnonymisedDataEntity rdf:type owl:Class ;
  316. rdfs:subClassOf :PersonalDataEntity ;
  317. rdfs:comment "Is an entity where personal data has been anonymised to some extent." ;
  318. rdfs:isDefinedBy gdprtext:AnonymousData ,
  319. gdprtext:PseudoAnonymousData ;
  320. rdfs:label "Anonymised Data Entity" ;
  321. rdfs:seeAlso :AnonymisedData .
  322. ### https://w3id.org/GDPRov#AnonymityLevel
  323. :AnonymityLevel rdf:type owl:Class ;
  324. rdfs:comment "Provides a way to express the Anonymity Level of AnonymisedData objects through the object property hasAnonymityLevel" ;
  325. rdfs:isDefinedBy gdprtext:AnonymousData ,
  326. gdprtext:PseudoAnonymousData ;
  327. rdfs:label "AnonymityLevel" .
  328. ### https://w3id.org/GDPRov#AppointProcessor
  329. :AppointProcessor rdf:type owl:Class ;
  330. rdfs:subClassOf :Process ;
  331. rdfs:comment "Reflects the process(es) used to appoint processors" ;
  332. rdfs:isDefinedBy gdprtext:AppointmentOfProcessors ;
  333. rdfs:label "Appoint Processor" .
  334. ### https://w3id.org/GDPRov#ArchiveConsentActivity
  335. :ArchiveConsentActivity rdf:type owl:Class ;
  336. rdfs:subClassOf :ConsentActivity ;
  337. rdfs:comment "An activity that archives given/acquired consent for storage." ;
  338. rdfs:label "Archive Consent Activity" ;
  339. rdfs:seeAlso :ConsentArchivalStep .
  340. ### https://w3id.org/GDPRov#AutomatedStep
  341. :AutomatedStep rdf:type owl:Class ;
  342. rdfs:subClassOf p-plan:Step ;
  343. rdfs:label "AutomatedStep"^^rdfs:Literal .
  344. ### https://w3id.org/GDPRov#ConsentAcquisitionStep
  345. :ConsentAcquisitionStep rdf:type owl:Class ;
  346. rdfs:subClassOf :ConsentStep ;
  347. rdfs:comment "ConsentAcquisitionStep deals with acquiring consent from the user. It uses Terms and Conditions along with the appropriate Consent Model as the basis of obtaining consent from the user. The output of this step is the consent object agreed upon by the user."@en ;
  348. rdfs:isDefinedBy gdprtext:ObtainingConsent ;
  349. rdfs:label "Consent Acquisition Step"@en ;
  350. rdfs:seeAlso :AcquireConsentActivity .
  351. ### https://w3id.org/GDPRov#ConsentActivity
  352. :ConsentActivity rdf:type owl:Class ;
  353. rdfs:subClassOf p-plan:Activity ;
  354. rdfs:comment "Is an activity dealing with consent." ;
  355. rdfs:isDefinedBy gdprtext:ConsentActivity ;
  356. rdfs:label "Consent Activity" ;
  357. rdfs:seeAlso :ConsentStep .
  358. ### https://w3id.org/GDPRov#ConsentAgreement
  359. :ConsentAgreement rdf:type owl:Class ;
  360. rdfs:subClassOf p-plan:Variable ;
  361. owl:disjointWith :ConsentAgreementTemplate ,
  362. :Data ,
  363. :TermsAndConditions ;
  364. rdfs:comment "ConsentAgreement reflects the consent provided by the user based on the provided Terms and Conditions and Consent Agreement Templates. It is the set of permissions the user has specifically provided or refused to provide. This consent is useful to provide justification of activities that use user data."@en ;
  365. rdfs:isDefinedBy gdprtext:GivenConsent ;
  366. rdfs:label "ConsentAgreement"@en ;
  367. rdfs:seeAlso :GivenConsent .
  368. ### https://w3id.org/GDPRov#ConsentAgreementTemplate
  369. :ConsentAgreementTemplate rdf:type owl:Class ;
  370. rdfs:subClassOf p-plan:Variable ;
  371. owl:disjointWith :Data ,
  372. :TermsAndConditions ;
  373. rdfs:comment "This is a template for consent requested from the user."@en ;
  374. rdfs:isDefinedBy gdprtext:Consent ,
  375. gdprtext:ObligationForObtainingConsent ,
  376. gdprtext:ValidConsent ;
  377. rdfs:label "ConsentAgreementTemplate"@en ;
  378. rdfs:seeAlso :GivenConsentTemplate .
  379. ### https://w3id.org/GDPRov#ConsentArchivalStep
  380. :ConsentArchivalStep rdf:type owl:Class ;
  381. rdfs:subClassOf :ConsentStep ;
  382. rdfs:comment "ConsentArchivalStep archives acquired consent to form a record of the consent given by the user."@en ;
  383. rdfs:isDefinedBy gdprtext:DemonstratingConsent ;
  384. rdfs:label "Consent Archival Step"@en ;
  385. rdfs:seeAlso :ArchiveConsentActivity .
  386. ### https://w3id.org/GDPRov#ConsentModificationStep
  387. :ConsentModificationStep rdf:type owl:Class ;
  388. rdfs:subClassOf :ConsentStep ;
  389. rdfs:comment "ConsentModificationStep deals with modifications to the consent by the user. It invalidates the previous consent object and produces a new updated consent object that represents the modified consent."@en ;
  390. rdfs:isDefinedBy gdprtext:ObligationForObtainingConsent ;
  391. rdfs:label "Consent Modification Step"@en ;
  392. rdfs:seeAlso :ModifyConsentActivity .
  393. ### https://w3id.org/GDPRov#ConsentStep
  394. :ConsentStep rdf:type owl:Class ;
  395. rdfs:subClassOf p-plan:Step ;
  396. rdfs:comment "A ConsentStep acts/interacts with/uses Consent"@en ;
  397. rdfs:isDefinedBy gdprtext:ConsentActivity ;
  398. rdfs:label "Consent Step"@en ;
  399. rdfs:seeAlso :ConsentActivity .
  400. ### https://w3id.org/GDPRov#ConsentWithdrawalProcess
  401. :ConsentWithdrawalProcess rdf:type owl:Class ;
  402. rdfs:subClassOf :Process ;
  403. rdfs:comment "A ConsentWithdrawalProcess deals with the withdrawal of consent by the user and the corresponding activity carried out within the system"@en ;
  404. rdfs:isDefinedBy gdprtext:WithdrawingConsent ;
  405. rdfs:label "Consent Withdrawal Process"@en ;
  406. rdfs:seeAlso :ConsentWithdrawalStep .
  407. ### https://w3id.org/GDPRov#ConsentWithdrawalStep
  408. :ConsentWithdrawalStep rdf:type owl:Class ;
  409. rdfs:subClassOf :ConsentModificationStep ;
  410. rdfs:comment "ConsentWithdrawalStep deals with withdrawal of consent"@en ;
  411. rdfs:isDefinedBy gdprtext:CanBeWithdrawnEasilyConsentObligation ,
  412. gdprtext:WithdrawingConsent ;
  413. rdfs:label "Consent Withdrawal Step"@en ;
  414. rdfs:seeAlso :WithdrawConsentActivity .
  415. ### https://w3id.org/GDPRov#Controller
  416. :Controller rdf:type owl:Class ;
  417. rdfs:subClassOf :ThirdParty ;
  418. rdfs:comment "A ThirdPartyDataController is a Third Party entity that acts as a Data Controller"@en ;
  419. rdfs:isDefinedBy gdprtext:Controller ;
  420. rdfs:label "Controller"@en .
  421. ### https://w3id.org/GDPRov#ControllerRepresentative
  422. :ControllerRepresentative rdf:type owl:Class ;
  423. rdfs:subClassOf prov:Agent ;
  424. rdfs:comment "A Representative of the Controller" ;
  425. rdfs:isDefinedBy gdprtext:ControllerRepresentative ;
  426. rdfs:label "Controller Representative" .
  427. ### https://w3id.org/GDPRov#CrossBorderDataTransfer
  428. :CrossBorderDataTransfer rdf:type owl:Class ;
  429. rdfs:subClassOf :DataStep ;
  430. rdfs:comment "Reflects cross-border transfer of data" ;
  431. rdfs:isDefinedBy gdprtext:CrossBorderTransfer ;
  432. rdfs:label "Cross-border Data Transfer" ;
  433. rdfs:seeAlso :CrossBorderTransferActivity .
  434. ### https://w3id.org/GDPRov#CrossBorderTransferActivity
  435. :CrossBorderTransferActivity rdf:type owl:Class ;
  436. rdfs:subClassOf :DataActivity ;
  437. rdfs:comment "Is an activity that transfer data across borders (as defined in the GDPR)." ;
  438. rdfs:isDefinedBy gdprtext:CrossBorderTransfer ;
  439. rdfs:label "Cross Border Transfer Activity" ;
  440. rdfs:seeAlso :CrossBorderDataTransfer .
  441. ### https://w3id.org/GDPRov#DPO
  442. :DPO rdf:type owl:Class ;
  443. rdfs:subClassOf prov:Agent ;
  444. rdfs:comment "The Data Protection Officer appointed to an organisation." ;
  445. rdfs:isDefinedBy gdprtext:DPO ;
  446. rdfs:label "Data Protection Officer (DPO)" .
  447. ### https://w3id.org/GDPRov#Data
  448. :Data rdf:type owl:Class ;
  449. rdfs:subClassOf p-plan:Variable ;
  450. owl:disjointWith :TermsAndConditions ;
  451. rdfs:comment "Represents class of data collected or generated through various activities"@en ;
  452. rdfs:isDefinedBy gdprtext:Data ;
  453. rdfs:label "Data"@en ;
  454. rdfs:seeAlso :DataEntity .
  455. ### https://w3id.org/GDPRov#DataAccessProcess
  456. :DataAccessProcess rdf:type owl:Class ;
  457. rdfs:subClassOf :Process ;
  458. rdfs:comment "A DataAccessProcess corresponds to the request made by an user for access to their data within the system. This process is responsible for handling the request process and providing the appropriate data to the end user."@en ;
  459. rdfs:isDefinedBy gdprtext:ProvideCopyOfPersonalData ;
  460. rdfs:label "Data Access Process"@en .
  461. ### https://w3id.org/GDPRov#DataActivity
  462. :DataActivity rdf:type owl:Class ;
  463. rdfs:subClassOf p-plan:Activity ;
  464. rdfs:comment "Is an activity involving data." ;
  465. rdfs:isDefinedBy gdprtext:DataActivity ;
  466. rdfs:label "Data Activity" ;
  467. rdfs:seeAlso :DataStep .
  468. ### https://w3id.org/GDPRov#DataAnonymisationStep
  469. :DataAnonymisationStep rdf:type owl:Class ;
  470. rdfs:subClassOf :DataTransformationStep ;
  471. rdfs:comment """DataAnonymisationStep anonymises data by transforming it from one form to another along the anonymisation chain.
  472. Anonymisation can be represented as a spectrum going from raw user data to pseudo-anonymised data that can be de-anonymised by the same agent/organisation to pseudo-anonymous data that cannot be deanonymised internally, but may be done by external agents who have access to other data, and finally to completely anonymised data."""@en ;
  473. rdfs:label "Data Anonymisation Step"@en ;
  474. rdfs:seeAlso :AnonymisationActivity .
  475. ### https://w3id.org/GDPRov#DataArchivalActivity
  476. :DataArchivalActivity rdf:type owl:Class ;
  477. rdfs:subClassOf :DataStorageActivity ,
  478. :DataTransformationActivity ;
  479. rdfs:comment "Is an activity that archives data. Archival is transformation of data into some form for storage." ;
  480. rdfs:isDefinedBy gdprtext:ArchiveData ;
  481. rdfs:label "Data Archival Activity" ;
  482. rdfs:seeAlso :DataArchivalStep .
  483. ### https://w3id.org/GDPRov#DataArchivalProcess
  484. :DataArchivalProcess rdf:type owl:Class ;
  485. rdfs:subClassOf :Process ;
  486. rdfs:comment "A DataArchivalProcess describes the process of data archival"@en ;
  487. rdfs:isDefinedBy gdprtext:ArchiveData ;
  488. rdfs:label "Data Archival Process"@en .
  489. ### https://w3id.org/GDPRov#DataArchivalStep
  490. :DataArchivalStep rdf:type owl:Class ;
  491. rdfs:subClassOf :DataStorageStep ,
  492. :DataTransformationStep ;
  493. rdfs:comment "DataArchivalStep archives data by transforming it and storing it"@en ;
  494. rdfs:isDefinedBy gdprtext:ArchiveData ;
  495. rdfs:label "Data Archival Step"@en ;
  496. rdfs:seeAlso :DataArchivalActivity .
  497. ### https://w3id.org/GDPRov#DataBreachActivity
  498. :DataBreachActivity rdf:type owl:Class ;
  499. rdfs:subClassOf p-plan:Activity ;
  500. rdfs:comment "Is an activity dealing with data breach." ;
  501. rdfs:isDefinedBy gdprtext:ReportDataBreach ;
  502. rdfs:label "Data Breach Activity" ;
  503. rdfs:seeAlso :DataBreachStep .
  504. ### https://w3id.org/GDPRov#DataBreachRecord
  505. :DataBreachRecord rdf:type owl:Class ;
  506. rdfs:subClassOf p-plan:Variable ;
  507. rdfs:comment "A record of a data breach." ;
  508. rdfs:isDefinedBy gdprtext:MaintainRecordOfBreach ;
  509. rdfs:label "Data Breach Record" .
  510. ### https://w3id.org/GDPRov#DataBreachStep
  511. :DataBreachStep rdf:type owl:Class ;
  512. rdfs:subClassOf p-plan:Step ;
  513. rdfs:comment "Step representing an action associated with data breach." ;
  514. rdfs:isDefinedBy gdprtext:ReportDataBreach ;
  515. rdfs:label "Data Breach Step" ;
  516. rdfs:seeAlso :DataBreachActivity .
  517. ### https://w3id.org/GDPRov#DataCollectionActivity
  518. :DataCollectionActivity rdf:type owl:Class ;
  519. rdfs:subClassOf :DataActivity ;
  520. rdfs:comment "Is an activity that collects or acquires data." ;
  521. rdfs:isDefinedBy gdprtext:CollectionOfPersonalData ;
  522. rdfs:label "Data Collection Activity" ;
  523. rdfs:seeAlso :DataCollectionStep .
  524. ### https://w3id.org/GDPRov#DataCollectionStep
  525. :DataCollectionStep rdf:type owl:Class ;
  526. rdfs:subClassOf :DataStep ;
  527. rdfs:comment "DataCollectionStep collects data from the user"@en ;
  528. rdfs:isDefinedBy gdprtext:CollectionOfPersonalData ;
  529. rdfs:label "Data Collection Step"@en ;
  530. rdfs:seeAlso :DataCollectionActivity .
  531. ### https://w3id.org/GDPRov#DataDeanonymisationStep
  532. :DataDeanonymisationStep rdf:type owl:Class ;
  533. rdfs:subClassOf :DataTransformationStep ;
  534. rdfs:comment "DataDeanonymisationStep deanonymises data by transforming it from one form to another along the anonymisation chain."@en ;
  535. rdfs:label "Data Deanonymisation Step"@en ;
  536. rdfs:seeAlso :DeAnonymisationActivity .
  537. ### https://w3id.org/GDPRov#DataDeletionActivity
  538. :DataDeletionActivity rdf:type owl:Class ;
  539. rdfs:subClassOf :DataActivity ;
  540. rdfs:comment "Is an activity that deletes or erases data." ;
  541. rdfs:isDefinedBy gdprtext:EraseData ;
  542. rdfs:label "Data Deletion Activity" ;
  543. rdfs:seeAlso :DataDeletionStep .
  544. ### https://w3id.org/GDPRov#DataDeletionStep
  545. :DataDeletionStep rdf:type owl:Class ;
  546. rdfs:subClassOf :DataStep ;
  547. rdfs:comment """DataDeletionStep deletes data from within the system;
  548. The deletion is expressed as prov:invalidated over the dataset."""@en ;
  549. rdfs:isDefinedBy gdprtext:EraseData ;
  550. rdfs:label "Data Deletion Step"@en ;
  551. rdfs:seeAlso :DataDeletionActivity .
  552. ### https://w3id.org/GDPRov#DataEntity
  553. :DataEntity rdf:type owl:Class ;
  554. rdfs:subClassOf p-plan:Entity ;
  555. rdfs:comment "Represents a data entity." ;
  556. rdfs:isDefinedBy gdprtext:Data ;
  557. rdfs:label "Data Entity" ;
  558. rdfs:seeAlso :Data .
  559. ### https://w3id.org/GDPRov#DataErasureProcess
  560. :DataErasureProcess rdf:type owl:Class ;
  561. rdfs:subClassOf :Process ;
  562. rdfs:comment "A DataErasureProcess is responsible for handling the data erasure of a data subject."@en ;
  563. rdfs:isDefinedBy gdprtext:EraseData ;
  564. rdfs:label "Data Erasure Process"@en .
  565. ### https://w3id.org/GDPRov#DataRectificationProcess
  566. :DataRectificationProcess rdf:type owl:Class ;
  567. rdfs:subClassOf :Process ;
  568. rdfs:comment "A DataRectificationProcess describes the process of data rectification, which is the correction of data already present within the system"@en ;
  569. rdfs:isDefinedBy gdprtext:RectifyData ;
  570. rdfs:label "Data Rectification Process"@en .
  571. ### https://w3id.org/GDPRov#DataSharingActivity
  572. :DataSharingActivity rdf:type owl:Class ;
  573. rdfs:subClassOf :DataActivity ;
  574. rdfs:comment "Is an activity that shares data." ;
  575. rdfs:isDefinedBy gdprtext:ShareDataWithThirdParty ;
  576. rdfs:label "Data Sharing Activity" ;
  577. rdfs:seeAlso :DataSharingStep .
  578. ### https://w3id.org/GDPRov#DataSharingStep
  579. :DataSharingStep rdf:type owl:Class ;
  580. rdfs:subClassOf :DataStep ;
  581. rdfs:comment "DataSharingStep shares data with another agent/organisation. These may be internal or external entities."@en ;
  582. rdfs:isDefinedBy gdprtext:ShareDataWithThirdParty ;
  583. rdfs:label "Data Sharing Step"@en ;
  584. rdfs:seeAlso :DataSharingActivity .
  585. ### https://w3id.org/GDPRov#DataStep
  586. :DataStep rdf:type owl:Class ;
  587. rdfs:subClassOf p-plan:Step ;
  588. rdfs:comment "A DataStep deals with data"@en ;
  589. rdfs:isDefinedBy gdprtext:DataActivity ;
  590. rdfs:label "Data Step"@en ;
  591. rdfs:seeAlso :DataActivity .
  592. ### https://w3id.org/GDPRov#DataStepWithoutProvenance
  593. :DataStepWithoutProvenance rdf:type owl:Class ;
  594. rdfs:subClassOf :DataStep ;
  595. rdfs:label "Data Step without Provenance" .
  596. ### https://w3id.org/GDPRov#DataStorageActivity
  597. :DataStorageActivity rdf:type owl:Class ;
  598. rdfs:subClassOf :DataActivity ;
  599. rdfs:comment "Is an activity that stores data." ;
  600. rdfs:isDefinedBy gdprtext:StoreData ;
  601. rdfs:label "Data Storage Activity" ;
  602. rdfs:seeAlso :DataStorageStep .
  603. ### https://w3id.org/GDPRov#DataStorageStep
  604. :DataStorageStep rdf:type owl:Class ;
  605. rdfs:subClassOf :DataStep ;
  606. rdfs:comment "DataStorageStep stores data within the system"@en ;
  607. rdfs:isDefinedBy gdprtext:StoreData ;
  608. rdfs:label "Data Storage Step"@en ;
  609. rdfs:seeAlso :DataStorageActivity .
  610. ### https://w3id.org/GDPRov#DataSubject
  611. :DataSubject rdf:type owl:Class ;
  612. rdfs:subClassOf prov:Agent ;
  613. rdfs:comment "An individual or entity" ;
  614. rdfs:isDefinedBy gdprtext:DataSubject ;
  615. rdfs:label "Data Subject" .
  616. ### https://w3id.org/GDPRov#DataTransferActivity
  617. :DataTransferActivity rdf:type owl:Class ;
  618. rdfs:subClassOf :DataActivity ;
  619. rdfs:label "Data Transfer Activity" .
  620. ### https://w3id.org/GDPRov#DataTransferStep
  621. :DataTransferStep rdf:type owl:Class ;
  622. rdfs:subClassOf :DataStep ;
  623. rdfs:label "DataTransferStep"^^rdfs:Literal .
  624. ### https://w3id.org/GDPRov#DataTransformationActivity
  625. :DataTransformationActivity rdf:type owl:Class ;
  626. rdfs:subClassOf :DataActivity ;
  627. rdfs:comment "Is an activity that transforms data." ;
  628. rdfs:label "Data Transformation Activity" ;
  629. rdfs:seeAlso :DataTransformationStep .
  630. ### https://w3id.org/GDPRov#DataTransformationStep
  631. :DataTransformationStep rdf:type owl:Class ;
  632. rdfs:subClassOf :DataStep ;
  633. rdfs:comment "DataTransformationStep transforms data from one form into another."@en ;
  634. rdfs:label "Data Transformation Step"@en ;
  635. rdfs:seeAlso :DataTransformationActivity .
  636. ### https://w3id.org/GDPRov#DataUsageActivity
  637. :DataUsageActivity rdf:type owl:Class ;
  638. rdfs:subClassOf :DataActivity ;
  639. rdfs:comment "Is an activity that uses data. Can also be termed as 'Processing' of data." ;
  640. rdfs:isDefinedBy gdprtext:UseData ;
  641. rdfs:label "Data Usage Activity" ;
  642. rdfs:seeAlso :DataUsageStep .
  643. ### https://w3id.org/GDPRov#DataUsageStep
  644. :DataUsageStep rdf:type owl:Class ;
  645. rdfs:subClassOf :DataStep ;
  646. rdfs:comment "A DataUsageStep is a DataStep that uses existing data present within the system"@en ;
  647. rdfs:isDefinedBy gdprtext:Processing ;
  648. rdfs:label "Data Usage Step"@en ;
  649. rdfs:seeAlso :DataUsageActivity .
  650. ### https://w3id.org/GDPRov#DeAnonymisationActivity
  651. :DeAnonymisationActivity rdf:type owl:Class ;
  652. rdfs:subClassOf :DataTransformationActivity ;
  653. rdfs:comment "Is an activity that deanonymises data." ;
  654. rdfs:label "DeAnonymisation Activity" ;
  655. rdfs:seeAlso :DataDeanonymisationStep .
  656. ### https://w3id.org/GDPRov#DirectMarketing
  657. :DirectMarketing rdf:type owl:Class ;
  658. rdfs:subClassOf :Marketing ;
  659. rdfs:comment "Direct Marketing where the marketing is done directly to the data subject." ;
  660. rdfs:isDefinedBy gdprtext:DirectMarketing ;
  661. rdfs:label "Direct Marketing" .
  662. ### https://w3id.org/GDPRov#GivenConsent
  663. :GivenConsent rdf:type owl:Class ;
  664. rdfs:subClassOf p-plan:Entity ;
  665. rdfs:comment "Represents the given consent by the data subject." ;
  666. rdfs:isDefinedBy gdprtext:GivenConsent ;
  667. rdfs:label "Given Consent" ;
  668. rdfs:seeAlso :ConsentAgreement .
  669. ### https://w3id.org/GDPRov#GivenConsentTemplate
  670. :GivenConsentTemplate rdf:type owl:Class ;
  671. rdfs:subClassOf p-plan:Entity ;
  672. rdfs:comment "Is the template used to obtain the given consent." ;
  673. rdfs:label "Given Consent Template" ;
  674. rdfs:seeAlso :ConsentAgreementTemplate .
  675. ### https://w3id.org/GDPRov#HandleDataBreachProcess
  676. :HandleDataBreachProcess rdf:type owl:Class ;
  677. rdfs:subClassOf :Process ;
  678. rdfs:comment "A process that defines the actions that should be undertaken in event of a data breach" ;
  679. rdfs:isDefinedBy gdprtext:DataBreach ;
  680. rdfs:label "HandleDataBreachProcess" .
  681. ### https://w3id.org/GDPRov#HandleRightOfDataPortability
  682. :HandleRightOfDataPortability rdf:type owl:Class ;
  683. rdfs:subClassOf :Process ;
  684. rdfs:comment "The process or series of steps that handle the right of data portability." ;
  685. rdfs:isDefinedBy gdprtext:RightOfDataPortability ;
  686. rdfs:label "Handle Right of Data Portability" .
  687. ### https://w3id.org/GDPRov#HandleRightOfErasure
  688. :HandleRightOfErasure rdf:type owl:Class ;
  689. rdfs:subClassOf :Process ;
  690. rdfs:comment "The process or series of steps that handle the right of erasure." ;
  691. rdfs:isDefinedBy gdprtext:RightOfErasure ;
  692. rdfs:label "Handle Right of Erasure" .
  693. ### https://w3id.org/GDPRov#HandleRightToAccessPersonalData
  694. :HandleRightToAccessPersonalData rdf:type owl:Class ;
  695. rdfs:subClassOf :Process ;
  696. rdfs:comment "The process or series of steps that handle the right to access personal data." ;
  697. rdfs:isDefinedBy gdprtext:RightOfErasure ;
  698. rdfs:label "Handle Right to access Personal Data" .
  699. ### https://w3id.org/GDPRov#HandleRightToBasicInfoAboutProcessing
  700. :HandleRightToBasicInfoAboutProcessing rdf:type owl:Class ;
  701. rdfs:subClassOf :Process ;
  702. rdfs:comment "The process or series of steps that handle the right to basic information about processing." ;
  703. rdfs:isDefinedBy gdprtext:RightToBasicInformationAboutProcessing ;
  704. rdfs:label "Handle Right to basic information about Processing" .
  705. ### https://w3id.org/GDPRov#HandleRightToNoAutomatedProcessing
  706. :HandleRightToNoAutomatedProcessing rdf:type owl:Class ;
  707. rdfs:subClassOf :Process ;
  708. rdfs:comment "The process or series of steps that handle the right to not be processed automatically." ;
  709. rdfs:isDefinedBy gdprtext:RightToNotBeEvaluatedThroughAutomatedProcessing ;
  710. rdfs:label "Handle Right to not be evaluated through Automated Processing" .
  711. ### https://w3id.org/GDPRov#HandleRightToObjectDirectMarketing
  712. :HandleRightToObjectDirectMarketing rdf:type owl:Class ;
  713. rdfs:subClassOf :Process ;
  714. rdfs:comment "The process or series of steps that handle the right to object to direct marketing." ;
  715. rdfs:isDefinedBy gdprtext:RightToObjectForDirectMarketting ;
  716. rdfs:label "Handle Right to Object to Direct Marketing" .
  717. ### https://w3id.org/GDPRov#HandleRightToObjectProcessing
  718. :HandleRightToObjectProcessing rdf:type owl:Class ;
  719. rdfs:subClassOf :Process ;
  720. rdfs:comment "The process or series of steps that handle the right to object to processing." ;
  721. rdfs:isDefinedBy gdprtext:RightToObjectToProcessing ;
  722. rdfs:label "Handle Right to Object to Processing" .
  723. ### https://w3id.org/GDPRov#HandleRightToRectification
  724. :HandleRightToRectification rdf:type owl:Class ;
  725. rdfs:subClassOf :Process ;
  726. rdfs:comment "The process or series of steps that handle the right to rectification of personal data." ;
  727. rdfs:isDefinedBy gdprtext:RightToRectification ;
  728. rdfs:label "Handle Right to Rectification" .
  729. ### https://w3id.org/GDPRov#HandleRightToRestrictProcessing
  730. :HandleRightToRestrictProcessing rdf:type owl:Class ;
  731. rdfs:subClassOf :Process ;
  732. rdfs:comment "The process or series of steps that handle the right to restrict processing." ;
  733. rdfs:isDefinedBy gdprtext:RightToRestrictProcessing ;
  734. rdfs:label "Handle Right to restrict Processing" .
  735. ### https://w3id.org/GDPRov#HandleRightToTransparency
  736. :HandleRightToTransparency rdf:type owl:Class ;
  737. rdfs:subClassOf :Process ;
  738. rdfs:comment "The process or series of steps that handle the right to transparency." ;
  739. rdfs:isDefinedBy gdprtext:RightToTransparency ;
  740. rdfs:label "Handle Right to Transparency" .
  741. ### https://w3id.org/GDPRov#HandleSAR
  742. :HandleSAR rdf:type owl:Class ;
  743. rdfs:subClassOf :Process ;
  744. rdfs:label "HandleSAR"^^rdfs:Literal .
  745. ### https://w3id.org/GDPRov#ImpactAssessment
  746. :ImpactAssessment rdf:type owl:Class ;
  747. rdfs:subClassOf :Process ;
  748. rdfs:comment "Represents the process or collection of steps representing the Impact Assessment." ;
  749. rdfs:isDefinedBy gdprtext:ImpactAssessment ;
  750. rdfs:label "Impact Assessment" .
  751. ### https://w3id.org/GDPRov#JointController
  752. :JointController rdf:type owl:Class ;
  753. rdfs:subClassOf :Controller ;
  754. rdfs:comment "A Joint Controller is where two or more controllers jointly determine the purposes and means of processing." ;
  755. rdfs:isDefinedBy gdprtext:JointController ;
  756. rdfs:label "Joint Controller(s)" .
  757. ### https://w3id.org/GDPRov#Marketing
  758. :Marketing rdf:type owl:Class ;
  759. rdfs:subClassOf :Process ;
  760. rdfs:comment "Marketing as a process or collection of steps." ;
  761. rdfs:isDefinedBy gdprtext:Marketing ;
  762. rdfs:label "Marketing" .
  763. ### https://w3id.org/GDPRov#ModifyConsentActivity
  764. :ModifyConsentActivity rdf:type owl:Class ;
  765. rdfs:subClassOf :ConsentActivity ;
  766. rdfs:comment "Is an activity that modifies given consent." ;
  767. rdfs:label "Modify Consent Activity" ;
  768. rdfs:seeAlso :ConsentModificationStep .
  769. ### https://w3id.org/GDPRov#MonitorCompliance
  770. :MonitorCompliance rdf:type owl:Class ;
  771. rdfs:subClassOf :Process ;
  772. rdfs:comment "The process of monitoring compliance as mandated by the GDPR." ;
  773. rdfs:isDefinedBy gdprtext:MonitorCompliance ;
  774. rdfs:label "Monitor Compliance" .
  775. ### https://w3id.org/GDPRov#NotifyController
  776. :NotifyController rdf:type owl:Class ;
  777. rdfs:subClassOf :DataBreachStep ;
  778. rdfs:comment "Step that notifies the controller of data breach." ;
  779. rdfs:isDefinedBy gdprtext:ReportDataBreachToController ;
  780. rdfs:label "Notify Controller" ;
  781. rdfs:seeAlso :NotifyControllerActivity .
  782. ### https://w3id.org/GDPRov#NotifyControllerActivity
  783. :NotifyControllerActivity rdf:type owl:Class ;
  784. rdfs:subClassOf :DataBreachActivity ;
  785. rdfs:comment "Is an activity that notifies controller about data breach" ;
  786. rdfs:isDefinedBy gdprtext:ReportDataBreachToController ;
  787. rdfs:label "Notify Controller Activity" ;
  788. rdfs:seeAlso :NotifyController .
  789. ### https://w3id.org/GDPRov#NotifyDPA
  790. :NotifyDPA rdf:type owl:Class ;
  791. rdfs:subClassOf :DataBreachStep ;
  792. rdfs:comment "Step that notifies the Data Protection Authorities of a data breach." ;
  793. rdfs:isDefinedBy gdprtext:ReportDataBreachToDPAWithin72Hours ;
  794. rdfs:label "Notify Data Protection Authority" ;
  795. rdfs:seeAlso :NotifyDPAActivity .
  796. ### https://w3id.org/GDPRov#NotifyDPAActivity
  797. :NotifyDPAActivity rdf:type owl:Class ;
  798. rdfs:subClassOf :DataBreachActivity ;
  799. rdfs:comment "Is an activity that notifies data protection authorities about data breach" ;
  800. rdfs:isDefinedBy gdprtext:ReportDataBreachToDPAWithin72Hours ;
  801. rdfs:label "Notify DPA Activity" ;
  802. rdfs:seeAlso :NotifyDPA .
  803. ### https://w3id.org/GDPRov#NotifyDataSubject
  804. :NotifyDataSubject rdf:type owl:Class ;
  805. rdfs:subClassOf :DataBreachStep ;
  806. rdfs:comment "Step that notifies the data subject of data breach." ;
  807. rdfs:isDefinedBy gdprtext:NotifyDataSubjectOfBreach ;
  808. rdfs:label "Notify Data Subject" ;
  809. rdfs:seeAlso :NotifyDataSubjectActivity .
  810. ### https://w3id.org/GDPRov#NotifyDataSubjectActivity
  811. :NotifyDataSubjectActivity rdf:type owl:Class ;
  812. rdfs:subClassOf :DataBreachActivity ;
  813. rdfs:comment "Is an activity that notifies data subjects about data breach" ;
  814. rdfs:isDefinedBy gdprtext:NotifyDataSubjectOfBreach ;
  815. rdfs:label "Notify Data Subject Activity" ;
  816. rdfs:seeAlso :NotifyDataSubject .
  817. ### https://w3id.org/GDPRov#PersonalData
  818. :PersonalData rdf:type owl:Class ;
  819. rdfs:subClassOf :Data ;
  820. rdfs:comment "PersonalData is any data pertaining to the user which can contain personally identifiable information or a data set generated by the system using personally identifiable information acquired through direct or indirect means"@en ;
  821. rdfs:isDefinedBy gdprtext:PersonalData ;
  822. rdfs:label "PersonalData"@en ;
  823. rdfs:seeAlso :PersonalDataEntity .
  824. ### https://w3id.org/GDPRov#PersonalDataEntity
  825. :PersonalDataEntity rdf:type owl:Class ;
  826. rdfs:subClassOf :DataEntity ;
  827. rdfs:comment "Represents a personal data entity." ;
  828. rdfs:isDefinedBy gdprtext:PersonalData ;
  829. rdfs:label "Personal Data Entity" ;
  830. rdfs:seeAlso :PersonalData .
  831. ### https://w3id.org/GDPRov#Process
  832. :Process rdf:type owl:Class ;
  833. rdfs:subClassOf p-plan:Plan ;
  834. rdfs:comment "A Process describes a 'Plan' of action for carrying out a particular activity that uses or is related to Data or Consent"@en ;
  835. rdfs:label "Process"@en .
  836. ### https://w3id.org/GDPRov#Processor
  837. :Processor rdf:type owl:Class ;
  838. rdfs:subClassOf :ThirdParty ;
  839. rdfs:comment "A ThirdPartyDataProcessor is a Third Party entity that acts as a Data Processor"@en ;
  840. rdfs:label gdprtext:Processor ,
  841. "Processor"@en .
  842. ### https://w3id.org/GDPRov#ProcessorRepresentative
  843. :ProcessorRepresentative rdf:type owl:Class ;
  844. rdfs:subClassOf prov:Agent ;
  845. rdfs:comment "A representative of the Processor." ;
  846. rdfs:isDefinedBy gdprtext:ProcessorRepresentative ;
  847. rdfs:label "Processor Representative" .
  848. ### https://w3id.org/GDPRov#ProvideCopyOfPersonalData
  849. :ProvideCopyOfPersonalData rdf:type owl:Class ;
  850. rdfs:subClassOf :DataStep ;
  851. rdfs:comment "A step that provides the data subject with a copy of their personal data." ;
  852. rdfs:isDefinedBy gdprtext:ProvideCopyOfPersonalData ;
  853. rdfs:label "Provide copy of Personal Data" .
  854. ### https://w3id.org/GDPRov#RectifyData
  855. :RectifyData rdf:type owl:Class ;
  856. rdfs:subClassOf :DataStep ;
  857. rdfs:comment "Rectifies existing data" ;
  858. rdfs:isDefinedBy gdprtext:RectifyData ;
  859. rdfs:label "Rectify Data" ;
  860. rdfs:seeAlso :RectifyDataActivity .
  861. ### https://w3id.org/GDPRov#RectifyDataActivity
  862. :RectifyDataActivity rdf:type owl:Class ;
  863. rdfs:subClassOf :DataActivity ;
  864. rdfs:comment "Is an activity that recitifies data." ;
  865. rdfs:label "Rectify Data Activity" ;
  866. rdfs:seeAlso :RectifyData .
  867. ### https://w3id.org/GDPRov#ReportDataBreach
  868. :ReportDataBreach rdf:type owl:Class ;
  869. rdfs:subClassOf :HandleDataBreachProcess ;
  870. rdfs:comment "The process of reporting after a data breach has taken place." ;
  871. rdfs:isDefinedBy gdprtext:ReportDataBreach ;
  872. rdfs:label "Report Data Breach" .
  873. ### https://w3id.org/GDPRov#SensitiveData
  874. :SensitiveData rdf:type owl:Class ;
  875. rdfs:subClassOf :PersonalData ;
  876. rdfs:comment "Personal data revealing racial or ethnic origin, political opinions, religious or philosophical beliefs, or trade union membership, and the processing of genetic data, biometric data for the purpose of uniquely identifying a natural person, data concerning health or data concerning a natural person's sex life or sexual orientation." ;
  877. rdfs:isDefinedBy gdprtext:SensitivePersonalData ;
  878. rdfs:label "Sensitive Personal Data" ;
  879. rdfs:seeAlso :SensitiveDataEntity .
  880. ### https://w3id.org/GDPRov#SensitiveDataEntity
  881. :SensitiveDataEntity rdf:type owl:Class ;
  882. rdfs:subClassOf :PersonalDataEntity ;
  883. rdfs:comment "Is an entity containing sensitive personal information." ;
  884. rdfs:isDefinedBy gdprtext:SensitivePersonalData ;
  885. rdfs:label "Sensitive Data Entity" ;
  886. rdfs:seeAlso :SensitiveData .
  887. ### https://w3id.org/GDPRov#SubProcessor
  888. :SubProcessor rdf:type owl:Class ;
  889. rdfs:subClassOf :Processor ;
  890. rdfs:comment "A Processor appointed under or by another Processor is a Sub-Processor." ;
  891. rdfs:isDefinedBy gdprtext:SubProcessor ;
  892. rdfs:label "Sub-Processor" .
  893. ### https://w3id.org/GDPRov#TermsAndConditions
  894. :TermsAndConditions rdf:type owl:Class ;
  895. rdfs:subClassOf p-plan:Variable ;
  896. rdfs:comment "Terms and Conditions of usage as provided to the user in agreement of provided service"@en ;
  897. rdfs:label "TermsAndConditions"@en ;
  898. rdfs:seeAlso :TermsAndConditionsEntity .
  899. ### https://w3id.org/GDPRov#TermsAndConditionsEntity
  900. :TermsAndConditionsEntity rdf:type owl:Class ;
  901. rdfs:subClassOf p-plan:Entity ;
  902. rdfs:comment "Represents the Terms and Conditions entity." ;
  903. rdfs:label "Terms and Conditions Entity" ;
  904. rdfs:seeAlso :TermsAndConditions .
  905. ### https://w3id.org/GDPRov#ThirdParty
  906. :ThirdParty rdf:type owl:Class ;
  907. rdfs:subClassOf prov:Agent ;
  908. rdfs:comment "A ThirdParty is any external entitiy associated with some internal activity"@en ;
  909. rdfs:isDefinedBy gdprtext:Entity ;
  910. rdfs:label "ThirdParty"@en .
  911. ### https://w3id.org/GDPRov#UserIdentifier
  912. :UserIdentifier rdf:type owl:Class ;
  913. rdfs:subClassOf :PersonalData ;
  914. rdfs:comment "An UserIdentifier is a specific way to identify the user through a unique ID or a combination of other attributes"@en ;
  915. rdfs:label "UserIdentifier"@en ;
  916. rdfs:seeAlso :UserIdentifierEntity .
  917. ### https://w3id.org/GDPRov#UserIdentifierEntity
  918. :UserIdentifierEntity rdf:type owl:Class ;
  919. rdfs:subClassOf :PersonalDataEntity ;
  920. rdfs:comment "Is an entity acting as the user identifier. Or contains an identifier." ;
  921. rdfs:label "User Identifier Entity" ;
  922. rdfs:seeAlso :UserIdentifier .
  923. ### https://w3id.org/GDPRov#UserInputStep
  924. :UserInputStep rdf:type owl:Class ;
  925. rdfs:subClassOf :UserInteractionStep ;
  926. rdfs:label "User Input Step" .
  927. ### https://w3id.org/GDPRov#UserInteractionStep
  928. :UserInteractionStep rdf:type owl:Class ;
  929. rdfs:subClassOf p-plan:Step ;
  930. rdfs:label "User Interaction Step" .
  931. ### https://w3id.org/GDPRov#UserOutputStep
  932. :UserOutputStep rdf:type owl:Class ;
  933. rdfs:subClassOf :UserInteractionStep ;
  934. rdfs:label "User Output Step" .
  935. ### https://w3id.org/GDPRov#WithdrawConsentActivity
  936. :WithdrawConsentActivity rdf:type owl:Class ;
  937. rdfs:subClassOf :ModifyConsentActivity ;
  938. rdfs:comment "Is an activity that withdraws given consent. Can also term it so as to depict withdrawal as a modification of consent." ;
  939. rdfs:isDefinedBy gdprtext:WithdrawingConsent ;
  940. rdfs:label "Withdraw Consent Activity" ;
  941. rdfs:seeAlso :ConsentWithdrawalStep .
  942. ### https://w3id.org/GDPRtEXT#LawfulBasisForProcessing
  943. gdprtext:LawfulBasisForProcessing rdf:type owl:Class .
  944. #################################################################
  945. # Individuals
  946. #################################################################
  947. ### https://w3id.org/GDPRov#Anonymised
  948. :Anonymised rdf:type owl:NamedIndividual ;
  949. rdfs:comment "Anonymised represents the Anonymisation level where the data cannot be de-anonymised to retrieve personally identifiable information." ;
  950. rdfs:label "Anonymised" .
  951. ### https://w3id.org/GDPRov#DeAnonymised
  952. :DeAnonymised rdf:type owl:NamedIndividual ;
  953. rdfs:comment "DeAnonymised represents the Anonymisation level where the data is completely de-anonymised and contains directly accessible personally identifiable information." ;
  954. rdfs:label "DeAnonymised" .
  955. ### https://w3id.org/GDPRov#PseudoAnonymised
  956. :PseudoAnonymised rdf:type owl:NamedIndividual ;
  957. rdfs:comment "PseudoAnonymised represents the Anonymisation level where the data is anonymised but cannot be de-anonymised without additional data which is NOT accessible to the data-holding organisation to retrieve personally identifiable information." ;
  958. rdfs:label "PseudoAnonymised" .
  959. ### https://w3id.org/GDPRov#PseudoOrganisationalAnonymised
  960. :PseudoOrganisationalAnonymised rdf:type owl:NamedIndividual ;
  961. rdfs:comment "PseudoOrganisationalAnonymised represents the Anonymisation level where the data is anonymised but cannot be de-anonymised without additional data which is accessible to the data-holding organisation to recreate the de-anonymised information." ;
  962. rdfs:label "PseudoOrganisationalOrganised" .
  963. ### Generated by the OWL API (version 4.2.8.20170104-2310) https://github.com/owlcs/owlapi