gdpr.owl 185 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515251625172518251925202521252225232524252525262527252825292530253125322533253425352536253725382539254025412542254325442545254625472548254925502551255225532554255525562557255825592560256125622563256425652566256725682569257025712572257325742575257625772578257925802581258225832584258525862587258825892590259125922593259425952596259725982599260026012602260326042605260626072608260926102611261226132614261526162617261826192620262126222623262426252626262726282629263026312632263326342635263626372638263926402641264226432644264526462647264826492650265126522653265426552656265726582659266026612662266326642665266626672668266926702671267226732674267526762677267826792680268126822683268426852686268726882689269026912692269326942695269626972698269927002701270227032704270527062707270827092710271127122713271427152716271727182719272027212722272327242725272627272728272927302731273227332734273527362737273827392740274127422743274427452746274727482749275027512752275327542755275627572758275927602761276227632764276527662767276827692770277127722773277427752776277727782779278027812782278327842785278627872788278927902791279227932794279527962797279827992800280128022803280428052806280728082809281028112812281328142815281628172818281928202821282228232824282528262827282828292830283128322833283428352836283728382839284028412842284328442845284628472848284928502851285228532854285528562857285828592860286128622863286428652866286728682869287028712872287328742875287628772878287928802881288228832884288528862887288828892890289128922893289428952896289728982899290029012902290329042905290629072908290929102911291229132914291529162917291829192920292129222923292429252926292729282929293029312932293329342935293629372938293929402941294229432944294529462947294829492950295129522953295429552956295729582959296029612962296329642965296629672968296929702971297229732974297529762977297829792980298129822983298429852986298729882989299029912992299329942995299629972998299930003001300230033004300530063007300830093010301130123013301430153016301730183019302030213022302330243025302630273028302930303031303230333034303530363037303830393040304130423043304430453046304730483049305030513052305330543055305630573058305930603061306230633064306530663067306830693070307130723073307430753076307730783079308030813082308330843085308630873088308930903091309230933094309530963097309830993100310131023103310431053106310731083109311031113112311331143115311631173118311931203121312231233124312531263127312831293130313131323133313431353136313731383139314031413142314331443145314631473148314931503151315231533154315531563157315831593160316131623163316431653166316731683169317031713172317331743175317631773178317931803181318231833184318531863187318831893190319131923193319431953196319731983199320032013202320332043205320632073208320932103211321232133214321532163217321832193220322132223223322432253226322732283229323032313232323332343235323632373238323932403241324232433244324532463247324832493250325132523253325432553256325732583259326032613262326332643265326632673268326932703271327232733274327532763277327832793280328132823283
  1. <?xml version="1.0"?>
  2. <rdf:RDF xmlns="https://w3id.org/GDPRtEXT#"
  3. xml:base="https://w3id.org/GDPRtEXT"
  4. xmlns:dc="http://purl.org/dc/elements/1.1/"
  5. xmlns:eli="http://data.europa.eu/eli/ontology#"
  6. xmlns:owl="http://www.w3.org/2002/07/owl#"
  7. xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"
  8. xmlns:xml="http://www.w3.org/XML/1998/namespace"
  9. xmlns:xsd="http://www.w3.org/2001/XMLSchema#"
  10. xmlns:bibo="http://purl.org/ontology/bibo/"
  11. xmlns:foaf="http://xmlns.com/foaf/0.1/"
  12. xmlns:rdfs="http://www.w3.org/2000/01/rdf-schema#"
  13. xmlns:skos="http://www.w3.org/2004/02/skos/core#"
  14. xmlns:vaem="http://www.linkedmodel.org/schema/vaem#"
  15. xmlns:vann="http://purl.org/vocab/vann/"
  16. xmlns:terms="http://purl.org/dc/terms/">
  17. <owl:Ontology rdf:about="https://w3id.org/GDPRtEXT">
  18. <owl:versionIRI rdf:resource="https://w3id.org/GDPRtEXT/v/0.7"/>
  19. <dc:creator rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Harshvardhan J. Pandit</dc:creator>
  20. <dc:description rdf:datatype="http://www.w3.org/2001/XMLSchema#string">The General Data Protection Regulation (GDPR) is comprised of several articles, each with points that refer to specific concepts. The general convention of referring to these points and concepts is to quote the specific article or point using a human-readable reference. This ontology provides a way to refer to the points within the GDPR using the EurLex ontology published by the European Publication Office. It also defines the concepts defined, mentioned, and requried by the GDPR using the Simple Knowledge Organization System (SKOS) ontology.</dc:description>
  21. <dc:title rdf:datatype="http://www.w3.org/2001/XMLSchema#string">GDPRtEXT</dc:title>
  22. <terms:abstract rdf:datatype="http://www.w3.org/2001/XMLSchema#string">The General Data Protection Regulation (GDPR) defines legal obligations over the use of personal data by organisations. This ontology aims to identify and model such terms and obligations as an OWL vocabulary and to directly link the terms to their occurence, usage, and influence in the GDPR text.</terms:abstract>
  23. <terms:created rdf:datatype="http://www.w3.org/2001/XMLSchema#date">2017-08-15</terms:created>
  24. <terms:creator rdf:datatype="http://www.w3.org/2001/XMLSchema#anyURI">http://purl.org/adaptcentre/people/HJP</terms:creator>
  25. <terms:description rdf:datatype="http://www.w3.org/2001/XMLSchema#string">This ontology extends the canonical (official) GDPR text with additional annotations</terms:description>
  26. <terms:modified rdf:datatype="http://www.w3.org/2001/XMLSchema#date">2020-03-31</terms:modified>
  27. <terms:publisher rdf:resource="http://purl.org/adaptcentre/people/ADAPT"/>
  28. <terms:source rdf:resource="http://eur_lex.europa.eu/legal_content/EN/ALL/?uri=CELEX:32016R0679"/>
  29. <bibo:status rdf:resource="http://purl.org/ontology/bibo/status/draft"/>
  30. <vann:preferredNamespacePrefix rdf:datatype="http://www.w3.org/2001/XMLSchema#string">gdprtext</vann:preferredNamespacePrefix>
  31. <vann:preferredNamespaceUri rdf:datatype="http://www.w3.org/2001/XMLSchema#string">https://w3id.org/GDPRtEXT</vann:preferredNamespaceUri>
  32. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">GDPRtEXT provides a SKOS glossary of terms associated with GDPR and an ontology to represent the GDPR text as a set of RDF resources</rdfs:comment>
  33. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">GDPR text EXTensions</rdfs:label>
  34. <rdfs:seeAlso rdf:resource="https://w3id.org/GConsent"/>
  35. <rdfs:seeAlso rdf:resource="https://w3id.org/GDPRov"/>
  36. <rdfs:seeAlso rdf:datatype="http://www.w3.org/2000/01/rdf-schema#Literal">&quot;GDPRtEXT - GDPR as a Linked Data Resource&quot; by Harshvardhan J. Pandit*, Kaniz Fatema, Declan O&apos;Sullivan, Dave Lewis. Published in Proceedigns of 15th European Semantic Web Conference (ESWC), Resource Track. Crete, Heraklion, Greece. 2018. https://doi.org/10.1007/978-3-319-93417-4_31</rdfs:seeAlso>
  37. <owl:backwardsCompatibleWith rdf:resource="https://w3id.org/GDPRtEXT/v/0.6"/>
  38. <owl:priorVersion rdf:resource="https://w3id.org/GDPRtEXT/v/0.6"/>
  39. <owl:versionInfo rdf:datatype="http://www.w3.org/2001/XMLSchema#decimal">0.7</owl:versionInfo>
  40. <foaf:homepage rdf:datatype="http://www.w3.org/2001/XMLSchema#string">https://openscience.adaptcentre.ie/projects/GDPRtEXT/</foaf:homepage>
  41. </owl:Ontology>
  42. <!--
  43. ///////////////////////////////////////////////////////////////////////////////////////
  44. //
  45. // Annotation properties
  46. //
  47. ///////////////////////////////////////////////////////////////////////////////////////
  48. -->
  49. <!-- http://purl.org/dc/elements/1.1/creator -->
  50. <owl:AnnotationProperty rdf:about="http://purl.org/dc/elements/1.1/creator"/>
  51. <!-- http://purl.org/dc/elements/1.1/description -->
  52. <owl:AnnotationProperty rdf:about="http://purl.org/dc/elements/1.1/description"/>
  53. <!-- http://purl.org/dc/elements/1.1/title -->
  54. <owl:AnnotationProperty rdf:about="http://purl.org/dc/elements/1.1/title"/>
  55. <!-- http://purl.org/dc/terms/abstract -->
  56. <owl:AnnotationProperty rdf:about="http://purl.org/dc/terms/abstract"/>
  57. <!-- http://purl.org/dc/terms/created -->
  58. <owl:AnnotationProperty rdf:about="http://purl.org/dc/terms/created"/>
  59. <!-- http://purl.org/dc/terms/creator -->
  60. <owl:AnnotationProperty rdf:about="http://purl.org/dc/terms/creator"/>
  61. <!-- http://purl.org/dc/terms/description -->
  62. <owl:AnnotationProperty rdf:about="http://purl.org/dc/terms/description"/>
  63. <!-- http://purl.org/dc/terms/modified -->
  64. <owl:AnnotationProperty rdf:about="http://purl.org/dc/terms/modified"/>
  65. <!-- http://purl.org/dc/terms/publisher -->
  66. <owl:AnnotationProperty rdf:about="http://purl.org/dc/terms/publisher"/>
  67. <!-- http://purl.org/dc/terms/source -->
  68. <owl:AnnotationProperty rdf:about="http://purl.org/dc/terms/source"/>
  69. <!-- http://purl.org/ontology/bibo/status -->
  70. <owl:AnnotationProperty rdf:about="http://purl.org/ontology/bibo/status"/>
  71. <!-- http://purl.org/vocab/vann/preferredNamespacePrefix -->
  72. <owl:AnnotationProperty rdf:about="http://purl.org/vocab/vann/preferredNamespacePrefix"/>
  73. <!-- http://purl.org/vocab/vann/preferredNamespaceUri -->
  74. <owl:AnnotationProperty rdf:about="http://purl.org/vocab/vann/preferredNamespaceUri"/>
  75. <!-- http://www.linkedmodel.org/schema/vaem#rationale -->
  76. <owl:AnnotationProperty rdf:about="http://www.linkedmodel.org/schema/vaem#rationale"/>
  77. <!-- http://www.w3.org/2004/02/skos/core#example -->
  78. <owl:AnnotationProperty rdf:about="http://www.w3.org/2004/02/skos/core#example"/>
  79. <!-- http://www.w3.org/2004/02/skos/core#prefLabel -->
  80. <owl:AnnotationProperty rdf:about="http://www.w3.org/2004/02/skos/core#prefLabel"/>
  81. <!-- http://www.w3.org/2004/02/skos/core#preflabel -->
  82. <owl:AnnotationProperty rdf:about="http://www.w3.org/2004/02/skos/core#preflabel"/>
  83. <!-- http://xmlns.com/foaf/0.1/homepage -->
  84. <owl:AnnotationProperty rdf:about="http://xmlns.com/foaf/0.1/homepage"/>
  85. <!-- https://w3id.org/GDPRtEXT#involves -->
  86. <owl:AnnotationProperty rdf:about="https://w3id.org/GDPRtEXT#involves">
  87. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">It signifies that two concepts are related within the context of the GDPR.</rdfs:comment>
  88. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">involves</rdfs:label>
  89. </owl:AnnotationProperty>
  90. <!--
  91. ///////////////////////////////////////////////////////////////////////////////////////
  92. //
  93. // Object Properties
  94. //
  95. ///////////////////////////////////////////////////////////////////////////////////////
  96. -->
  97. <!-- http://data.europa.eu/eli/ontology#has_part -->
  98. <owl:ObjectProperty rdf:about="http://data.europa.eu/eli/ontology#has_part">
  99. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#TransitiveProperty"/>
  100. </owl:ObjectProperty>
  101. <!-- http://data.europa.eu/eli/ontology#is_part_of -->
  102. <owl:ObjectProperty rdf:about="http://data.europa.eu/eli/ontology#is_part_of">
  103. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#TransitiveProperty"/>
  104. </owl:ObjectProperty>
  105. <!-- https://w3id.org/GDPRtEXT#hasArticle -->
  106. <owl:ObjectProperty rdf:about="https://w3id.org/GDPRtEXT#hasArticle">
  107. <rdfs:subPropertyOf rdf:resource="http://data.europa.eu/eli/ontology#has_part"/>
  108. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#FunctionalProperty"/>
  109. <rdfs:domain rdf:resource="http://data.europa.eu/eli/ontology#LegalResourceSubdivision"/>
  110. <rdfs:range rdf:resource="https://w3id.org/GDPRtEXT#Article"/>
  111. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">indicates the legal resource has the Article</rdfs:comment>
  112. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">has Article</rdfs:label>
  113. </owl:ObjectProperty>
  114. <!-- https://w3id.org/GDPRtEXT#hasChapter -->
  115. <owl:ObjectProperty rdf:about="https://w3id.org/GDPRtEXT#hasChapter">
  116. <rdfs:subPropertyOf rdf:resource="http://data.europa.eu/eli/ontology#has_part"/>
  117. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#FunctionalProperty"/>
  118. <rdfs:domain rdf:resource="http://data.europa.eu/eli/ontology#LegalResource"/>
  119. <rdfs:range rdf:resource="https://w3id.org/GDPRtEXT#Chapter"/>
  120. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">indicates the legal resource has the Chapter</rdfs:comment>
  121. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">has Chapter</rdfs:label>
  122. </owl:ObjectProperty>
  123. <!-- https://w3id.org/GDPRtEXT#hasCitation -->
  124. <owl:ObjectProperty rdf:about="https://w3id.org/GDPRtEXT#hasCitation">
  125. <rdfs:subPropertyOf rdf:resource="http://data.europa.eu/eli/ontology#has_part"/>
  126. <rdfs:domain rdf:resource="http://data.europa.eu/eli/ontology#LegalResourceSubdivision"/>
  127. <rdfs:range rdf:resource="https://w3id.org/GDPRtEXT#Citation"/>
  128. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">indicates that the legal resource has the referenced citation</rdfs:comment>
  129. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">has Citation</rdfs:label>
  130. </owl:ObjectProperty>
  131. <!-- https://w3id.org/GDPRtEXT#hasPoint -->
  132. <owl:ObjectProperty rdf:about="https://w3id.org/GDPRtEXT#hasPoint">
  133. <rdfs:subPropertyOf rdf:resource="http://data.europa.eu/eli/ontology#has_part"/>
  134. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#FunctionalProperty"/>
  135. <rdfs:domain rdf:resource="http://data.europa.eu/eli/ontology#LegalResourceSubdivision"/>
  136. <rdfs:range rdf:resource="https://w3id.org/GDPRtEXT#Point"/>
  137. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">indicates the legal resource has the Point</rdfs:comment>
  138. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">has Point</rdfs:label>
  139. </owl:ObjectProperty>
  140. <!-- https://w3id.org/GDPRtEXT#hasRecital -->
  141. <owl:ObjectProperty rdf:about="https://w3id.org/GDPRtEXT#hasRecital">
  142. <rdfs:subPropertyOf rdf:resource="http://data.europa.eu/eli/ontology#has_part"/>
  143. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#FunctionalProperty"/>
  144. <rdfs:domain rdf:resource="http://data.europa.eu/eli/ontology#LegalResourceSubdivision"/>
  145. <rdfs:range rdf:resource="https://w3id.org/GDPRtEXT#Recital"/>
  146. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">indicates the legal resource has the Recital</rdfs:comment>
  147. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">has Recital</rdfs:label>
  148. </owl:ObjectProperty>
  149. <!-- https://w3id.org/GDPRtEXT#hasSection -->
  150. <owl:ObjectProperty rdf:about="https://w3id.org/GDPRtEXT#hasSection">
  151. <rdfs:subPropertyOf rdf:resource="http://data.europa.eu/eli/ontology#has_part"/>
  152. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#FunctionalProperty"/>
  153. <rdfs:domain rdf:resource="http://data.europa.eu/eli/ontology#LegalResourceSubdivision"/>
  154. <rdfs:range rdf:resource="https://w3id.org/GDPRtEXT#Section"/>
  155. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">indicates the legal resource has the Section</rdfs:comment>
  156. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">has Section</rdfs:label>
  157. </owl:ObjectProperty>
  158. <!-- https://w3id.org/GDPRtEXT#hasSubPoint -->
  159. <owl:ObjectProperty rdf:about="https://w3id.org/GDPRtEXT#hasSubPoint">
  160. <rdfs:subPropertyOf rdf:resource="http://data.europa.eu/eli/ontology#has_part"/>
  161. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#FunctionalProperty"/>
  162. <rdfs:domain rdf:resource="http://data.europa.eu/eli/ontology#LegalResourceSubdivision"/>
  163. <rdfs:range rdf:resource="https://w3id.org/GDPRtEXT#SubPoint"/>
  164. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">indicates the legal resource has the SubPoint</rdfs:comment>
  165. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">has SubPoint</rdfs:label>
  166. </owl:ObjectProperty>
  167. <!-- https://w3id.org/GDPRtEXT#isPartOfArticle -->
  168. <owl:ObjectProperty rdf:about="https://w3id.org/GDPRtEXT#isPartOfArticle">
  169. <rdfs:subPropertyOf rdf:resource="http://data.europa.eu/eli/ontology#is_part_of"/>
  170. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#FunctionalProperty"/>
  171. <rdfs:domain rdf:resource="http://data.europa.eu/eli/ontology#LegalResourceSubdivision"/>
  172. <rdfs:range rdf:resource="https://w3id.org/GDPRtEXT#Article"/>
  173. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">represents a legal resource subdivision to be part of a article</rdfs:comment>
  174. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">is part of Article</rdfs:label>
  175. </owl:ObjectProperty>
  176. <!-- https://w3id.org/GDPRtEXT#isPartOfChapter -->
  177. <owl:ObjectProperty rdf:about="https://w3id.org/GDPRtEXT#isPartOfChapter">
  178. <rdfs:subPropertyOf rdf:resource="http://data.europa.eu/eli/ontology#is_part_of"/>
  179. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#FunctionalProperty"/>
  180. <rdfs:domain rdf:resource="http://data.europa.eu/eli/ontology#LegalResourceSubdivision"/>
  181. <rdfs:range rdf:resource="https://w3id.org/GDPRtEXT#Chapter"/>
  182. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">represents a legal resource subdivision to be part of a chapter</rdfs:comment>
  183. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">is part of Chapter</rdfs:label>
  184. </owl:ObjectProperty>
  185. <!-- https://w3id.org/GDPRtEXT#isPartOfPoint -->
  186. <owl:ObjectProperty rdf:about="https://w3id.org/GDPRtEXT#isPartOfPoint">
  187. <rdfs:subPropertyOf rdf:resource="http://data.europa.eu/eli/ontology#is_part_of"/>
  188. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#FunctionalProperty"/>
  189. <rdfs:domain rdf:resource="http://data.europa.eu/eli/ontology#LegalResourceSubdivision"/>
  190. <rdfs:range rdf:resource="https://w3id.org/GDPRtEXT#Point"/>
  191. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">represents a legal resource subdivision to be part of a point</rdfs:comment>
  192. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">is part of Point</rdfs:label>
  193. </owl:ObjectProperty>
  194. <!-- https://w3id.org/GDPRtEXT#isPartOfSection -->
  195. <owl:ObjectProperty rdf:about="https://w3id.org/GDPRtEXT#isPartOfSection">
  196. <rdfs:subPropertyOf rdf:resource="http://data.europa.eu/eli/ontology#is_part_of"/>
  197. <rdf:type rdf:resource="http://www.w3.org/2002/07/owl#FunctionalProperty"/>
  198. <rdfs:domain rdf:resource="http://data.europa.eu/eli/ontology#LegalResourceSubdivision"/>
  199. <rdfs:range rdf:resource="https://w3id.org/GDPRtEXT#Section"/>
  200. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">represents a legal resource subdivision to be part of a section</rdfs:comment>
  201. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">is part of Section</rdfs:label>
  202. </owl:ObjectProperty>
  203. <!--
  204. ///////////////////////////////////////////////////////////////////////////////////////
  205. //
  206. // Classes
  207. //
  208. ///////////////////////////////////////////////////////////////////////////////////////
  209. -->
  210. <!-- http://data.europa.eu/eli/ontology#LegalResource -->
  211. <owl:Class rdf:about="http://data.europa.eu/eli/ontology#LegalResource"/>
  212. <!-- http://data.europa.eu/eli/ontology#LegalResourceSubdivision -->
  213. <owl:Class rdf:about="http://data.europa.eu/eli/ontology#LegalResourceSubdivision"/>
  214. <!-- http://www.w3.org/2004/02/skos/core#Concept -->
  215. <owl:Class rdf:about="http://www.w3.org/2004/02/skos/core#Concept"/>
  216. <!-- https://w3id.org/GDPRtEXT#Accountability -->
  217. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#Accountability">
  218. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#Principle"/>
  219. <rdfs:comment xml:lang="en">The principle of accountability states that the controller shall be responsible for, and be able to demonstrate compliance with the processing of personal data as defined by the justifications permissible under the GDPR</rdfs:comment>
  220. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article5-2"/>
  221. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital85"/>
  222. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Principle of Accountability</rdfs:label>
  223. <involves rdf:resource="https://w3id.org/GDPRtEXT#Compliance"/>
  224. <involves rdf:resource="https://w3id.org/GDPRtEXT#ControllerResponsibility"/>
  225. <involves rdf:resource="https://w3id.org/GDPRtEXT#LawfulBasisForProcessing"/>
  226. <involves rdf:resource="https://w3id.org/GDPRtEXT#Processing"/>
  227. </owl:Class>
  228. <!-- https://w3id.org/GDPRtEXT#Accuracy -->
  229. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#Accuracy">
  230. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#Principle"/>
  231. <rdfs:comment xml:lang="en">The principle of accuracy states that personal data must be accurate and, where necessary, kept up to date; every reasonable step must be taken to ensure that personal data that are inaccurate, having regard to the purposes for which they are processed, are erased or rectified without delay.</rdfs:comment>
  232. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article5-1-d"/>
  233. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital39"/>
  234. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Principle of Accuracy</rdfs:label>
  235. <involves rdf:resource="https://w3id.org/GDPRtEXT#EraseData"/>
  236. <involves rdf:resource="https://w3id.org/GDPRtEXT#KeptUpToDate"/>
  237. <involves rdf:resource="https://w3id.org/GDPRtEXT#PersonalData"/>
  238. <involves rdf:resource="https://w3id.org/GDPRtEXT#RectifyData"/>
  239. <involves rdf:resource="https://w3id.org/GDPRtEXT#RectifyInaccuracy"/>
  240. </owl:Class>
  241. <!-- https://w3id.org/GDPRtEXT#AccuracyIsContested -->
  242. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#AccuracyIsContested">
  243. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#RightToRestrictProcessing"/>
  244. <rdfs:comment xml:lang="en">The data subject can exercise the right to restrict processing of their personal data when the accuracy of personal data is contested</rdfs:comment>
  245. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Accuracy is contested</rdfs:label>
  246. <involves rdf:resource="https://w3id.org/GDPRtEXT#PersonalData"/>
  247. </owl:Class>
  248. <!-- https://w3id.org/GDPRtEXT#AccurateCollection -->
  249. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#AccurateCollection">
  250. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ObligationForCollectionOfPersonalData"/>
  251. <rdfs:comment xml:lang="en">This obligation specifies that the collection of (or collected) personal data should in an accurate form - i.e. the personal data should be accurate.</rdfs:comment>
  252. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Accurate Collection</rdfs:label>
  253. <involves rdf:resource="https://w3id.org/GDPRtEXT#CollectionOfPersonalData"/>
  254. <involves rdf:resource="https://w3id.org/GDPRtEXT#PersonalData"/>
  255. </owl:Class>
  256. <!-- https://w3id.org/GDPRtEXT#Activity -->
  257. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#Activity">
  258. <rdfs:subClassOf rdf:resource="http://www.w3.org/2004/02/skos/core#Concept"/>
  259. <rdfs:comment xml:lang="en">An Activity signifies some process(es) or step(s) towards specific deed(s), action(s), function(s), or sphere(s) of action.</rdfs:comment>
  260. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Activity</rdfs:label>
  261. </owl:Class>
  262. <!-- https://w3id.org/GDPRtEXT#AdequateForProcessing -->
  263. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#AdequateForProcessing">
  264. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#RetentionOfPersonalData"/>
  265. <rdfs:comment xml:lang="en">Only the personal data adequat for required processing should be maintained</rdfs:comment>
  266. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Adequate for processing</rdfs:label>
  267. <involves rdf:resource="https://w3id.org/GDPRtEXT#Processing"/>
  268. <involves rdf:resource="https://w3id.org/GDPRtEXT#StoreData"/>
  269. </owl:Class>
  270. <!-- https://w3id.org/GDPRtEXT#AdherenceToSealCertification -->
  271. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#AdherenceToSealCertification">
  272. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ConditionsForSealsAndCertifications"/>
  273. <rdfs:comment xml:lang="en">The seal or certification does not reduce or impact the responsiblity of the controller or processor for compliance with the GDPR</rdfs:comment>
  274. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article42-4"/>
  275. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article42-6"/>
  276. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Adherence</rdfs:label>
  277. </owl:Class>
  278. <!-- https://w3id.org/GDPRtEXT#AnonymousData -->
  279. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#AnonymousData">
  280. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#Data"/>
  281. <rdfs:comment xml:lang="en">Data is termed to be anonymous if it cannot be connected or associated with individual person or persons that have provided or are associated with it.</rdfs:comment>
  282. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital26"/>
  283. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Anonymous Data</rdfs:label>
  284. <involves rdf:resource="https://w3id.org/GDPRtEXT#PersonalData"/>
  285. </owl:Class>
  286. <!-- https://w3id.org/GDPRtEXT#AppointingSubProcessors -->
  287. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#AppointingSubProcessors">
  288. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ProcessorObligation"/>
  289. <rdfs:comment xml:lang="en">These are the obligations for Processors over appointing sub-processors</rdfs:comment>
  290. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article28-2"/>
  291. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article28-4"/>
  292. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Appointing Sub-Processors</rdfs:label>
  293. <involves rdf:resource="https://w3id.org/GDPRtEXT#Processor"/>
  294. <involves rdf:resource="https://w3id.org/GDPRtEXT#SubProcessor"/>
  295. </owl:Class>
  296. <!-- https://w3id.org/GDPRtEXT#AppointmentOfProcessors -->
  297. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#AppointmentOfProcessors">
  298. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#Activity"/>
  299. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ControllerObligation"/>
  300. <rdfs:comment xml:lang="en">These are the obligations specified by the GDPR for the appointment of Processors by Controllers.</rdfs:comment>
  301. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article28-1"/>
  302. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article28-2"/>
  303. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article28-3"/>
  304. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital81"/>
  305. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Appointment of Processors</rdfs:label>
  306. <involves rdf:resource="https://w3id.org/GDPRtEXT#Controller"/>
  307. <involves rdf:resource="https://w3id.org/GDPRtEXT#Processor"/>
  308. </owl:Class>
  309. <!-- https://w3id.org/GDPRtEXT#ArchiveData -->
  310. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#ArchiveData">
  311. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#DataActivity"/>
  312. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">An activity where personal data is archived</rdfs:comment>
  313. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Archive Data</rdfs:label>
  314. <involves rdf:resource="https://w3id.org/GDPRtEXT#PersonalData"/>
  315. </owl:Class>
  316. <!-- https://w3id.org/GDPRtEXT#Article -->
  317. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#Article">
  318. <rdfs:subClassOf rdf:resource="http://data.europa.eu/eli/ontology#LegalResourceSubdivision"/>
  319. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Article in GDPR text</rdfs:comment>
  320. <rdfs:isDefinedBy rdf:resource="http://eur_lex.europa.eu/legal_content/EN/ALL/?uri=CELEX:32016R0679"/>
  321. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Article</rdfs:label>
  322. <skos:example rdf:datatype="http://www.w3.org/2001/XMLSchema#string">gdpr:article10 a eli:LegalResourceSubdivision,
  323. GDPRtEXT:Article ;
  324. eli:is_part_of gdpr:GDPR,
  325. gdpr:chapterII ;
  326. eli:number &quot;10&quot;^^xsd:string ;
  327. eli:title_alternative &quot;Article 10&quot;^^xsd:string ;
  328. GDPRtEXT:hasPoint gdpr:article10-1 ;
  329. GDPRtEXT:isPartOfChapter gdpr:chapterII .</skos:example>
  330. </owl:Class>
  331. <!-- https://w3id.org/GDPRtEXT#AssistInComplyingWithRights -->
  332. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#AssistInComplyingWithRights">
  333. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ProcessorObligation"/>
  334. <rdfs:comment xml:lang="en">Processors must assist Controllers in complying with the various rights provided by the GDPR to data subjects which can be exercised at any time.</rdfs:comment>
  335. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Assist in complying with rights</rdfs:label>
  336. <involves rdf:resource="https://w3id.org/GDPRtEXT#Compliance"/>
  337. <involves rdf:resource="https://w3id.org/GDPRtEXT#Controller"/>
  338. <involves rdf:resource="https://w3id.org/GDPRtEXT#Processor"/>
  339. <involves rdf:resource="https://w3id.org/GDPRtEXT#Rights"/>
  340. </owl:Class>
  341. <!-- https://w3id.org/GDPRtEXT#AutomatedDecisionMakingWithSignificantEffect -->
  342. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#AutomatedDecisionMakingWithSignificantEffect">
  343. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#AutomatedProcessing"/>
  344. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#FactorsForImpactAssessment"/>
  345. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Automated decision making with significant effect</rdfs:comment>
  346. <rdfs:comment xml:lang="en">This type of processing involves automated processing that does decision making having significant effects on the data subject.</rdfs:comment>
  347. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Automatic decision making with significant effect</rdfs:label>
  348. <involves rdf:resource="https://w3id.org/GDPRtEXT#DataSubject"/>
  349. <involves rdf:resource="https://w3id.org/GDPRtEXT#PersonalData"/>
  350. </owl:Class>
  351. <!-- https://w3id.org/GDPRtEXT#AutomatedProcessing -->
  352. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#AutomatedProcessing">
  353. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#Processing"/>
  354. <rdfs:comment xml:lang="en">This is automated processing of data subject&apos;s personal data.</rdfs:comment>
  355. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Automated Processing</rdfs:label>
  356. <involves rdf:resource="https://w3id.org/GDPRtEXT#PersonalData"/>
  357. </owl:Class>
  358. <!-- https://w3id.org/GDPRtEXT#CanBeWithdrawnEasilyConsentObligation -->
  359. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#CanBeWithdrawnEasilyConsentObligation">
  360. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ObligationForObtainingConsent"/>
  361. <rdfs:comment xml:lang="en">This obligation states that the data subject should be able to withdraw the consent as easily as it was to give it.</rdfs:comment>
  362. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article7-3"/>
  363. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital42"/>
  364. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital65"/>
  365. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Can be withdrawn easily</rdfs:label>
  366. <involves rdf:resource="https://w3id.org/GDPRtEXT#GivenConsent"/>
  367. <involves rdf:resource="https://w3id.org/GDPRtEXT#WithdrawingConsent"/>
  368. </owl:Class>
  369. <!-- https://w3id.org/GDPRtEXT#Certification -->
  370. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#Certification">
  371. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#SealsAndCertification"/>
  372. <rdfs:comment xml:lang="en">A certification pertaining to GDPR compliance</rdfs:comment>
  373. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital77"/>
  374. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital81"/>
  375. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Certification</rdfs:label>
  376. </owl:Class>
  377. <!-- https://w3id.org/GDPRtEXT#CertificationBody -->
  378. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#CertificationBody">
  379. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#Entity"/>
  380. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">A Certification Body is an entity that can award/issue/renew a certification pertaining to compliance towards the GDPR.</rdfs:comment>
  381. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article43"/>
  382. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Certification Body</rdfs:label>
  383. <involves rdf:resource="https://w3id.org/GDPRtEXT#Certification"/>
  384. <involves rdf:resource="https://w3id.org/GDPRtEXT#Seal"/>
  385. </owl:Class>
  386. <!-- https://w3id.org/GDPRtEXT#Chapter -->
  387. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#Chapter">
  388. <rdfs:subClassOf rdf:resource="http://data.europa.eu/eli/ontology#LegalResourceSubdivision"/>
  389. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Chapter in GDPR text</rdfs:comment>
  390. <rdfs:isDefinedBy rdf:resource="http://eur_lex.europa.eu/legal_content/EN/ALL/?uri=CELEX:32016R0679"/>
  391. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Chapter</rdfs:label>
  392. <skos:example rdf:datatype="http://www.w3.org/2001/XMLSchema#string">gdpr:chapterI a eli:LegalResourceSubdivision,
  393. GDPRtEXT:Chapter ;
  394. eli:is_part_of gdpr:GDPR ;
  395. eli:number &quot;I&quot;^^xsd:string ;
  396. eli:title &quot;General provisions&quot;^^xsd:string ;
  397. eli:title_alternative &quot;Chapter I&quot;^^xsd:string ;
  398. GDPRtEXT:hasArticle gdpr:article1,
  399. gdpr:article2,
  400. gdpr:article3,
  401. gdpr:article4 .</skos:example>
  402. </owl:Class>
  403. <!-- https://w3id.org/GDPRtEXT#Citation -->
  404. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#Citation">
  405. <rdfs:subClassOf rdf:resource="http://data.europa.eu/eli/ontology#LegalResourceSubdivision"/>
  406. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Citation in GDPR text</rdfs:comment>
  407. <rdfs:isDefinedBy rdf:resource="http://eur_lex.europa.eu/legal_content/EN/ALL/?uri=CELEX:32016R0679"/>
  408. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Citation</rdfs:label>
  409. <skos:example rdf:datatype="http://www.w3.org/2001/XMLSchema#string">gdpr:citation1 a eli:LegalResourceSubdivision,
  410. GDPRtEXT:Citation ;
  411. eli:description &quot;OJ C 229, 31.7.2012, p. 90.&quot;^^xsd:string ;
  412. eli:is_part_of gdpr:GDPR ;
  413. eli:number &quot;1&quot;^^xsd:string .</skos:example>
  414. </owl:Class>
  415. <!-- https://w3id.org/GDPRtEXT#ClearExplanationOfProcessingConsentObligation -->
  416. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#ClearExplanationOfProcessingConsentObligation">
  417. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ObligationForObtainingConsent"/>
  418. <rdfs:comment xml:lang="en">Obtaining consent must provide clear explanations of the processing involved over the personal data</rdfs:comment>
  419. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Clear explanation</rdfs:label>
  420. <involves rdf:resource="https://w3id.org/GDPRtEXT#Processing"/>
  421. </owl:Class>
  422. <!-- https://w3id.org/GDPRtEXT#CodeOfConduct -->
  423. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#CodeOfConduct">
  424. <rdfs:subClassOf rdf:resource="http://www.w3.org/2004/02/skos/core#Concept"/>
  425. <rdfs:comment xml:lang="en">A Code of Conduct for the purpose of specifying the application of GDPR which may be monitored, evaluated, or processed by a third party appointed by the organisation.</rdfs:comment>
  426. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article40-2"/>
  427. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital77"/>
  428. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital81"/>
  429. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital98"/>
  430. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital99"/>
  431. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Code of Conduct</rdfs:label>
  432. </owl:Class>
  433. <!-- https://w3id.org/GDPRtEXT#CollectionMechanism -->
  434. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#CollectionMechanism">
  435. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#CollectionOfPersonalData"/>
  436. <rdfs:comment>Specifies collection mechanism used to collect personal data</rdfs:comment>
  437. <rdfs:label>Collection Mechanism</rdfs:label>
  438. </owl:Class>
  439. <!-- https://w3id.org/GDPRtEXT#CollectionOfPersonalData -->
  440. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#CollectionOfPersonalData">
  441. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#DataActivity"/>
  442. <rdfs:comment xml:lang="en">Collection of Personal Data is an Activity that deals with acquiring data subject&apos;s personal data through some model of interaction.</rdfs:comment>
  443. <rdfs:label xml:lang="en">Collection of Personal Data</rdfs:label>
  444. <involves rdf:resource="https://w3id.org/GDPRtEXT#PersonalData"/>
  445. </owl:Class>
  446. <!-- https://w3id.org/GDPRtEXT#Compliance -->
  447. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#Compliance">
  448. <rdfs:subClassOf rdf:resource="http://www.w3.org/2004/02/skos/core#Concept"/>
  449. <rdfs:comment xml:lang="en">Represents the act of complying with the obligations and actions specified by the GDPR.</rdfs:comment>
  450. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Compliance</rdfs:label>
  451. </owl:Class>
  452. <!-- https://w3id.org/GDPRtEXT#ComplianceWithControllersInstructions -->
  453. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#ComplianceWithControllersInstructions">
  454. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ProcessorObligation"/>
  455. <rdfs:comment xml:lang="en">The processor has an obligation to comply with the controller&apos;s instructions</rdfs:comment>
  456. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article29"/>
  457. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Compliance with Controller&apos;s instructions</rdfs:label>
  458. <involves rdf:resource="https://w3id.org/GDPRtEXT#Controller"/>
  459. <involves rdf:resource="https://w3id.org/GDPRtEXT#Processor"/>
  460. </owl:Class>
  461. <!-- https://w3id.org/GDPRtEXT#ConditionsForSealsAndCertifications -->
  462. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#ConditionsForSealsAndCertifications">
  463. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#SealsAndCertification"/>
  464. <rdfs:comment xml:lang="en">GDPR mentions some conditions or criterion for the creation and issuing of seals and certifications pertaining to GDPR compliance</rdfs:comment>
  465. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article42"/>
  466. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article43"/>
  467. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Awarding Seals and Certifications</rdfs:label>
  468. <involves rdf:resource="https://w3id.org/GDPRtEXT#AdherenceToSealCertification"/>
  469. <involves rdf:resource="https://w3id.org/GDPRtEXT#MaximumValidity3Years"/>
  470. <involves rdf:resource="https://w3id.org/GDPRtEXT#VoluntarySystemOfAccredition"/>
  471. </owl:Class>
  472. <!-- https://w3id.org/GDPRtEXT#ConfirmingOrMatchingDatasets -->
  473. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#ConfirmingOrMatchingDatasets">
  474. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#FactorsForImpactAssessment"/>
  475. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#Processing"/>
  476. <rdfs:comment xml:lang="en">This type of processing involves matching data subject&apos;s identity or personal data in different datasets.</rdfs:comment>
  477. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Confirming or matching datasets</rdfs:label>
  478. <involves rdf:resource="https://w3id.org/GDPRtEXT#PersonalData"/>
  479. </owl:Class>
  480. <!-- https://w3id.org/GDPRtEXT#Consent -->
  481. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#Consent">
  482. <rdfs:subClassOf rdf:resource="http://www.w3.org/2004/02/skos/core#Concept"/>
  483. <rdfs:comment xml:lang="en">Consent in the context of the GDPR refers to the assent or agreement by the data subject in relation to their personal data for the proposed processing activities associated with one or more organisations.</rdfs:comment>
  484. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article4-11"/>
  485. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article6-1"/>
  486. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital32"/>
  487. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital40"/>
  488. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Consent</rdfs:label>
  489. </owl:Class>
  490. <!-- https://w3id.org/GDPRtEXT#ConsentActivity -->
  491. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#ConsentActivity">
  492. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#Activity"/>
  493. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">An activity involving data subject&apos;s consent.</rdfs:comment>
  494. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Consent Activity</rdfs:label>
  495. <involves rdf:resource="https://w3id.org/GDPRtEXT#Consent"/>
  496. </owl:Class>
  497. <!-- https://w3id.org/GDPRtEXT#ContextOfDataCollection -->
  498. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#ContextOfDataCollection">
  499. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#PurposeOfNewProcessing"/>
  500. <rdfs:comment xml:lang="en">The purpose of new processing should take the context of how the original data was collected into consideration</rdfs:comment>
  501. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Context of data collection</rdfs:label>
  502. <involves rdf:resource="https://w3id.org/GDPRtEXT#CollectionOfPersonalData"/>
  503. </owl:Class>
  504. <!-- https://w3id.org/GDPRtEXT#ContractWithDataSubject -->
  505. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#ContractWithDataSubject">
  506. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#LawfulBasisForProcessing"/>
  507. <rdfs:comment xml:lang="en">The lawful basis for processing personal data is provided through a contract with the data subject.</rdfs:comment>
  508. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article6-1-b"/>
  509. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital44"/>
  510. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Contract with Data Subject</rdfs:label>
  511. <involves rdf:resource="https://w3id.org/GDPRtEXT#DataSubject"/>
  512. </owl:Class>
  513. <!-- https://w3id.org/GDPRtEXT#Controller -->
  514. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#Controller">
  515. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#Entity"/>
  516. <rdfs:comment xml:lang="en">The natural or legal person, public authority, agency or other body which, alone or jointly with others, determines the purposes and means of the processing of personal data.</rdfs:comment>
  517. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article28-10"/>
  518. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article4-7"/>
  519. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article6-5"/>
  520. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Controller</rdfs:label>
  521. </owl:Class>
  522. <!-- https://w3id.org/GDPRtEXT#ControllerAccountability -->
  523. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#ControllerAccountability">
  524. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ControllerObligation"/>
  525. <rdfs:comment xml:lang="en">These obligations specify the accountability of the Controller.</rdfs:comment>
  526. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article5-2"/>
  527. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital85"/>
  528. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Controller Accountability</rdfs:label>
  529. <involves rdf:resource="https://w3id.org/GDPRtEXT#Controller"/>
  530. </owl:Class>
  531. <!-- https://w3id.org/GDPRtEXT#ControllerHasTakenAction -->
  532. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#ControllerHasTakenAction">
  533. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ExceptionsOnReportingDataSubjectsOfBreach"/>
  534. <rdfs:comment xml:lang="en">The data subjects were not notified about the data breach because the controller had already taken action regarding the data breach.</rdfs:comment>
  535. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Controller has taken action</rdfs:label>
  536. <involves rdf:resource="https://w3id.org/GDPRtEXT#Controller"/>
  537. <involves rdf:resource="https://w3id.org/GDPRtEXT#DataBreach"/>
  538. </owl:Class>
  539. <!-- https://w3id.org/GDPRtEXT#ControllerObligation -->
  540. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#ControllerObligation">
  541. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#Obligation"/>
  542. <rdfs:comment xml:lang="en">These are the obligations specified by the GDPR as being specifically the responsbility of the Controller.</rdfs:comment>
  543. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Controller Obligation</rdfs:label>
  544. <involves rdf:resource="https://w3id.org/GDPRtEXT#Controller"/>
  545. </owl:Class>
  546. <!-- https://w3id.org/GDPRtEXT#ControllerRepresentative -->
  547. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#ControllerRepresentative">
  548. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#Entity"/>
  549. <rdfs:comment xml:lang="en">A natural or legal person established in the Union who, designated by the controllerin writing, represents the controller with regard to their respective obligations under the GDPR.</rdfs:comment>
  550. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article27"/>
  551. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article4-17"/>
  552. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital80"/>
  553. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Controller Representative</rdfs:label>
  554. <involves rdf:resource="https://w3id.org/GDPRtEXT#Controller"/>
  555. </owl:Class>
  556. <!-- https://w3id.org/GDPRtEXT#ControllerResponsibility -->
  557. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#ControllerResponsibility">
  558. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ControllerObligation"/>
  559. <rdfs:comment xml:lang="en">These obligations specify the responsiblity of the Controller</rdfs:comment>
  560. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article24"/>
  561. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital74"/>
  562. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Controller Responsibility</rdfs:label>
  563. <involves rdf:resource="https://w3id.org/GDPRtEXT#Controller"/>
  564. </owl:Class>
  565. <!-- https://w3id.org/GDPRtEXT#CooperateWithDPA -->
  566. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#CooperateWithDPA">
  567. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ControllerObligation"/>
  568. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ProcessorObligation"/>
  569. <rdfs:comment xml:lang="en">This obligation specifies the Controller/Processor must co-operate with the Data Protection Authority (DPA).</rdfs:comment>
  570. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article31"/>
  571. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital82"/>
  572. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Co-operate with DPA</rdfs:label>
  573. <involves rdf:resource="https://w3id.org/GDPRtEXT#DPA"/>
  574. </owl:Class>
  575. <!-- https://w3id.org/GDPRtEXT#CriminalData -->
  576. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#CriminalData">
  577. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#SensitivePersonalData"/>
  578. <rdfs:comment xml:lang="en">Personal data related to criminal convictions and offences.</rdfs:comment>
  579. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article10"/>
  580. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital19"/>
  581. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital50"/>
  582. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital73"/>
  583. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital80"/>
  584. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital91"/>
  585. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital97"/>
  586. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Crime data</rdfs:label>
  587. <involves rdf:resource="https://w3id.org/GDPRtEXT#DataSubject"/>
  588. </owl:Class>
  589. <!-- https://w3id.org/GDPRtEXT#CrossBorderTransfer -->
  590. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#CrossBorderTransfer">
  591. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#DataActivity"/>
  592. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#FactorsForImpactAssessment"/>
  593. <rdfs:comment xml:lang="en">Cross-border data transfer refers to data transfer crossing the boundaries of EU (legislative) region.</rdfs:comment>
  594. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Cross-border Transfer</rdfs:label>
  595. <involves rdf:resource="https://w3id.org/GDPRtEXT#PersonalData"/>
  596. </owl:Class>
  597. <!-- https://w3id.org/GDPRtEXT#DPA -->
  598. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#DPA">
  599. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#Entity"/>
  600. <rdfs:comment xml:lang="en">The Data Protection Authority (DPA) is a public institution responsible for monitoring the application of data protection laws.</rdfs:comment>
  601. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">DPA</rdfs:label>
  602. </owl:Class>
  603. <!-- https://w3id.org/GDPRtEXT#DPO -->
  604. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#DPO">
  605. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#Entity"/>
  606. <rdfs:comment xml:lang="en">The Data Protection Officer (DPO) is an individual(s) appointed by the organisation to monitor compliance and assist in complying with the GDPR.</rdfs:comment>
  607. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article38-6"/>
  608. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article39"/>
  609. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">DPO</rdfs:label>
  610. <involves rdf:resource="https://w3id.org/GDPRtEXT#Controller"/>
  611. <involves rdf:resource="https://w3id.org/GDPRtEXT#MonitorCompliance"/>
  612. <involves rdf:resource="https://w3id.org/GDPRtEXT#NotifyDataSubjectAboutDPOForDataBreach"/>
  613. <involves rdf:resource="https://w3id.org/GDPRtEXT#Processor"/>
  614. </owl:Class>
  615. <!-- https://w3id.org/GDPRtEXT#DPOObligation -->
  616. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#DPOObligation">
  617. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#Obligation"/>
  618. <rdfs:comment xml:lang="en">These are the obligations specified for the Data Protection Office (DPO) within the GDPR</rdfs:comment>
  619. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">DPO Obligation</rdfs:label>
  620. <involves rdf:resource="https://w3id.org/GDPRtEXT#DPO"/>
  621. </owl:Class>
  622. <!-- https://w3id.org/GDPRtEXT#Data -->
  623. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#Data">
  624. <rdfs:subClassOf rdf:resource="http://www.w3.org/2004/02/skos/core#Concept"/>
  625. <rdfs:comment xml:lang="en">A generic term to refer to Data.</rdfs:comment>
  626. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Data</rdfs:label>
  627. </owl:Class>
  628. <!-- https://w3id.org/GDPRtEXT#DataActivity -->
  629. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#DataActivity">
  630. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#Activity"/>
  631. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">An activity involving personal data of data subject(s).</rdfs:comment>
  632. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Data Activity</rdfs:label>
  633. <involves rdf:resource="https://w3id.org/GDPRtEXT#PersonalData"/>
  634. </owl:Class>
  635. <!-- https://w3id.org/GDPRtEXT#DataBreach -->
  636. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#DataBreach">
  637. <rdfs:subClassOf rdf:resource="http://www.w3.org/2004/02/skos/core#Concept"/>
  638. <rdfs:comment xml:lang="en">A data breach is the intentional or unintentional release of secure or private/confidential information to an untrusted environment.</rdfs:comment>
  639. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article4-12"/>
  640. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Data Breach</rdfs:label>
  641. <involves rdf:resource="https://w3id.org/GDPRtEXT#PersonalData"/>
  642. </owl:Class>
  643. <!-- https://w3id.org/GDPRtEXT#DataMinimisation -->
  644. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#DataMinimisation">
  645. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#Principle"/>
  646. <rdfs:comment xml:lang="en">The principle of data minimisation states that personal data must be adequate, relevant and limited to what is necessary in relation to the purposes for which they are processed.</rdfs:comment>
  647. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article5-1-c"/>
  648. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital39"/>
  649. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Principle of Data Minimisation</rdfs:label>
  650. <involves rdf:resource="https://w3id.org/GDPRtEXT#AccurateCollection"/>
  651. <involves rdf:resource="https://w3id.org/GDPRtEXT#ExplicitPurpose"/>
  652. <involves rdf:resource="https://w3id.org/GDPRtEXT#PersonalData"/>
  653. <involves rdf:resource="https://w3id.org/GDPRtEXT#Processing"/>
  654. <involves rdf:resource="https://w3id.org/GDPRtEXT#SpecifiedPurpose"/>
  655. </owl:Class>
  656. <!-- https://w3id.org/GDPRtEXT#DataNoLongerNeededForOriginalPurpose -->
  657. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#DataNoLongerNeededForOriginalPurpose">
  658. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#RightToRestrictProcessing"/>
  659. <rdfs:comment xml:lang="en">The data subject can exercise the right to restrict processing of their personal data when the personal data is no longer required for the original purpose it was collected under</rdfs:comment>
  660. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Data no longer needed for original purpose</rdfs:label>
  661. <involves rdf:resource="https://w3id.org/GDPRtEXT#CollectionOfPersonalData"/>
  662. <involves rdf:resource="https://w3id.org/GDPRtEXT#PersonalData"/>
  663. </owl:Class>
  664. <!-- https://w3id.org/GDPRtEXT#DataProtectionByDesignAndByDefault -->
  665. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#DataProtectionByDesignAndByDefault">
  666. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ControllerObligation"/>
  667. <rdfs:comment xml:lang="en">This obligation requires Controllers to follow data protection by design and by default.</rdfs:comment>
  668. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article25"/>
  669. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital78"/>
  670. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Data protection by design and default</rdfs:label>
  671. <involves rdf:resource="https://w3id.org/GDPRtEXT#Controller"/>
  672. </owl:Class>
  673. <!-- https://w3id.org/GDPRtEXT#DataSecurity -->
  674. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#DataSecurity">
  675. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ControllerObligation"/>
  676. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ProcessorObligation"/>
  677. <rdfs:comment xml:lang="en">These are obligations regarding security of data managed by the Controllers.</rdfs:comment>
  678. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article28-1"/>
  679. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article28-3-e"/>
  680. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article28-4"/>
  681. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article32"/>
  682. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital83"/>
  683. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Data Security</rdfs:label>
  684. <involves rdf:resource="https://w3id.org/GDPRtEXT#Controller"/>
  685. <involves rdf:resource="https://w3id.org/GDPRtEXT#PersonalData"/>
  686. <involves rdf:resource="https://w3id.org/GDPRtEXT#SecurityOfPersonalData"/>
  687. </owl:Class>
  688. <!-- https://w3id.org/GDPRtEXT#DataSubject -->
  689. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#DataSubject">
  690. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#Entity"/>
  691. <rdfs:comment xml:lang="en">An individual or entity to whom their personal data relates.</rdfs:comment>
  692. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Data Subject</rdfs:label>
  693. </owl:Class>
  694. <!-- https://w3id.org/GDPRtEXT#DataWasInferredOrDerived -->
  695. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#DataWasInferredOrDerived">
  696. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ExclusionException"/>
  697. <rdfs:comment xml:lang="en">The obligation or activity coult not be completed because the data was inferred or derived, and therefore did not come from the data subject or other sources.</rdfs:comment>
  698. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Data inferred or derived</rdfs:label>
  699. <involves rdf:resource="https://w3id.org/GDPRtEXT#Data"/>
  700. </owl:Class>
  701. <!-- https://w3id.org/GDPRtEXT#DemonstratingConsent -->
  702. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#DemonstratingConsent">
  703. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#Activity"/>
  704. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#Compliance"/>
  705. <rdfs:comment xml:lang="en">The act of demonstrating consent is an activity whereby previously acquired consent is provided as sufficient justification for processing activities involving data subject&apos;s personal information.</rdfs:comment>
  706. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Demonstrating Consent</rdfs:label>
  707. <involves rdf:resource="https://w3id.org/GDPRtEXT#GivenConsent"/>
  708. <involves rdf:resource="https://w3id.org/GDPRtEXT#ValidConsent"/>
  709. </owl:Class>
  710. <!-- https://w3id.org/GDPRtEXT#DirectMarketing -->
  711. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#DirectMarketing">
  712. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#Marketing"/>
  713. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Type of Marketing that reaches data subjects directly by communications directly addressed to the data subject.</rdfs:comment>
  714. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Direct Marketing</rdfs:label>
  715. <involves rdf:resource="https://w3id.org/GDPRtEXT#DataSubject"/>
  716. </owl:Class>
  717. <!-- https://w3id.org/GDPRtEXT#EmploymentLaw -->
  718. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#EmploymentLaw">
  719. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#LawfulBasisForProcessing"/>
  720. <rdfs:comment xml:lang="en">Lawful basis for processing is provided by Employment Law</rdfs:comment>
  721. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article9-2-b"/>
  722. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Employment Law</rdfs:label>
  723. </owl:Class>
  724. <!-- https://w3id.org/GDPRtEXT#Entity -->
  725. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#Entity">
  726. <rdfs:subClassOf rdf:resource="http://www.w3.org/2004/02/skos/core#Concept"/>
  727. <rdfs:comment xml:lang="en">A general term for any institution, company, corporation, partnership, government agency, university, or any other organization including individuals.</rdfs:comment>
  728. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Entity</rdfs:label>
  729. </owl:Class>
  730. <!-- https://w3id.org/GDPRtEXT#EraseData -->
  731. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#EraseData">
  732. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#DataActivity"/>
  733. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">An activity that erases data</rdfs:comment>
  734. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Erase Data</rdfs:label>
  735. <involves rdf:resource="https://w3id.org/GDPRtEXT#PersonalData"/>
  736. </owl:Class>
  737. <!-- https://w3id.org/GDPRtEXT#EraseWhenConsentWasWithdrawn -->
  738. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#EraseWhenConsentWasWithdrawn">
  739. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#RightOfErasure"/>
  740. <rdfs:comment xml:lang="en">The right of erasure applies when the data subject withdraws given consent</rdfs:comment>
  741. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Erase if conesnt was withdrawn</rdfs:label>
  742. <involves rdf:resource="https://w3id.org/GDPRtEXT#EraseData"/>
  743. <involves rdf:resource="https://w3id.org/GDPRtEXT#GivenConsent"/>
  744. <involves rdf:resource="https://w3id.org/GDPRtEXT#WithdrawingConsent"/>
  745. </owl:Class>
  746. <!-- https://w3id.org/GDPRtEXT#EraseWhenDataIsNoLongerNeededForOriginalPurpose -->
  747. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#EraseWhenDataIsNoLongerNeededForOriginalPurpose">
  748. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#RightOfErasure"/>
  749. <rdfs:comment xml:lang="en">The right to erasure applies where data is no longer needed for original purposes for which it was collected</rdfs:comment>
  750. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Erase if no longer needed for original purpose</rdfs:label>
  751. <involves rdf:resource="https://w3id.org/GDPRtEXT#CollectionOfPersonalData"/>
  752. <involves rdf:resource="https://w3id.org/GDPRtEXT#EraseData"/>
  753. <involves rdf:resource="https://w3id.org/GDPRtEXT#ExplicitPurpose"/>
  754. </owl:Class>
  755. <!-- https://w3id.org/GDPRtEXT#EvaluationOfDataSubject -->
  756. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#EvaluationOfDataSubject">
  757. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#FactorsForImpactAssessment"/>
  758. <rdfs:comment xml:lang="en">Whether the proposed activity involves the evaluation of the data subject.</rdfs:comment>
  759. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Evaluation of data subjects</rdfs:label>
  760. <involves rdf:resource="https://w3id.org/GDPRtEXT#DataSubject"/>
  761. </owl:Class>
  762. <!-- https://w3id.org/GDPRtEXT#ExceptionsOnReportingDataSubjectsOfBreach -->
  763. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#ExceptionsOnReportingDataSubjectsOfBreach">
  764. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ExclusionException"/>
  765. <rdfs:comment xml:lang="en">Exceptions associated with compliance for reporting data breach to the affected data subjects.</rdfs:comment>
  766. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Exceptions on reporting data breach</rdfs:label>
  767. <involves rdf:resource="https://w3id.org/GDPRtEXT#ReportDataBreach"/>
  768. </owl:Class>
  769. <!-- https://w3id.org/GDPRtEXT#ExclusionException -->
  770. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#ExclusionException">
  771. <rdfs:subClassOf rdf:resource="http://www.w3.org/2004/02/skos/core#Concept"/>
  772. <rdfs:comment xml:lang="en">Exclusions and Exemptions provided by the GDPR for not complying with the specified obligations.</rdfs:comment>
  773. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Exlcusions and Exceptions</rdfs:label>
  774. </owl:Class>
  775. <!-- https://w3id.org/GDPRtEXT#ExemptedByNationalLaw -->
  776. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#ExemptedByNationalLaw">
  777. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#LawfulBasisForProcessing"/>
  778. <rdfs:comment xml:lang="en">Lawful basis for processing is provided by National Law</rdfs:comment>
  779. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article9-4"/>
  780. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Exempted by National Law</rdfs:label>
  781. </owl:Class>
  782. <!-- https://w3id.org/GDPRtEXT#ExemptedWithoutProofOfDataSubjectIdentity -->
  783. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#ExemptedWithoutProofOfDataSubjectIdentity">
  784. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ExclusionException"/>
  785. <rdfs:comment xml:lang="en">The request or activity could not or was not completed because there was no sufficient proof of the data subject&apos;s identity.</rdfs:comment>
  786. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Exempted without identity</rdfs:label>
  787. <involves rdf:resource="https://w3id.org/GDPRtEXT#IdentificationOfDataSubject"/>
  788. </owl:Class>
  789. <!-- https://w3id.org/GDPRtEXT#ExerciseRights -->
  790. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#ExerciseRights">
  791. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#Activity"/>
  792. <rdfs:comment xml:lang="en">The activity represents exercising of rights provided by GDPR by the data subject.</rdfs:comment>
  793. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Exercise Rights</rdfs:label>
  794. <involves rdf:resource="https://w3id.org/GDPRtEXT#DataSubject"/>
  795. <involves rdf:resource="https://w3id.org/GDPRtEXT#Rights"/>
  796. </owl:Class>
  797. <!-- https://w3id.org/GDPRtEXT#ExistenceOfSafeguards -->
  798. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#ExistenceOfSafeguards">
  799. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#PurposeOfNewProcessing"/>
  800. <rdfs:comment xml:lang="en">The purpose of new processing should take into context the existence of appropriate safeguards</rdfs:comment>
  801. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Existence of safeguards</rdfs:label>
  802. <involves rdf:resource="https://w3id.org/GDPRtEXT#PersonalData"/>
  803. <involves rdf:resource="https://w3id.org/GDPRtEXT#SecurityOfPersonalData"/>
  804. </owl:Class>
  805. <!-- https://w3id.org/GDPRtEXT#ExplicitPurpose -->
  806. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#ExplicitPurpose">
  807. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ObligationForCollectionOfPersonalData"/>
  808. <rdfs:comment xml:lang="en">This obligation specifies that the collected (or collection) of personal data should be for/with explicit purposes.</rdfs:comment>
  809. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Explicit Purpose</rdfs:label>
  810. <involves rdf:resource="https://w3id.org/GDPRtEXT#CollectionOfPersonalData"/>
  811. </owl:Class>
  812. <!-- https://w3id.org/GDPRtEXT#FactorsForImpactAssessment -->
  813. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#FactorsForImpactAssessment">
  814. <rdfs:subClassOf rdf:resource="http://www.w3.org/2004/02/skos/core#Concept"/>
  815. <rdfs:comment xml:lang="en">These are the factors stated by the GDPR for Impact Assessment.</rdfs:comment>
  816. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article35"/>
  817. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital84"/>
  818. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital90"/>
  819. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital91"/>
  820. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital92"/>
  821. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital93"/>
  822. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital94"/>
  823. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Factors for Impact Assessment</rdfs:label>
  824. <involves rdf:resource="https://w3id.org/GDPRtEXT#ImpactAssessment"/>
  825. </owl:Class>
  826. <!-- https://w3id.org/GDPRtEXT#FreedomsProtection -->
  827. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#FreedomsProtection">
  828. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ExclusionException"/>
  829. <rdfs:comment xml:lang="en">The stated obligation could not be completed as it concerns rights protection.</rdfs:comment>
  830. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital16"/>
  831. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Rights protection</rdfs:label>
  832. </owl:Class>
  833. <!-- https://w3id.org/GDPRtEXT#FreelyGivenConsentObligation -->
  834. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#FreelyGivenConsentObligation">
  835. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ValidConsent"/>
  836. <rdfs:comment xml:lang="en">GDPR obligation that specifies consent must be freely given by the data subject for it to be valid.</rdfs:comment>
  837. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article7-4"/>
  838. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital32"/>
  839. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Freely given</rdfs:label>
  840. <involves rdf:resource="https://w3id.org/GDPRtEXT#GivenConsent"/>
  841. <involves rdf:resource="https://w3id.org/GDPRtEXT#ObtainingConsent"/>
  842. </owl:Class>
  843. <!-- https://w3id.org/GDPRtEXT#GeneticData -->
  844. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#GeneticData">
  845. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#SensitivePersonalData"/>
  846. <rdfs:comment xml:lang="en">Personal data relating to the inherited or acquired genetic characteristics of a natural person which result from the analysis of a biological sample from the natural person in question, in particular chromosomal, deoxyribonucleic acid (DNA) or ribonucleic acid (RNA) analysis, or from the analysis of another element enabling equivalent information to be obtained.</rdfs:comment>
  847. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital34"/>
  848. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Genetic Data</rdfs:label>
  849. <involves rdf:resource="https://w3id.org/GDPRtEXT#DataSubject"/>
  850. </owl:Class>
  851. <!-- https://w3id.org/GDPRtEXT#GivenConsent -->
  852. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#GivenConsent">
  853. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#Consent"/>
  854. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#LawfulBasisForProcessing"/>
  855. <rdfs:comment xml:lang="en">Given Consent refers specifically to the form of consent given by the data subject in relation to their personal data and the proposed usage by activities.</rdfs:comment>
  856. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article6-1-a"/>
  857. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article9-2-a"/>
  858. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital32"/>
  859. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital42"/>
  860. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital43"/>
  861. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Given Consent</rdfs:label>
  862. <involves rdf:resource="https://w3id.org/GDPRtEXT#DataSubject"/>
  863. <involves rdf:resource="https://w3id.org/GDPRtEXT#PersonalData"/>
  864. <involves rdf:resource="https://w3id.org/GDPRtEXT#Processing"/>
  865. </owl:Class>
  866. <!-- https://w3id.org/GDPRtEXT#HarmWasRemote -->
  867. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#HarmWasRemote">
  868. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ExceptionsOnReportingDataSubjectsOfBreach"/>
  869. <rdfs:comment xml:lang="en">The data subjects were not notified about the data breach because the harm was deemed to be remote.</rdfs:comment>
  870. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Harm was remote</rdfs:label>
  871. <involves rdf:resource="https://w3id.org/GDPRtEXT#DataBreach"/>
  872. </owl:Class>
  873. <!-- https://w3id.org/GDPRtEXT#HealthData -->
  874. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#HealthData">
  875. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#SensitivePersonalData"/>
  876. <rdfs:comment xml:lang="en">Personal data related to the physical or mental health of a natural person, including the provision of health care services, which reveal information about his or her health status.</rdfs:comment>
  877. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article4-15"/>
  878. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital35"/>
  879. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital53"/>
  880. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital54"/>
  881. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Health data</rdfs:label>
  882. <involves rdf:resource="https://w3id.org/GDPRtEXT#DataSubject"/>
  883. </owl:Class>
  884. <!-- https://w3id.org/GDPRtEXT#HistoricStatisticScientificPurposes -->
  885. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#HistoricStatisticScientificPurposes">
  886. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#LawfulBasisForProcessing"/>
  887. <rdfs:comment xml:lang="en">Lawful basis if provided by the GDPR for processing related to historic, statistical, or scientific purposes.</rdfs:comment>
  888. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article21-6"/>
  889. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article83-1"/>
  890. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article9-2-j"/>
  891. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital156"/>
  892. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Historic, Statistical, or Scientific purposes</rdfs:label>
  893. </owl:Class>
  894. <!-- https://w3id.org/GDPRtEXT#IdentifiableForRequiredProcessing -->
  895. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#IdentifiableForRequiredProcessing">
  896. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#RetentionOfPersonalData"/>
  897. <rdfs:comment xml:lang="en">Retention of personal data should be identifiable for the requried processing</rdfs:comment>
  898. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Identifiable for required processing</rdfs:label>
  899. <involves rdf:resource="https://w3id.org/GDPRtEXT#IdentificationOfDataSubject"/>
  900. <involves rdf:resource="https://w3id.org/GDPRtEXT#StoreData"/>
  901. </owl:Class>
  902. <!-- https://w3id.org/GDPRtEXT#IdentificationOfDataSubject -->
  903. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#IdentificationOfDataSubject">
  904. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#Activity"/>
  905. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Activity where the data subject is explicitly identified through direct or indirect means.</rdfs:comment>
  906. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Identification of Data Subject</rdfs:label>
  907. <involves rdf:resource="https://w3id.org/GDPRtEXT#DataSubject"/>
  908. </owl:Class>
  909. <!-- https://w3id.org/GDPRtEXT#IfAndWhereControllerIsProcessingData -->
  910. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#IfAndWhereControllerIsProcessingData">
  911. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#RightToAccessPersonalData"/>
  912. <rdfs:comment xml:lang="en">The right to access personal data also includes information about whether and where the controller is processing the data subject&apos;s personal data</rdfs:comment>
  913. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">If and where Controller is processing</rdfs:label>
  914. <involves rdf:resource="https://w3id.org/GDPRtEXT#Controller"/>
  915. <involves rdf:resource="https://w3id.org/GDPRtEXT#PersonalData"/>
  916. <involves rdf:resource="https://w3id.org/GDPRtEXT#Processing"/>
  917. </owl:Class>
  918. <!-- https://w3id.org/GDPRtEXT#ImpactAssessment -->
  919. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#ImpactAssessment">
  920. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#Activity"/>
  921. <rdfs:comment xml:lang="en">The activity wherein the controller carries out an assessment of the impact of the envisaged processing operations on the protection of personal data.</rdfs:comment>
  922. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital90"/>
  923. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Impact Assessment</rdfs:label>
  924. <involves rdf:resource="https://w3id.org/GDPRtEXT#FactorsForImpactAssessment"/>
  925. <involves rdf:resource="https://w3id.org/GDPRtEXT#PersonalData"/>
  926. <involves rdf:resource="https://w3id.org/GDPRtEXT#Processing"/>
  927. </owl:Class>
  928. <!-- https://w3id.org/GDPRtEXT#ImplementTechnicalMeasuresForCompliance -->
  929. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#ImplementTechnicalMeasuresForCompliance">
  930. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ControllerResponsibility"/>
  931. <rdfs:comment xml:lang="en">This obligation requires Controllers to implement the required technical measures necessary for compliance of the GDPR</rdfs:comment>
  932. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Implement technical measures</rdfs:label>
  933. <involves rdf:resource="https://w3id.org/GDPRtEXT#Compliance"/>
  934. <involves rdf:resource="https://w3id.org/GDPRtEXT#Controller"/>
  935. </owl:Class>
  936. <!-- https://w3id.org/GDPRtEXT#ImposeConfidentialityObligationOnPersonnel -->
  937. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#ImposeConfidentialityObligationOnPersonnel">
  938. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ProcessorObligation"/>
  939. <rdfs:comment xml:lang="en">The processor must impose confidentiality agreements on its personnel in relation to handling of personal data</rdfs:comment>
  940. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article28-3-b"/>
  941. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article29"/>
  942. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Impose confidentiality obligations on personnel</rdfs:label>
  943. <involves rdf:resource="https://w3id.org/GDPRtEXT#Processor"/>
  944. </owl:Class>
  945. <!-- https://w3id.org/GDPRtEXT#InfoAboutAutomatedProcessingWithSignificantEffectsOnDataSubject -->
  946. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#InfoAboutAutomatedProcessingWithSignificantEffectsOnDataSubject">
  947. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#RightToAccessPersonalData"/>
  948. <rdfs:comment xml:lang="en">The right to access personal data also includes information about automated processing that has significant effects on the data subject.</rdfs:comment>
  949. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Information about automated processing with significant effects</rdfs:label>
  950. <involves rdf:resource="https://w3id.org/GDPRtEXT#AutomatedProcessing"/>
  951. <involves rdf:resource="https://w3id.org/GDPRtEXT#DataSubject"/>
  952. </owl:Class>
  953. <!-- https://w3id.org/GDPRtEXT#InfoAboutCategoriesOfRecipientsDataSharedWith -->
  954. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#InfoAboutCategoriesOfRecipientsDataSharedWith">
  955. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#RightToAccessPersonalData"/>
  956. <rdfs:comment xml:lang="en">The right to access personal data also includes information about the categories of recipients the data is shared with.</rdfs:comment>
  957. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Information about categories of recipients</rdfs:label>
  958. <involves rdf:resource="https://w3id.org/GDPRtEXT#PersonalData"/>
  959. <involves rdf:resource="https://w3id.org/GDPRtEXT#RecordCategoriesOfRecipientsWhereDataShared"/>
  960. <involves rdf:resource="https://w3id.org/GDPRtEXT#ShareDataWithThirdParty"/>
  961. </owl:Class>
  962. <!-- https://w3id.org/GDPRtEXT#InfoAboutCatgegoriesOfDataBeingProcessed -->
  963. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#InfoAboutCatgegoriesOfDataBeingProcessed">
  964. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#RightToAccessPersonalData"/>
  965. <rdfs:comment xml:lang="en">The right to access personal data also includes information about categories of data being processed</rdfs:comment>
  966. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Information about categories of data being processed</rdfs:label>
  967. <involves rdf:resource="https://w3id.org/GDPRtEXT#PersonalData"/>
  968. <involves rdf:resource="https://w3id.org/GDPRtEXT#Processing"/>
  969. </owl:Class>
  970. <!-- https://w3id.org/GDPRtEXT#InfoAboutExistenceOfRights -->
  971. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#InfoAboutExistenceOfRights">
  972. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#RightToAccessPersonalData"/>
  973. <rdfs:comment xml:lang="en">The right to access personal data also includes information about the existence of rights provided by the GDPR to the data subject</rdfs:comment>
  974. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Information about rights</rdfs:label>
  975. <involves rdf:resource="https://w3id.org/GDPRtEXT#Rights"/>
  976. </owl:Class>
  977. <!-- https://w3id.org/GDPRtEXT#InfoAboutProcessing -->
  978. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#InfoAboutProcessing">
  979. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#RightToAccessPersonalData"/>
  980. <rdfs:comment xml:lang="en">The right to access personal data also includes information about the processing of personal data of the data subject</rdfs:comment>
  981. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Information about processing</rdfs:label>
  982. <involves rdf:resource="https://w3id.org/GDPRtEXT#PersonalData"/>
  983. <involves rdf:resource="https://w3id.org/GDPRtEXT#Processing"/>
  984. </owl:Class>
  985. <!-- https://w3id.org/GDPRtEXT#InfoAboutSourceOfData -->
  986. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#InfoAboutSourceOfData">
  987. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#RightToAccessPersonalData"/>
  988. <rdfs:comment xml:lang="en">The right to access personal data also includes information about the source of the personal data</rdfs:comment>
  989. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Information about data source</rdfs:label>
  990. <involves rdf:resource="https://w3id.org/GDPRtEXT#CollectionOfPersonalData"/>
  991. <involves rdf:resource="https://w3id.org/GDPRtEXT#PersonalData"/>
  992. </owl:Class>
  993. <!-- https://w3id.org/GDPRtEXT#InfoAboutStoragePeriod -->
  994. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#InfoAboutStoragePeriod">
  995. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#RightToAccessPersonalData"/>
  996. <rdfs:comment xml:lang="en">The right to access personal data also includes information about the storage period of the data subject&apos;s personal data</rdfs:comment>
  997. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Information about storage period</rdfs:label>
  998. <involves rdf:resource="https://w3id.org/GDPRtEXT#PersonalData"/>
  999. <involves rdf:resource="https://w3id.org/GDPRtEXT#StoreData"/>
  1000. </owl:Class>
  1001. <!-- https://w3id.org/GDPRtEXT#InformControllerOfConflictWithLaw -->
  1002. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#InformControllerOfConflictWithLaw">
  1003. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ProcessorObligation"/>
  1004. <rdfs:comment xml:lang="en">In case of conflict with the controller&apos;s intructions and the law, the processor must immediately inform the controller of this conflict</rdfs:comment>
  1005. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article28-3-4"/>
  1006. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Inform Controller of conflict with law</rdfs:label>
  1007. <involves rdf:resource="https://w3id.org/GDPRtEXT#Controller"/>
  1008. </owl:Class>
  1009. <!-- https://w3id.org/GDPRtEXT#InformationAboutThirdParties -->
  1010. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#InformationAboutThirdParties">
  1011. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#RightToBasicInformationAboutProcessing"/>
  1012. <rdfs:comment xml:lang="en">The right to basic information also provides data subject&apos;s with information about third parties involved in the processing.</rdfs:comment>
  1013. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Information about third parties</rdfs:label>
  1014. <involves rdf:resource="https://w3id.org/GDPRtEXT#Controller"/>
  1015. <involves rdf:resource="https://w3id.org/GDPRtEXT#Processor"/>
  1016. <involves rdf:resource="https://w3id.org/GDPRtEXT#ShareDataWithThirdParty"/>
  1017. </owl:Class>
  1018. <!-- https://w3id.org/GDPRtEXT#InformationShouldBeConcise -->
  1019. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#InformationShouldBeConcise">
  1020. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#RightToTransparency"/>
  1021. <rdfs:comment xml:lang="en">The information provided under the right to transparency should be concise</rdfs:comment>
  1022. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Concise</rdfs:label>
  1023. <involves rdf:resource="https://w3id.org/GDPRtEXT#RightToTransparency"/>
  1024. </owl:Class>
  1025. <!-- https://w3id.org/GDPRtEXT#InformationShouldBeEasilyAccessible -->
  1026. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#InformationShouldBeEasilyAccessible">
  1027. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#RightToTransparency"/>
  1028. <rdfs:comment xml:lang="en">The information provided under the right to transparency should be easily accessible</rdfs:comment>
  1029. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Easily Accessible</rdfs:label>
  1030. <involves rdf:resource="https://w3id.org/GDPRtEXT#RightToTransparency"/>
  1031. </owl:Class>
  1032. <!-- https://w3id.org/GDPRtEXT#InformationShouldBeIntelligible -->
  1033. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#InformationShouldBeIntelligible">
  1034. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#RightToTransparency"/>
  1035. <rdfs:comment xml:lang="en">The information provided under the right to transparency should be intelligible</rdfs:comment>
  1036. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Intelligible</rdfs:label>
  1037. <involves rdf:resource="https://w3id.org/GDPRtEXT#RightToTransparency"/>
  1038. </owl:Class>
  1039. <!-- https://w3id.org/GDPRtEXT#InformationShouldBeTransparent -->
  1040. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#InformationShouldBeTransparent">
  1041. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#RightToTransparency"/>
  1042. <rdfs:comment xml:lang="en">The information provided under the right to transparency should be transparent and clear (i.e. not umambigious or vague)</rdfs:comment>
  1043. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Transparent</rdfs:label>
  1044. <involves rdf:resource="https://w3id.org/GDPRtEXT#LawfulnessFairnessAndTransparency"/>
  1045. <involves rdf:resource="https://w3id.org/GDPRtEXT#RightToTransparency"/>
  1046. </owl:Class>
  1047. <!-- https://w3id.org/GDPRtEXT#InformedConsentObligation -->
  1048. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#InformedConsentObligation">
  1049. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ValidConsent"/>
  1050. <rdfs:comment xml:lang="en">GDPR obligation that specifies consent must be informed for it be valid.</rdfs:comment>
  1051. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article4-11"/>
  1052. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article7-1"/>
  1053. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital32"/>
  1054. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital42"/>
  1055. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Informed</rdfs:label>
  1056. <involves rdf:resource="https://w3id.org/GDPRtEXT#DataActivity"/>
  1057. <involves rdf:resource="https://w3id.org/GDPRtEXT#GivenConsent"/>
  1058. <involves rdf:resource="https://w3id.org/GDPRtEXT#ObtainingConsent"/>
  1059. <involves rdf:resource="https://w3id.org/GDPRtEXT#PersonalData"/>
  1060. </owl:Class>
  1061. <!-- https://w3id.org/GDPRtEXT#IntegrityAndConfidentiality -->
  1062. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#IntegrityAndConfidentiality">
  1063. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#Principle"/>
  1064. <rdfs:comment xml:lang="en">The principle of integrity and confidentiality states that personal data must be processed in a manner that ensures appropriate security of the personal data, including protection against unauthorised or unlawful processing and against accidental loss, destruction or damage, using appropriate technical or organisational measures.</rdfs:comment>
  1065. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article24-1"/>
  1066. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article25-1"/>
  1067. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article25-2"/>
  1068. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article28"/>
  1069. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article32"/>
  1070. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article39"/>
  1071. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article5-1-f"/>
  1072. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital156"/>
  1073. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital29"/>
  1074. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital71"/>
  1075. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Principle of Integrity and Confidentiality</rdfs:label>
  1076. <involves rdf:resource="https://w3id.org/GDPRtEXT#DataSecurity"/>
  1077. <involves rdf:resource="https://w3id.org/GDPRtEXT#PersonalData"/>
  1078. <involves rdf:resource="https://w3id.org/GDPRtEXT#Processing"/>
  1079. <involves rdf:resource="https://w3id.org/GDPRtEXT#ProtectionAgainstAccidentalLoss"/>
  1080. <involves rdf:resource="https://w3id.org/GDPRtEXT#ProtectionAgainstDamage"/>
  1081. <involves rdf:resource="https://w3id.org/GDPRtEXT#ProtectionAgainstDestruction"/>
  1082. </owl:Class>
  1083. <!-- https://w3id.org/GDPRtEXT#IsImpossible -->
  1084. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#IsImpossible">
  1085. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ExclusionException"/>
  1086. <rdfs:comment xml:lang="en">The obligation or activity could not be completed as it was deemed to be impossible.</rdfs:comment>
  1087. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Is impossible</rdfs:label>
  1088. </owl:Class>
  1089. <!-- https://w3id.org/GDPRtEXT#JointController -->
  1090. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#JointController">
  1091. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#Controller"/>
  1092. <rdfs:comment xml:lang="en">A joint controller is two or more controllers jointly determine the purposes and means of processing.</rdfs:comment>
  1093. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article26"/>
  1094. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article4-7"/>
  1095. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital79"/>
  1096. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Joint Controller</rdfs:label>
  1097. <involves rdf:resource="https://w3id.org/GDPRtEXT#Controller"/>
  1098. </owl:Class>
  1099. <!-- https://w3id.org/GDPRtEXT#KeptUpToDate -->
  1100. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#KeptUpToDate">
  1101. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#RetentionOfPersonalData"/>
  1102. <rdfs:comment xml:lang="en">Retained personal data must be kept up-to-date</rdfs:comment>
  1103. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Kept up to date</rdfs:label>
  1104. <involves rdf:resource="https://w3id.org/GDPRtEXT#PersonalData"/>
  1105. </owl:Class>
  1106. <!-- https://w3id.org/GDPRtEXT#LargeScaleProcessing -->
  1107. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#LargeScaleProcessing">
  1108. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#FactorsForImpactAssessment"/>
  1109. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#Processing"/>
  1110. <rdfs:comment xml:lang="en">The processing of personal data at a large scale of quantity or significant proportions.</rdfs:comment>
  1111. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Large scale processing</rdfs:label>
  1112. <involves rdf:resource="https://w3id.org/GDPRtEXT#PersonalData"/>
  1113. <involves rdf:resource="https://w3id.org/GDPRtEXT#Processing"/>
  1114. </owl:Class>
  1115. <!-- https://w3id.org/GDPRtEXT#LawfulBasisForProcessing -->
  1116. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#LawfulBasisForProcessing">
  1117. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#Obligation"/>
  1118. <rdfs:comment xml:lang="en">This provides the basis for lawful processing of personal data.</rdfs:comment>
  1119. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article6-1"/>
  1120. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital39"/>
  1121. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital40"/>
  1122. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital41"/>
  1123. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Lawful Basis</rdfs:label>
  1124. <involves rdf:resource="https://w3id.org/GDPRtEXT#Processing"/>
  1125. </owl:Class>
  1126. <!-- https://w3id.org/GDPRtEXT#LawfulnessFairnessAndTransparency -->
  1127. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#LawfulnessFairnessAndTransparency">
  1128. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#Principle"/>
  1129. <rdfs:comment xml:lang="en">The principle of lawfulness, fairness, and transparency states that personal data must be processed lawfully, fairly and in a transparent manner in relation to the data subject.</rdfs:comment>
  1130. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article5-1-a"/>
  1131. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital39"/>
  1132. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Principle of Lawfulness, Fairness, and Transparency</rdfs:label>
  1133. <involves rdf:resource="https://w3id.org/GDPRtEXT#Data"/>
  1134. <involves rdf:resource="https://w3id.org/GDPRtEXT#LawfulBasisForProcessing"/>
  1135. <involves rdf:resource="https://w3id.org/GDPRtEXT#Processing"/>
  1136. </owl:Class>
  1137. <!-- https://w3id.org/GDPRtEXT#LegalClaims -->
  1138. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#LegalClaims">
  1139. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#LawfulBasisForProcessing"/>
  1140. <rdfs:comment xml:lang="en">Lawful basis for processing is provided by legal claims.</rdfs:comment>
  1141. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article9-2-f"/>
  1142. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Legal Claims</rdfs:label>
  1143. </owl:Class>
  1144. <!-- https://w3id.org/GDPRtEXT#LegalObligation -->
  1145. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#LegalObligation">
  1146. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#LawfulBasisForProcessing"/>
  1147. <rdfs:comment xml:lang="en">Lawful basis for processing is covered by legal obligation(s).</rdfs:comment>
  1148. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article6-1-c"/>
  1149. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article6-3"/>
  1150. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital45"/>
  1151. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Legal Obligations</rdfs:label>
  1152. </owl:Class>
  1153. <!-- https://w3id.org/GDPRtEXT#LegitimateInterest -->
  1154. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#LegitimateInterest">
  1155. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#LawfulBasisForProcessing"/>
  1156. <rdfs:comment xml:lang="en">Lawful basis for processing is provided through the legitimate interests pursued by the Controller or by a third party</rdfs:comment>
  1157. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article6-1-f"/>
  1158. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital47"/>
  1159. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital48"/>
  1160. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Legitimate Interests</rdfs:label>
  1161. <involves rdf:resource="https://w3id.org/GDPRtEXT#DataSubject"/>
  1162. </owl:Class>
  1163. <!-- https://w3id.org/GDPRtEXT#LegitimatePurpose -->
  1164. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#LegitimatePurpose">
  1165. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ObligationForCollectionOfPersonalData"/>
  1166. <rdfs:comment xml:lang="en">This specifies that the collection (or collected) personal data should be used/specified to be used for legitimate purposes.</rdfs:comment>
  1167. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Legitimate purpose</rdfs:label>
  1168. <involves rdf:resource="https://w3id.org/GDPRtEXT#CollectionOfPersonalData"/>
  1169. </owl:Class>
  1170. <!-- https://w3id.org/GDPRtEXT#LiabilityOfJointController -->
  1171. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#LiabilityOfJointController">
  1172. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ControllerObligation"/>
  1173. <rdfs:comment xml:lang="en">These specify the liability of Joint Controllers, i.e. cases where more than one Controller share the responsiblity.</rdfs:comment>
  1174. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article26-3"/>
  1175. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article82-3"/>
  1176. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article82-5"/>
  1177. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital146"/>
  1178. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital79"/>
  1179. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Liability of Joint-Controllers</rdfs:label>
  1180. <involves rdf:resource="https://w3id.org/GDPRtEXT#JointController"/>
  1181. </owl:Class>
  1182. <!-- https://w3id.org/GDPRtEXT#LimitedForProcessing -->
  1183. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#LimitedForProcessing">
  1184. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#RetentionOfPersonalData"/>
  1185. <rdfs:comment xml:lang="en">Personal data retained should be limited in its use only for the requried processing</rdfs:comment>
  1186. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Limited for processing</rdfs:label>
  1187. <involves rdf:resource="https://w3id.org/GDPRtEXT#PersonalData"/>
  1188. <involves rdf:resource="https://w3id.org/GDPRtEXT#Processing"/>
  1189. </owl:Class>
  1190. <!-- https://w3id.org/GDPRtEXT#LinkBetweenNewAndOldPurpose -->
  1191. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#LinkBetweenNewAndOldPurpose">
  1192. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#PurposeOfNewProcessing"/>
  1193. <rdfs:comment xml:lang="en">Whether there is a link between the new and old purposes of processing</rdfs:comment>
  1194. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Lnk between new and old processing</rdfs:label>
  1195. <involves rdf:resource="https://w3id.org/GDPRtEXT#Processing"/>
  1196. <involves rdf:resource="https://w3id.org/GDPRtEXT#PurposeOfNewProcessing"/>
  1197. </owl:Class>
  1198. <!-- https://w3id.org/GDPRtEXT#MadePublicByDataSubject -->
  1199. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#MadePublicByDataSubject">
  1200. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#LawfulBasisForProcessing"/>
  1201. <rdfs:comment xml:lang="en">Lawful basis is provided through the data being publicly made available by the data subject</rdfs:comment>
  1202. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article9-2-e"/>
  1203. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Made Public</rdfs:label>
  1204. <involves rdf:resource="https://w3id.org/GDPRtEXT#DataSubject"/>
  1205. </owl:Class>
  1206. <!-- https://w3id.org/GDPRtEXT#MaintainRecordOfBreach -->
  1207. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#MaintainRecordOfBreach">
  1208. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ReportDataBreach"/>
  1209. <rdfs:comment xml:lang="en">GDPR mandates the recording of data breaches and its effects.</rdfs:comment>
  1210. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Maintain Record of Breach</rdfs:label>
  1211. <involves rdf:resource="https://w3id.org/GDPRtEXT#DataBreach"/>
  1212. </owl:Class>
  1213. <!-- https://w3id.org/GDPRtEXT#MaintainRecordsOfProcessingActivities -->
  1214. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#MaintainRecordsOfProcessingActivities">
  1215. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ControllerObligation"/>
  1216. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ProcessorObligation"/>
  1217. <rdfs:comment xml:lang="en">This obligation requires the Controller/Processor to maintain adequate records about their processing activities.</rdfs:comment>
  1218. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article30"/>
  1219. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article30-2"/>
  1220. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital82"/>
  1221. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital89"/>
  1222. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Maintain records for processing</rdfs:label>
  1223. <involves rdf:resource="https://w3id.org/GDPRtEXT#Processing"/>
  1224. </owl:Class>
  1225. <!-- https://w3id.org/GDPRtEXT#Marketing -->
  1226. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#Marketing">
  1227. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#Activity"/>
  1228. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">The process or technique of promoting, selling, and distributing a product or service.</rdfs:comment>
  1229. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Marketing</rdfs:label>
  1230. </owl:Class>
  1231. <!-- https://w3id.org/GDPRtEXT#MaximumValidity3Years -->
  1232. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#MaximumValidity3Years">
  1233. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ConditionsForSealsAndCertifications"/>
  1234. <rdfs:comment xml:lang="en">The maximum validity for all seals and certifications should be 3 years from the date of issue.</rdfs:comment>
  1235. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article42-7"/>
  1236. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Maximum validty 3 years</rdfs:label>
  1237. </owl:Class>
  1238. <!-- https://w3id.org/GDPRtEXT#MedicalDiagnosisTreatment -->
  1239. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#MedicalDiagnosisTreatment">
  1240. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#LawfulBasisForProcessing"/>
  1241. <rdfs:comment xml:lang="en">Lawful basis for processing is provided by the GDPR for medical or diagnostics purposes pertaining to the data subject</rdfs:comment>
  1242. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article9-2-3"/>
  1243. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article9-3"/>
  1244. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Medical or Diagnostics</rdfs:label>
  1245. <involves rdf:resource="https://w3id.org/GDPRtEXT#DataSubject"/>
  1246. </owl:Class>
  1247. <!-- https://w3id.org/GDPRtEXT#MonitorCompliance -->
  1248. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#MonitorCompliance">
  1249. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#Activity"/>
  1250. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#Compliance"/>
  1251. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#DPOObligation"/>
  1252. <rdfs:comment xml:lang="en">The activity or process of overseeing an organisation&apos;s compliance.</rdfs:comment>
  1253. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Monitor Compliance</rdfs:label>
  1254. <involves rdf:resource="https://w3id.org/GDPRtEXT#Obligation"/>
  1255. <involves rdf:resource="https://w3id.org/GDPRtEXT#Principle"/>
  1256. <involves rdf:resource="https://w3id.org/GDPRtEXT#Rights"/>
  1257. </owl:Class>
  1258. <!-- https://w3id.org/GDPRtEXT#NationalSecurity -->
  1259. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#NationalSecurity">
  1260. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ExclusionException"/>
  1261. <rdfs:comment xml:lang="en">The stated obligation could not be completed as it concerns national security.</rdfs:comment>
  1262. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital16"/>
  1263. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">National Security</rdfs:label>
  1264. </owl:Class>
  1265. <!-- https://w3id.org/GDPRtEXT#NatureOfPersonalData -->
  1266. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#NatureOfPersonalData">
  1267. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#PurposeOfNewProcessing"/>
  1268. <rdfs:comment xml:lang="en">The nature of the personal data involved, whether it is sensitive or confidential.</rdfs:comment>
  1269. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Nature of data involved</rdfs:label>
  1270. <involves rdf:resource="https://w3id.org/GDPRtEXT#PersonalData"/>
  1271. </owl:Class>
  1272. <!-- https://w3id.org/GDPRtEXT#NoChargeLeviedForRightToAccess -->
  1273. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#NoChargeLeviedForRightToAccess">
  1274. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#RightToAccessPersonalData"/>
  1275. <rdfs:comment xml:lang="en">The right to access personal data should not incur any undue charge levied on the data subject for exercising their right</rdfs:comment>
  1276. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article12-5"/>
  1277. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article15-3"/>
  1278. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article15-4"/>
  1279. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital59"/>
  1280. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">No charges levied</rdfs:label>
  1281. <involves rdf:resource="https://w3id.org/GDPRtEXT#Rights"/>
  1282. </owl:Class>
  1283. <!-- https://w3id.org/GDPRtEXT#NotForProfitOrg -->
  1284. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#NotForProfitOrg">
  1285. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#LawfulBasisForProcessing"/>
  1286. <rdfs:comment xml:lang="en">Lawful basis is provided by the GDPR for activities of/for not-for-profit organisations</rdfs:comment>
  1287. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article9-2-d"/>
  1288. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Not-for-profit organisation</rdfs:label>
  1289. </owl:Class>
  1290. <!-- https://w3id.org/GDPRtEXT#NotFromSilenceOrInactivityConsentObligation -->
  1291. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#NotFromSilenceOrInactivityConsentObligation">
  1292. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ObligationForObtainingConsent"/>
  1293. <rdfs:comment xml:lang="en">Consent should not be obtained from silence or inactivity of the data subject</rdfs:comment>
  1294. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital32"/>
  1295. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Not from silence or inactivity</rdfs:label>
  1296. <involves rdf:resource="https://w3id.org/GDPRtEXT#GivenConsent"/>
  1297. </owl:Class>
  1298. <!-- https://w3id.org/GDPRtEXT#NotFurtherProcessedThanOriginalPurpose -->
  1299. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#NotFurtherProcessedThanOriginalPurpose">
  1300. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ObligationForCollectionOfPersonalData"/>
  1301. <rdfs:comment xml:lang="en">This obligation specifies that the collected personal data should not be processed beyond the purpose for which it was originally collected without an updated consent for the proposed purposes.</rdfs:comment>
  1302. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Not further processed</rdfs:label>
  1303. <involves rdf:resource="https://w3id.org/GDPRtEXT#Processing"/>
  1304. </owl:Class>
  1305. <!-- https://w3id.org/GDPRtEXT#NotificationRequiresDisproportionateEfforts -->
  1306. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#NotificationRequiresDisproportionateEfforts">
  1307. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ExceptionsOnReportingDataSubjectsOfBreach"/>
  1308. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#RequiresDisproportionateEfforts"/>
  1309. <rdfs:comment xml:lang="en">The data subjects were not notified about the data breach because it required disproportionate efforts.</rdfs:comment>
  1310. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Notification requires disproportionate efforts</rdfs:label>
  1311. <involves rdf:resource="https://w3id.org/GDPRtEXT#ReportDataBreach"/>
  1312. </owl:Class>
  1313. <!-- https://w3id.org/GDPRtEXT#NotifyDataSubjectAboutConsequencesOfDataBreach -->
  1314. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#NotifyDataSubjectAboutConsequencesOfDataBreach">
  1315. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#NotifyDataSubjectOfBreach"/>
  1316. <rdfs:comment xml:lang="en">Affected data subject&apos;s must be notified about the consequences of the data breach.</rdfs:comment>
  1317. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Notify consequences of breach</rdfs:label>
  1318. <involves rdf:resource="https://w3id.org/GDPRtEXT#DataBreach"/>
  1319. </owl:Class>
  1320. <!-- https://w3id.org/GDPRtEXT#NotifyDataSubjectAboutDPOForDataBreach -->
  1321. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#NotifyDataSubjectAboutDPOForDataBreach">
  1322. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#NotifyDataSubjectOfBreach"/>
  1323. <rdfs:comment xml:lang="en">Affected data subjects must be notified with the name and contact of the DPO responsible/handling for the data breach.</rdfs:comment>
  1324. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Notify about DPO</rdfs:label>
  1325. <involves rdf:resource="https://w3id.org/GDPRtEXT#DataBreach"/>
  1326. <involves rdf:resource="https://w3id.org/GDPRtEXT#DataSubject"/>
  1327. </owl:Class>
  1328. <!-- https://w3id.org/GDPRtEXT#NotifyDataSubjectOfBreach -->
  1329. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#NotifyDataSubjectOfBreach">
  1330. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ReportDataBreach"/>
  1331. <rdfs:comment xml:lang="en">Affected data subjects must be notified of the data breach and its effects.</rdfs:comment>
  1332. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article34"/>
  1333. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital73"/>
  1334. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital86"/>
  1335. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital87"/>
  1336. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital88"/>
  1337. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Notify Data Subject of Breach</rdfs:label>
  1338. <involves rdf:resource="https://w3id.org/GDPRtEXT#DataBreach"/>
  1339. <involves rdf:resource="https://w3id.org/GDPRtEXT#DataSubject"/>
  1340. </owl:Class>
  1341. <!-- https://w3id.org/GDPRtEXT#NotifyDataSubjectOfMeasuresTakenForDataBreach -->
  1342. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#NotifyDataSubjectOfMeasuresTakenForDataBreach">
  1343. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#NotifyDataSubjectOfBreach"/>
  1344. <rdfs:comment xml:lang="en">Affect data subjets must be notified of the measures taken against the data breach.</rdfs:comment>
  1345. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Notify measures taken</rdfs:label>
  1346. <involves rdf:resource="https://w3id.org/GDPRtEXT#DataBreach"/>
  1347. <involves rdf:resource="https://w3id.org/GDPRtEXT#DataSubject"/>
  1348. </owl:Class>
  1349. <!-- https://w3id.org/GDPRtEXT#Obligation -->
  1350. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#Obligation">
  1351. <rdfs:subClassOf rdf:resource="http://www.w3.org/2004/02/skos/core#Concept"/>
  1352. <rdfs:comment xml:lang="en">These are the obligations specified by the GDPR. Following the obligations is necessary for compliance.</rdfs:comment>
  1353. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Obligation</rdfs:label>
  1354. </owl:Class>
  1355. <!-- https://w3id.org/GDPRtEXT#ObligationForCollectionOfPersonalData -->
  1356. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#ObligationForCollectionOfPersonalData">
  1357. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#Obligation"/>
  1358. <rdfs:comment xml:lang="en">Collection of Personal Data is an Activity that deals with acquiring data subject&apos;s personal data through some model of interaction.</rdfs:comment>
  1359. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Obligation for data collection</rdfs:label>
  1360. <involves rdf:resource="https://w3id.org/GDPRtEXT#CollectionOfPersonalData"/>
  1361. </owl:Class>
  1362. <!-- https://w3id.org/GDPRtEXT#ObligationForObtainingConsent -->
  1363. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#ObligationForObtainingConsent">
  1364. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#Obligation"/>
  1365. <rdfs:comment xml:lang="en">These are the obligations specified by the GDPR for obtaining consent</rdfs:comment>
  1366. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital32"/>
  1367. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Obligation for obtaining consent</rdfs:label>
  1368. <involves rdf:resource="https://w3id.org/GDPRtEXT#ObtainingConsent"/>
  1369. </owl:Class>
  1370. <!-- https://w3id.org/GDPRtEXT#ObtainingConsent -->
  1371. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#ObtainingConsent">
  1372. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ConsentActivity"/>
  1373. <rdfs:comment xml:lang="en">The act of getting a data subject&apos;s consent.</rdfs:comment>
  1374. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital32"/>
  1375. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Obtaining Consent from Data Subject</rdfs:label>
  1376. <involves rdf:resource="https://w3id.org/GDPRtEXT#DataSubject"/>
  1377. <involves rdf:resource="https://w3id.org/GDPRtEXT#GivenConsent"/>
  1378. </owl:Class>
  1379. <!-- https://w3id.org/GDPRtEXT#OnlyActOnDocumentedInstructionFromController -->
  1380. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#OnlyActOnDocumentedInstructionFromController">
  1381. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ProcessorObligation"/>
  1382. <rdfs:comment xml:lang="en">The processor must only act on the intructions provided and documented by the controller</rdfs:comment>
  1383. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Only act on Controller instructions</rdfs:label>
  1384. <involves rdf:resource="https://w3id.org/GDPRtEXT#Controller"/>
  1385. </owl:Class>
  1386. <!-- https://w3id.org/GDPRtEXT#OutsideMaterialScope -->
  1387. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#OutsideMaterialScope">
  1388. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ExclusionException"/>
  1389. <rdfs:comment xml:lang="en">The activity was deemed to be outside the material scope of the GDPR.</rdfs:comment>
  1390. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article2-2"/>
  1391. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article2-3"/>
  1392. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Outside Material Scope</rdfs:label>
  1393. </owl:Class>
  1394. <!-- https://w3id.org/GDPRtEXT#PersonalData -->
  1395. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#PersonalData">
  1396. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#Data"/>
  1397. <rdfs:comment xml:lang="en">Personal data means any information relating to an identified or identifiable natural person (‘data subject’); an identifiable natural person is one who can be identified, directly or indirectly, in particular by reference to an identifier such as a name, an identification number, location data, an online identifier or to one or more factors specific to the physical, physiological, genetic, mental, economic, cultural or social identity of that natural person.</rdfs:comment>
  1398. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article4-1"/>
  1399. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital26"/>
  1400. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Personal Data</rdfs:label>
  1401. <involves rdf:resource="https://w3id.org/GDPRtEXT#DataSubject"/>
  1402. </owl:Class>
  1403. <!-- https://w3id.org/GDPRtEXT#Point -->
  1404. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#Point">
  1405. <rdfs:subClassOf rdf:resource="http://data.europa.eu/eli/ontology#LegalResourceSubdivision"/>
  1406. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Point in GDPR text</rdfs:comment>
  1407. <rdfs:isDefinedBy rdf:resource="http://eur_lex.europa.eu/legal_content/EN/ALL/?uri=CELEX:32016R0679"/>
  1408. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Point</rdfs:label>
  1409. <skos:example rdf:datatype="http://www.w3.org/2001/XMLSchema#string">gdpr:article27-2 a eli:LegalResourceSubdivision,
  1410. GDPRtEXT:Point ;
  1411. eli:description &quot;The obligation laid down in paragraph 1 of this Article shall not apply to:&quot;^^xsd:string ;
  1412. eli:is_part_of gdpr:GDPR,
  1413. gdpr:article27,
  1414. gdpr:chapterIV,
  1415. gdpr:chapterIV-1 ;
  1416. eli:number &quot;2&quot;^^xsd:string ;
  1417. eli:title_alternative &quot;Article27(2)&quot;^^xsd:string ;
  1418. GDPRtEXT:hasSubPoint gdpr:article27-2-a,
  1419. gdpr:article27-2-b ;
  1420. GDPRtEXT:isPartOfArticle gdpr:article27 ;
  1421. GDPRtEXT:isPartOfChapter gdpr:chapterIV ;
  1422. GDPRtEXT:isPartOfSection gdpr:chapterIV-1 .</skos:example>
  1423. </owl:Class>
  1424. <!-- https://w3id.org/GDPRtEXT#PossibleConsequenceForDataSubject -->
  1425. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#PossibleConsequenceForDataSubject">
  1426. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#PurposeOfNewProcessing"/>
  1427. <rdfs:comment xml:lang="en">The possible consequences of the change in processing for the data subject</rdfs:comment>
  1428. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Consequences for data subjects</rdfs:label>
  1429. <involves rdf:resource="https://w3id.org/GDPRtEXT#DataSubject"/>
  1430. </owl:Class>
  1431. <!-- https://w3id.org/GDPRtEXT#Principle -->
  1432. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#Principle">
  1433. <rdfs:subClassOf rdf:resource="http://www.w3.org/2004/02/skos/core#Concept"/>
  1434. <rdfs:comment xml:lang="en">A Principle is a rule or standard defined by the GDPR which is essential to be followed for compliance</rdfs:comment>
  1435. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#chapter2"/>
  1436. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Principle</rdfs:label>
  1437. </owl:Class>
  1438. <!-- https://w3id.org/GDPRtEXT#PrivacyByDesign -->
  1439. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#PrivacyByDesign">
  1440. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ControllerObligation"/>
  1441. <rdfs:comment xml:lang="en">Privacy by Design is the approach of taking privacy into consideration throughout the whole planning and execution processes.</rdfs:comment>
  1442. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article25"/>
  1443. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital78"/>
  1444. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Privacy by Design</rdfs:label>
  1445. </owl:Class>
  1446. <!-- https://w3id.org/GDPRtEXT#Processing -->
  1447. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#Processing">
  1448. <owl:equivalentClass rdf:resource="https://w3id.org/GDPRtEXT#UseData"/>
  1449. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#Activity"/>
  1450. <rdfs:comment xml:lang="en">Processing here refers to an Activity that acts on the Data Subject&apos;s personal information.</rdfs:comment>
  1451. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article4-2"/>
  1452. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Processing</rdfs:label>
  1453. <involves rdf:resource="https://w3id.org/GDPRtEXT#PersonalData"/>
  1454. </owl:Class>
  1455. <!-- https://w3id.org/GDPRtEXT#ProcessingAffectedVulnerableIndividuals -->
  1456. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#ProcessingAffectedVulnerableIndividuals">
  1457. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#FactorsForImpactAssessment"/>
  1458. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#Processing"/>
  1459. <rdfs:comment xml:lang="en">This type of processing involves data subjects that are vulnerable, such as children, or people with disabilities.</rdfs:comment>
  1460. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Processing affected or vulnerable individuals</rdfs:label>
  1461. <involves rdf:resource="https://w3id.org/GDPRtEXT#DataSubject"/>
  1462. <involves rdf:resource="https://w3id.org/GDPRtEXT#PersonalData"/>
  1463. </owl:Class>
  1464. <!-- https://w3id.org/GDPRtEXT#ProcessingIsUnlawful -->
  1465. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#ProcessingIsUnlawful">
  1466. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#RightToRestrictProcessing"/>
  1467. <rdfs:comment xml:lang="en">The data subject can exercise the right to restrict processing of their personal data when the processing is unlawful</rdfs:comment>
  1468. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Processing is unlawful</rdfs:label>
  1469. <involves rdf:resource="https://w3id.org/GDPRtEXT#PersonalData"/>
  1470. <involves rdf:resource="https://w3id.org/GDPRtEXT#UnlawfulProcessing"/>
  1471. </owl:Class>
  1472. <!-- https://w3id.org/GDPRtEXT#ProcessingSensitiveData -->
  1473. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#ProcessingSensitiveData">
  1474. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#FactorsForImpactAssessment"/>
  1475. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#Processing"/>
  1476. <rdfs:comment xml:lang="en">This involves processing involving sensitive personal data.</rdfs:comment>
  1477. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Processing sensitive data</rdfs:label>
  1478. <involves rdf:resource="https://w3id.org/GDPRtEXT#SensitivePersonalData"/>
  1479. </owl:Class>
  1480. <!-- https://w3id.org/GDPRtEXT#ProcessingUsingUntestedTechnologies -->
  1481. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#ProcessingUsingUntestedTechnologies">
  1482. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#FactorsForImpactAssessment"/>
  1483. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#Processing"/>
  1484. <rdfs:comment xml:lang="en">This type of processing uses technologies that are new or have not yet been deemed to be fit or stable for usage.</rdfs:comment>
  1485. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Processing using untested technologies</rdfs:label>
  1486. <involves rdf:resource="https://w3id.org/GDPRtEXT#PersonalData"/>
  1487. </owl:Class>
  1488. <!-- https://w3id.org/GDPRtEXT#Processor -->
  1489. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#Processor">
  1490. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#Entity"/>
  1491. <rdfs:comment xml:lang="en">A natural or legal person, public authority, agency or other body which processes personal data on behalf of the controller.</rdfs:comment>
  1492. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article4-8"/>
  1493. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Processor</rdfs:label>
  1494. <involves rdf:resource="https://w3id.org/GDPRtEXT#Controller"/>
  1495. </owl:Class>
  1496. <!-- https://w3id.org/GDPRtEXT#ProcessorControllerAgreement -->
  1497. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#ProcessorControllerAgreement">
  1498. <rdfs:subClassOf rdf:resource="http://www.w3.org/2004/02/skos/core#Concept"/>
  1499. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Signifies the agreement between Controller and Processors for processing of personal data</rdfs:comment>
  1500. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Agreement between Processor and Controller</rdfs:label>
  1501. <involves rdf:resource="https://w3id.org/GDPRtEXT#AppointmentOfProcessors"/>
  1502. <involves rdf:resource="https://w3id.org/GDPRtEXT#Controller"/>
  1503. <involves rdf:resource="https://w3id.org/GDPRtEXT#Processor"/>
  1504. </owl:Class>
  1505. <!-- https://w3id.org/GDPRtEXT#ProcessorObligation -->
  1506. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#ProcessorObligation">
  1507. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#Obligation"/>
  1508. <rdfs:comment xml:lang="en">These are the obligations specified by the GDPR in the context of Processors</rdfs:comment>
  1509. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Processor Obligations</rdfs:label>
  1510. <involves rdf:resource="https://w3id.org/GDPRtEXT#Processor"/>
  1511. </owl:Class>
  1512. <!-- https://w3id.org/GDPRtEXT#ProcessorRepresentative -->
  1513. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#ProcessorRepresentative">
  1514. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#Entity"/>
  1515. <rdfs:comment xml:lang="en">A natural or legal person established in the Union who, designated by the processor in writing, represents the processor with regard to their respective obligations under the GDPR.</rdfs:comment>
  1516. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Processor Representative</rdfs:label>
  1517. <involves rdf:resource="https://w3id.org/GDPRtEXT#Processor"/>
  1518. </owl:Class>
  1519. <!-- https://w3id.org/GDPRtEXT#PropogateRightsToThirdParties -->
  1520. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#PropogateRightsToThirdParties">
  1521. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#Activity"/>
  1522. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ControllerObligation"/>
  1523. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ProcessorObligation"/>
  1524. <rdfs:comment xml:lang="en">To propogate a data subject&apos;s right once they have been exercised to other third parties that are involved through the data subject&apos;s personal data.</rdfs:comment>
  1525. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Propogate rights to Third Parties</rdfs:label>
  1526. <involves rdf:resource="https://w3id.org/GDPRtEXT#Controller"/>
  1527. <involves rdf:resource="https://w3id.org/GDPRtEXT#Processor"/>
  1528. <involves rdf:resource="https://w3id.org/GDPRtEXT#Rights"/>
  1529. </owl:Class>
  1530. <!-- https://w3id.org/GDPRtEXT#ProtectionAgainstAccidentalLoss -->
  1531. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#ProtectionAgainstAccidentalLoss">
  1532. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#SecurityOfPersonalData"/>
  1533. <rdfs:comment xml:lang="en">Protection of data subject&apos;s personal data against accidental loss.</rdfs:comment>
  1534. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Protection against accidental loss</rdfs:label>
  1535. <involves rdf:resource="https://w3id.org/GDPRtEXT#DataSecurity"/>
  1536. <involves rdf:resource="https://w3id.org/GDPRtEXT#PersonalData"/>
  1537. </owl:Class>
  1538. <!-- https://w3id.org/GDPRtEXT#ProtectionAgainstDamage -->
  1539. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#ProtectionAgainstDamage">
  1540. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#SecurityOfPersonalData"/>
  1541. <rdfs:comment xml:lang="en">Protection of data subject&apos;s personal data against damage to the data.</rdfs:comment>
  1542. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Protection against damage</rdfs:label>
  1543. <involves rdf:resource="https://w3id.org/GDPRtEXT#DataSecurity"/>
  1544. <involves rdf:resource="https://w3id.org/GDPRtEXT#PersonalData"/>
  1545. </owl:Class>
  1546. <!-- https://w3id.org/GDPRtEXT#ProtectionAgainstDestruction -->
  1547. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#ProtectionAgainstDestruction">
  1548. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#SecurityOfPersonalData"/>
  1549. <rdfs:comment xml:lang="en">Protection of data subject&apos;s personal data against destruction of data.</rdfs:comment>
  1550. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Protection against destruction</rdfs:label>
  1551. <involves rdf:resource="https://w3id.org/GDPRtEXT#DataSecurity"/>
  1552. <involves rdf:resource="https://w3id.org/GDPRtEXT#PersonalData"/>
  1553. </owl:Class>
  1554. <!-- https://w3id.org/GDPRtEXT#ProtectionAgainstUnlawfulProcessing -->
  1555. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#ProtectionAgainstUnlawfulProcessing">
  1556. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#SecurityOfPersonalData"/>
  1557. <rdfs:comment xml:lang="en">Protection of data subject&apos;s personal data against unlawful processing of data.</rdfs:comment>
  1558. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Protection against unlawful processing</rdfs:label>
  1559. <involves rdf:resource="https://w3id.org/GDPRtEXT#DataSecurity"/>
  1560. <involves rdf:resource="https://w3id.org/GDPRtEXT#PersonalData"/>
  1561. <involves rdf:resource="https://w3id.org/GDPRtEXT#UnlawfulProcessing"/>
  1562. </owl:Class>
  1563. <!-- https://w3id.org/GDPRtEXT#ProvideControllerWithInfoForCompliance -->
  1564. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#ProvideControllerWithInfoForCompliance">
  1565. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ProcessorObligation"/>
  1566. <rdfs:comment xml:lang="en">The processor must provide the controller with the information necessary to demonstrate compliance</rdfs:comment>
  1567. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Provide information for compliance</rdfs:label>
  1568. <involves rdf:resource="https://w3id.org/GDPRtEXT#Compliance"/>
  1569. <involves rdf:resource="https://w3id.org/GDPRtEXT#Controller"/>
  1570. </owl:Class>
  1571. <!-- https://w3id.org/GDPRtEXT#ProvideCopyOfPersonalData -->
  1572. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#ProvideCopyOfPersonalData">
  1573. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#DataActivity"/>
  1574. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#RightOfDataPortability"/>
  1575. <rdfs:comment xml:lang="en">The right of data portability requries providing a copy of the data subject&apos;s personal data</rdfs:comment>
  1576. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Provide copy of Personal Data</rdfs:label>
  1577. <involves rdf:resource="https://w3id.org/GDPRtEXT#PersonalData"/>
  1578. </owl:Class>
  1579. <!-- https://w3id.org/GDPRtEXT#PseudoAnonymousData -->
  1580. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#PseudoAnonymousData">
  1581. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#Data"/>
  1582. <rdfs:comment xml:lang="en">Personal data that can no longer be attributed to a specific data subject without the use of additional information.</rdfs:comment>
  1583. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article25-1"/>
  1584. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article4-5"/>
  1585. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article40-2-d"/>
  1586. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article6-4-e"/>
  1587. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article89-1"/>
  1588. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital156"/>
  1589. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital26"/>
  1590. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital28"/>
  1591. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital29"/>
  1592. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital32-1-a"/>
  1593. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital75"/>
  1594. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital78"/>
  1595. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Pseudo-anonymous data</rdfs:label>
  1596. <involves rdf:resource="https://w3id.org/GDPRtEXT#DataSubject"/>
  1597. </owl:Class>
  1598. <!-- https://w3id.org/GDPRtEXT#PublicInterest -->
  1599. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#PublicInterest">
  1600. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#LawfulBasisForProcessing"/>
  1601. <rdfs:comment xml:lang="en">Lawful basis is provided by the GDPR as being in the interest of the public</rdfs:comment>
  1602. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article6-1-e"/>
  1603. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article9-2-g"/>
  1604. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article9-2-i"/>
  1605. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital45"/>
  1606. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Public Interest</rdfs:label>
  1607. </owl:Class>
  1608. <!-- https://w3id.org/GDPRtEXT#PurposeLimitation -->
  1609. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#PurposeLimitation">
  1610. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#Principle"/>
  1611. <rdfs:comment xml:lang="en">The principle of purpose limitation states that personal data must be collected for specified, explicit and legitimate purposes and not further processed in a manner that is incompatible with those purposes; further processing for archiving purposes in the public interest, scientific or historical research purposes or statistical purposes shall, in accordance with Article 89(1) of the GDPR, not be considered to be incompatible with the initial purposes.</rdfs:comment>
  1612. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article5-1-b"/>
  1613. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital50"/>
  1614. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Principle of Purpose Limitation</rdfs:label>
  1615. <involves rdf:resource="https://w3id.org/GDPRtEXT#ArchiveData"/>
  1616. <involves rdf:resource="https://w3id.org/GDPRtEXT#CollectionOfPersonalData"/>
  1617. <involves rdf:resource="https://w3id.org/GDPRtEXT#ExplicitPurpose"/>
  1618. <involves rdf:resource="https://w3id.org/GDPRtEXT#HistoricStatisticScientificPurposes"/>
  1619. <involves rdf:resource="https://w3id.org/GDPRtEXT#LegitimatePurpose"/>
  1620. <involves rdf:resource="https://w3id.org/GDPRtEXT#NotFurtherProcessedThanOriginalPurpose"/>
  1621. <involves rdf:resource="https://w3id.org/GDPRtEXT#PersonalData"/>
  1622. <involves rdf:resource="https://w3id.org/GDPRtEXT#SpecifiedPurpose"/>
  1623. </owl:Class>
  1624. <!-- https://w3id.org/GDPRtEXT#PurposeOfNewProcessing -->
  1625. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#PurposeOfNewProcessing">
  1626. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#LawfulBasisForProcessing"/>
  1627. <rdfs:comment xml:lang="en">These are the obligations over determining the new or changed purposes of processing</rdfs:comment>
  1628. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article6-4"/>
  1629. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital50"/>
  1630. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Purpose of new processing</rdfs:label>
  1631. <involves rdf:resource="https://w3id.org/GDPRtEXT#Processing"/>
  1632. </owl:Class>
  1633. <!-- https://w3id.org/GDPRtEXT#R17 -->
  1634. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#R17">
  1635. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ExclusionException"/>
  1636. <rdfs:comment xml:lang="en">Related to Regulation (EC) No. 45/2001</rdfs:comment>
  1637. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital17"/>
  1638. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Regulation (EC) No 45/2001</rdfs:label>
  1639. </owl:Class>
  1640. <!-- https://w3id.org/GDPRtEXT#R18 -->
  1641. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#R18">
  1642. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ExclusionException"/>
  1643. <rdfs:comment xml:lang="en">Exempted as the GDPR does not apply to personal or household activity that does not have a professional or commercial activity associated with it.</rdfs:comment>
  1644. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital18"/>
  1645. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Personal or Household activity</rdfs:label>
  1646. </owl:Class>
  1647. <!-- https://w3id.org/GDPRtEXT#R19 -->
  1648. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#R19">
  1649. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ExclusionException"/>
  1650. <rdfs:comment xml:lang="en">Exempted as it involves areas covered by Directive (EU) 2016/680</rdfs:comment>
  1651. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital19"/>
  1652. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Covered by Directive (EU) 2016/680</rdfs:label>
  1653. </owl:Class>
  1654. <!-- https://w3id.org/GDPRtEXT#RacialData -->
  1655. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#RacialData">
  1656. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#SensitivePersonalData"/>
  1657. <rdfs:comment xml:lang="en">Personal data revealing racial or ethnic origin.</rdfs:comment>
  1658. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital51"/>
  1659. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Racial origin data</rdfs:label>
  1660. <involves rdf:resource="https://w3id.org/GDPRtEXT#DataSubject"/>
  1661. </owl:Class>
  1662. <!-- https://w3id.org/GDPRtEXT#Recital -->
  1663. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#Recital">
  1664. <rdfs:subClassOf rdf:resource="http://data.europa.eu/eli/ontology#LegalResourceSubdivision"/>
  1665. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Regulation in GDPR text</rdfs:comment>
  1666. <rdfs:isDefinedBy rdf:resource="http://eur_lex.europa.eu/legal_content/EN/ALL/?uri=CELEX:32016R0679"/>
  1667. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Regulation</rdfs:label>
  1668. <skos:example rdf:datatype="http://www.w3.org/2001/XMLSchema#string">gdpr:recital1 a eli:LegalResourceSubdivision,
  1669. GDPRtEXT:Recital ;
  1670. eli:description &quot;The protection of natural persons in relation to the processing of personal data is a fundamental right. Article 8(1) of the Charter of Fundamental Rights of the European Union (the ‘Charter’) and Article 16(1) of the Treaty on the Functioning of the European Union (TFEU) provide that everyone has the right to the protection of personal data concerning him or her.&quot;^^xsd:string ;
  1671. eli:is_part_of gdpr:GDPR ;
  1672. eli:number &quot;1&quot;^^xsd:string .</skos:example>
  1673. </owl:Class>
  1674. <!-- https://w3id.org/GDPRtEXT#RecordCategoriesOfDataSubjectsAndPersonalData -->
  1675. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#RecordCategoriesOfDataSubjectsAndPersonalData">
  1676. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#MaintainRecordsOfProcessingActivities"/>
  1677. <rdfs:comment xml:lang="en">This obligation requires Controllers to record the categories of data subjects and the personal data involved in processing/activities.</rdfs:comment>
  1678. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Categories of data subjects and personal data</rdfs:label>
  1679. <involves rdf:resource="https://w3id.org/GDPRtEXT#DataSubject"/>
  1680. <involves rdf:resource="https://w3id.org/GDPRtEXT#PersonalData"/>
  1681. </owl:Class>
  1682. <!-- https://w3id.org/GDPRtEXT#RecordCategoriesOfRecipientsWhereDataShared -->
  1683. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#RecordCategoriesOfRecipientsWhereDataShared">
  1684. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#MaintainRecordsOfProcessingActivities"/>
  1685. <rdfs:comment xml:lang="en">This obligation requires Controllers to record the categories of recipients the personal data was shared with.</rdfs:comment>
  1686. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Record categories of recipients</rdfs:label>
  1687. <involves rdf:resource="https://w3id.org/GDPRtEXT#ShareDataWithThirdParty"/>
  1688. </owl:Class>
  1689. <!-- https://w3id.org/GDPRtEXT#RecordCrossBorderDataTransfer -->
  1690. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#RecordCrossBorderDataTransfer">
  1691. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#MaintainRecordsOfProcessingActivities"/>
  1692. <rdfs:comment xml:lang="en">This obligation requires Controllers to record the cross-border data transfers.</rdfs:comment>
  1693. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Record cross-border transfers</rdfs:label>
  1694. <involves rdf:resource="https://w3id.org/GDPRtEXT#CrossBorderTransfer"/>
  1695. </owl:Class>
  1696. <!-- https://w3id.org/GDPRtEXT#RecordDataRetentionPeriod -->
  1697. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#RecordDataRetentionPeriod">
  1698. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#MaintainRecordsOfProcessingActivities"/>
  1699. <rdfs:comment xml:lang="en">This obligation requires Controllers to record the data retention period of personal data.</rdfs:comment>
  1700. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Record data retention periods</rdfs:label>
  1701. <involves rdf:resource="https://w3id.org/GDPRtEXT#StoreData"/>
  1702. </owl:Class>
  1703. <!-- https://w3id.org/GDPRtEXT#RecordPurposeOfProcessing -->
  1704. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#RecordPurposeOfProcessing">
  1705. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#MaintainRecordsOfProcessingActivities"/>
  1706. <rdfs:comment xml:lang="en">This obligation requires Controllers to record the purpose of processing associated with personal data and the given consent.</rdfs:comment>
  1707. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Record purpose of processing</rdfs:label>
  1708. <involves rdf:resource="https://w3id.org/GDPRtEXT#Processing"/>
  1709. </owl:Class>
  1710. <!-- https://w3id.org/GDPRtEXT#RecordSecurityMeasures -->
  1711. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#RecordSecurityMeasures">
  1712. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#MaintainRecordsOfProcessingActivities"/>
  1713. <rdfs:comment xml:lang="en">This obligation requires Controllers to record the measures taken to ensure adequate safety measures of personal data and the involved activities.</rdfs:comment>
  1714. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Record security measures</rdfs:label>
  1715. <involves rdf:resource="https://w3id.org/GDPRtEXT#SecurityOfPersonalData"/>
  1716. </owl:Class>
  1717. <!-- https://w3id.org/GDPRtEXT#RectifyData -->
  1718. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#RectifyData">
  1719. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#DataActivity"/>
  1720. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">An activity that rectifies data</rdfs:comment>
  1721. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Rectify Data</rdfs:label>
  1722. <involves rdf:resource="https://w3id.org/GDPRtEXT#PersonalData"/>
  1723. </owl:Class>
  1724. <!-- https://w3id.org/GDPRtEXT#RectifyInaccuracy -->
  1725. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#RectifyInaccuracy">
  1726. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#RetentionOfPersonalData"/>
  1727. <rdfs:comment xml:lang="en">Any inaccuracies or discrepancies in the retained data must be rectified</rdfs:comment>
  1728. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Rectify Inaccuracies</rdfs:label>
  1729. <involves rdf:resource="https://w3id.org/GDPRtEXT#PersonalData"/>
  1730. </owl:Class>
  1731. <!-- https://w3id.org/GDPRtEXT#RegulatoryAuthority -->
  1732. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#RegulatoryAuthority">
  1733. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#Entity"/>
  1734. <rdfs:comment xml:lang="en">The authority responsible for regulating data protection laws.</rdfs:comment>
  1735. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Regulatory Authority</rdfs:label>
  1736. </owl:Class>
  1737. <!-- https://w3id.org/GDPRtEXT#RelevantForProcessing -->
  1738. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#RelevantForProcessing">
  1739. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#RetentionOfPersonalData"/>
  1740. <rdfs:comment xml:lang="en">Any retained personal data must be relevant for subsiquent processing</rdfs:comment>
  1741. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Relevant for processing</rdfs:label>
  1742. <involves rdf:resource="https://w3id.org/GDPRtEXT#PersonalData"/>
  1743. <involves rdf:resource="https://w3id.org/GDPRtEXT#Processing"/>
  1744. </owl:Class>
  1745. <!-- https://w3id.org/GDPRtEXT#ReportDataBreach -->
  1746. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#ReportDataBreach">
  1747. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#Activity"/>
  1748. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#Compliance"/>
  1749. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ControllerObligation"/>
  1750. <rdfs:comment xml:lang="en">The act of reporting a data breach to entities mentioned within the GDPR. These are the Data Protection Authority (DPA), and in the case of Processors, the Controller they have an agreement with.</rdfs:comment>
  1751. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article33"/>
  1752. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital73"/>
  1753. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital85"/>
  1754. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital86"/>
  1755. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital87"/>
  1756. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital88"/>
  1757. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Report Data Breach</rdfs:label>
  1758. <involves rdf:resource="https://w3id.org/GDPRtEXT#DataBreach"/>
  1759. <involves rdf:resource="https://w3id.org/GDPRtEXT#MaintainRecordOfBreach"/>
  1760. <involves rdf:resource="https://w3id.org/GDPRtEXT#NotifyDataSubjectOfBreach"/>
  1761. <involves rdf:resource="https://w3id.org/GDPRtEXT#ReportDataBreachToDPAWithin72Hours"/>
  1762. </owl:Class>
  1763. <!-- https://w3id.org/GDPRtEXT#ReportDataBreachToController -->
  1764. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#ReportDataBreachToController">
  1765. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ProcessorObligation"/>
  1766. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ReportDataBreach"/>
  1767. <rdfs:comment xml:lang="en">The occurence of a data breach must be reported to the Controller.</rdfs:comment>
  1768. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article33-2"/>
  1769. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Report data breach to Controller</rdfs:label>
  1770. <involves rdf:resource="https://w3id.org/GDPRtEXT#Controller"/>
  1771. <involves rdf:resource="https://w3id.org/GDPRtEXT#DataBreach"/>
  1772. <involves rdf:resource="https://w3id.org/GDPRtEXT#Processor"/>
  1773. <involves rdf:resource="https://w3id.org/GDPRtEXT#ReportDataBreach"/>
  1774. </owl:Class>
  1775. <!-- https://w3id.org/GDPRtEXT#ReportDataBreachToDPAWithin72Hours -->
  1776. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#ReportDataBreachToDPAWithin72Hours">
  1777. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ReportDataBreach"/>
  1778. <rdfs:comment xml:lang="en">The occurence of a data breach must be reported to the Data Protection Authority (DPA) within 72 hours</rdfs:comment>
  1779. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Report breach to DPA within 72 hours</rdfs:label>
  1780. <involves rdf:resource="https://w3id.org/GDPRtEXT#DPA"/>
  1781. <involves rdf:resource="https://w3id.org/GDPRtEXT#DataBreach"/>
  1782. </owl:Class>
  1783. <!-- https://w3id.org/GDPRtEXT#RequiresDisproportionateEfforts -->
  1784. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#RequiresDisproportionateEfforts">
  1785. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ExclusionException"/>
  1786. <rdfs:comment xml:lang="en">The stated obligation or activity could not be completed as it requires disproportionate efforts to complete.</rdfs:comment>
  1787. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Requires disproportionate efforts</rdfs:label>
  1788. </owl:Class>
  1789. <!-- https://w3id.org/GDPRtEXT#RequiresWrittenConsentOfControllerToAppointSubProcessor -->
  1790. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#RequiresWrittenConsentOfControllerToAppointSubProcessor">
  1791. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#AppointingSubProcessors"/>
  1792. <rdfs:comment xml:lang="en">Appointing a sub-processor requires the written consent of the controller specifying permission or consent</rdfs:comment>
  1793. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Written consent of Controller</rdfs:label>
  1794. <involves rdf:resource="https://w3id.org/GDPRtEXT#Consent"/>
  1795. <involves rdf:resource="https://w3id.org/GDPRtEXT#Controller"/>
  1796. <involves rdf:resource="https://w3id.org/GDPRtEXT#SubProcessor"/>
  1797. </owl:Class>
  1798. <!-- https://w3id.org/GDPRtEXT#RestrictionsOnCrossBorderTransfers -->
  1799. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#RestrictionsOnCrossBorderTransfers">
  1800. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ProcessorObligation"/>
  1801. <rdfs:comment xml:lang="en">These provide restrictions on cross-border transfers for Processors</rdfs:comment>
  1802. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article44"/>
  1803. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Restrictions on cross-border transfers</rdfs:label>
  1804. <involves rdf:resource="https://w3id.org/GDPRtEXT#CrossBorderTransfer"/>
  1805. <involves rdf:resource="https://w3id.org/GDPRtEXT#Processor"/>
  1806. </owl:Class>
  1807. <!-- https://w3id.org/GDPRtEXT#RetentionOfPersonalData -->
  1808. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#RetentionOfPersonalData">
  1809. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#Obligation"/>
  1810. <rdfs:comment xml:lang="en">These are the obligations specified by the GDPR on the retention of personal data</rdfs:comment>
  1811. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Data Retention</rdfs:label>
  1812. <involves rdf:resource="https://w3id.org/GDPRtEXT#PersonalData"/>
  1813. <involves rdf:resource="https://w3id.org/GDPRtEXT#StoreData"/>
  1814. </owl:Class>
  1815. <!-- https://w3id.org/GDPRtEXT#ReturnOrDestroyPersonalDataAtEndTerm -->
  1816. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#ReturnOrDestroyPersonalDataAtEndTerm">
  1817. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ProcessorObligation"/>
  1818. <rdfs:comment xml:lang="en">The processor must return or destroy personal data at the end of term (of its agreement with the controller)</rdfs:comment>
  1819. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Return or destroy data</rdfs:label>
  1820. <involves rdf:resource="https://w3id.org/GDPRtEXT#EraseData"/>
  1821. <involves rdf:resource="https://w3id.org/GDPRtEXT#Processor"/>
  1822. <involves rdf:resource="https://w3id.org/GDPRtEXT#ProcessorControllerAgreement"/>
  1823. </owl:Class>
  1824. <!-- https://w3id.org/GDPRtEXT#RightOfDataPortability -->
  1825. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#RightOfDataPortability">
  1826. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#Rights"/>
  1827. <rdfs:comment xml:lang="en">The data subject has the right to receive the personal data concerning him or her, which he or she has provided to a controller, in a structured, commonly used and machine-readable format and has the right to transmit those data to another controller without hindrance from the controller to which the personal data have been provided.</rdfs:comment>
  1828. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article20"/>
  1829. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital68"/>
  1830. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital73"/>
  1831. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Right of Data Portability</rdfs:label>
  1832. <involves rdf:resource="https://w3id.org/GDPRtEXT#CollectionOfPersonalData"/>
  1833. <involves rdf:resource="https://w3id.org/GDPRtEXT#DataSubject"/>
  1834. <involves rdf:resource="https://w3id.org/GDPRtEXT#PersonalData"/>
  1835. <involves rdf:resource="https://w3id.org/GDPRtEXT#ProvideCopyOfPersonalData"/>
  1836. <involves rdf:resource="https://w3id.org/GDPRtEXT#ShouldBeCommonlyUsedFormat"/>
  1837. <involves rdf:resource="https://w3id.org/GDPRtEXT#ShouldBeMachineReadable"/>
  1838. <involves rdf:resource="https://w3id.org/GDPRtEXT#ShouldBeStructured"/>
  1839. <involves rdf:resource="https://w3id.org/GDPRtEXT#ShouldSupportReuse"/>
  1840. </owl:Class>
  1841. <!-- https://w3id.org/GDPRtEXT#RightOfErasure -->
  1842. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#RightOfErasure">
  1843. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#Rights"/>
  1844. <rdfs:comment xml:lang="en">The data subject has the right to obtain erasure of their personal data</rdfs:comment>
  1845. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article17"/>
  1846. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital65"/>
  1847. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital66"/>
  1848. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital68"/>
  1849. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Right of Erasure</rdfs:label>
  1850. <involves rdf:resource="https://w3id.org/GDPRtEXT#DataSubject"/>
  1851. <involves rdf:resource="https://w3id.org/GDPRtEXT#EraseData"/>
  1852. <involves rdf:resource="https://w3id.org/GDPRtEXT#PersonalData"/>
  1853. </owl:Class>
  1854. <!-- https://w3id.org/GDPRtEXT#RightToAccessPersonalData -->
  1855. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#RightToAccessPersonalData">
  1856. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#Rights"/>
  1857. <rdfs:comment xml:lang="en">The data subject shall have the right to obtain from the controller confirmation as to whether or not personal data concerning him or her are being processed, and, where that is the case, access to the personal data along with additional information about it.</rdfs:comment>
  1858. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article15"/>
  1859. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital63"/>
  1860. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Right to Access Personal Data</rdfs:label>
  1861. <involves rdf:resource="https://w3id.org/GDPRtEXT#DataSubject"/>
  1862. <involves rdf:resource="https://w3id.org/GDPRtEXT#PersonalData"/>
  1863. <involves rdf:resource="https://w3id.org/GDPRtEXT#Processing"/>
  1864. <involves rdf:resource="https://w3id.org/GDPRtEXT#ProvideCopyOfPersonalData"/>
  1865. </owl:Class>
  1866. <!-- https://w3id.org/GDPRtEXT#RightToBasicInformationAboutProcessing -->
  1867. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#RightToBasicInformationAboutProcessing">
  1868. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#Rights"/>
  1869. <rdfs:comment xml:lang="en">The right to basic information about processing provides data subjects with information about the processing activities involving their personal data</rdfs:comment>
  1870. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article13"/>
  1871. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article14"/>
  1872. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital58"/>
  1873. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital60"/>
  1874. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Right to basic information about processing of personal data</rdfs:label>
  1875. <involves rdf:resource="https://w3id.org/GDPRtEXT#DataSubject"/>
  1876. <involves rdf:resource="https://w3id.org/GDPRtEXT#Processing"/>
  1877. </owl:Class>
  1878. <!-- https://w3id.org/GDPRtEXT#RightToNotBeEvaluatedThroughAutomatedProcessing -->
  1879. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#RightToNotBeEvaluatedThroughAutomatedProcessing">
  1880. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#Rights"/>
  1881. <rdfs:comment xml:lang="en">The data subject has a right to not be evaluated through automated processing</rdfs:comment>
  1882. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article22"/>
  1883. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital71"/>
  1884. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital75"/>
  1885. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Right to not be evaluated through automated processing</rdfs:label>
  1886. <involves rdf:resource="https://w3id.org/GDPRtEXT#AutomatedProcessing"/>
  1887. <involves rdf:resource="https://w3id.org/GDPRtEXT#DataSubject"/>
  1888. </owl:Class>
  1889. <!-- https://w3id.org/GDPRtEXT#RightToObjectForDirectMarketting -->
  1890. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#RightToObjectForDirectMarketting">
  1891. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#Rights"/>
  1892. <rdfs:comment xml:lang="en">The data subject has a right to object to direct marketting based on their personal data</rdfs:comment>
  1893. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article21-2-3"/>
  1894. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital70"/>
  1895. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Right to object direct marketting</rdfs:label>
  1896. <involves rdf:resource="https://w3id.org/GDPRtEXT#DataSubject"/>
  1897. <involves rdf:resource="https://w3id.org/GDPRtEXT#DirectMarketing"/>
  1898. </owl:Class>
  1899. <!-- https://w3id.org/GDPRtEXT#RightToObjectToProcessing -->
  1900. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#RightToObjectToProcessing">
  1901. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#Rights"/>
  1902. <rdfs:comment xml:lang="en">The data subject has the right to object to processing of their personal data</rdfs:comment>
  1903. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article21"/>
  1904. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital50"/>
  1905. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital59"/>
  1906. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital69"/>
  1907. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital70"/>
  1908. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital73"/>
  1909. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Right to object processing</rdfs:label>
  1910. <involves rdf:resource="https://w3id.org/GDPRtEXT#DataSubject"/>
  1911. <involves rdf:resource="https://w3id.org/GDPRtEXT#PersonalData"/>
  1912. <involves rdf:resource="https://w3id.org/GDPRtEXT#Processing"/>
  1913. </owl:Class>
  1914. <!-- https://w3id.org/GDPRtEXT#RightToRectification -->
  1915. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#RightToRectification">
  1916. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#Rights"/>
  1917. <rdfs:comment xml:lang="en">The data subject has a right to recitify their personal data</rdfs:comment>
  1918. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article16"/>
  1919. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article5-1-d"/>
  1920. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital39"/>
  1921. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital59"/>
  1922. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital65"/>
  1923. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital73"/>
  1924. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Right to rectify</rdfs:label>
  1925. <involves rdf:resource="https://w3id.org/GDPRtEXT#DataSubject"/>
  1926. <involves rdf:resource="https://w3id.org/GDPRtEXT#RectifyData"/>
  1927. </owl:Class>
  1928. <!-- https://w3id.org/GDPRtEXT#RightToRestrictProcessing -->
  1929. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#RightToRestrictProcessing">
  1930. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#Rights"/>
  1931. <rdfs:comment xml:lang="en">The data subject has the rights to restrict the processing of their personal data</rdfs:comment>
  1932. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article18"/>
  1933. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital67"/>
  1934. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Right to restrict processing</rdfs:label>
  1935. <involves rdf:resource="https://w3id.org/GDPRtEXT#AccuracyIsContested"/>
  1936. <involves rdf:resource="https://w3id.org/GDPRtEXT#DataNoLongerNeededForOriginalPurpose"/>
  1937. <involves rdf:resource="https://w3id.org/GDPRtEXT#DataSubject"/>
  1938. <involves rdf:resource="https://w3id.org/GDPRtEXT#Processing"/>
  1939. <involves rdf:resource="https://w3id.org/GDPRtEXT#ProcessingIsUnlawful"/>
  1940. </owl:Class>
  1941. <!-- https://w3id.org/GDPRtEXT#RightToTransparency -->
  1942. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#RightToTransparency">
  1943. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#Rights"/>
  1944. <rdfs:comment xml:lang="en">The right to transparency requires controllers to provide information about the processing activities as well as personal data and its usage in a transparent manner</rdfs:comment>
  1945. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article12"/>
  1946. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article13"/>
  1947. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article14"/>
  1948. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article5-1-a"/>
  1949. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital39"/>
  1950. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital58"/>
  1951. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital60"/>
  1952. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Right to Transparency</rdfs:label>
  1953. <involves rdf:resource="https://w3id.org/GDPRtEXT#Controller"/>
  1954. <involves rdf:resource="https://w3id.org/GDPRtEXT#DataSubject"/>
  1955. <involves rdf:resource="https://w3id.org/GDPRtEXT#InformationShouldBeConcise"/>
  1956. <involves rdf:resource="https://w3id.org/GDPRtEXT#InformationShouldBeEasilyAccessible"/>
  1957. <involves rdf:resource="https://w3id.org/GDPRtEXT#InformationShouldBeIntelligible"/>
  1958. <involves rdf:resource="https://w3id.org/GDPRtEXT#InformationShouldBeTransparent"/>
  1959. <involves rdf:resource="https://w3id.org/GDPRtEXT#LawfulnessFairnessAndTransparency"/>
  1960. <involves rdf:resource="https://w3id.org/GDPRtEXT#PersonalData"/>
  1961. <involves rdf:resource="https://w3id.org/GDPRtEXT#Processing"/>
  1962. </owl:Class>
  1963. <!-- https://w3id.org/GDPRtEXT#Rights -->
  1964. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#Rights">
  1965. <rdfs:subClassOf rdf:resource="http://www.w3.org/2004/02/skos/core#Concept"/>
  1966. <rdfs:comment xml:lang="en">The GDPR provides several rights to the data subjects which may be exercised at any time by the data subject and which are mandatory for the organisation to provide, comply with, and inform the data subject about.</rdfs:comment>
  1967. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article12-2"/>
  1968. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital59"/>
  1969. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Data Subject&apos;s Rights</rdfs:label>
  1970. </owl:Class>
  1971. <!-- https://w3id.org/GDPRtEXT#RightsProtection -->
  1972. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#RightsProtection">
  1973. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ExclusionException"/>
  1974. <rdfs:comment xml:lang="en">The stated obligation could not be completed as it concerns freedoms protection.</rdfs:comment>
  1975. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital16"/>
  1976. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Freedoms protection</rdfs:label>
  1977. </owl:Class>
  1978. <!-- https://w3id.org/GDPRtEXT#Seal -->
  1979. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#Seal">
  1980. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#SealsAndCertification"/>
  1981. <rdfs:comment xml:lang="en">A seal pertaining to GDPR compliance</rdfs:comment>
  1982. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital77"/>
  1983. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital81"/>
  1984. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Seal</rdfs:label>
  1985. </owl:Class>
  1986. <!-- https://w3id.org/GDPRtEXT#SealsAndCertification -->
  1987. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#SealsAndCertification">
  1988. <rdfs:subClassOf rdf:resource="http://www.w3.org/2004/02/skos/core#Concept"/>
  1989. <rdfs:comment xml:lang="en">GDPR provides for the creation and provision of seals and certificates pertaining to compliance or related activities</rdfs:comment>
  1990. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article42"/>
  1991. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital77"/>
  1992. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital81"/>
  1993. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Seals and Certifications</rdfs:label>
  1994. <involves rdf:resource="https://w3id.org/GDPRtEXT#ConditionsForSealsAndCertifications"/>
  1995. </owl:Class>
  1996. <!-- https://w3id.org/GDPRtEXT#Section -->
  1997. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#Section">
  1998. <rdfs:subClassOf rdf:resource="http://data.europa.eu/eli/ontology#LegalResourceSubdivision"/>
  1999. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Section in GDPR text</rdfs:comment>
  2000. <rdfs:isDefinedBy rdf:resource="http://eur_lex.europa.eu/legal_content/EN/ALL/?uri=CELEX:32016R0679"/>
  2001. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Section</rdfs:label>
  2002. <skos:example rdf:datatype="http://www.w3.org/2001/XMLSchema#string">gdpr:chapterIV-5 a eli:LegalResourceSubdivision,
  2003. GDPRtEXT:Section ;
  2004. eli:is_part_of gdpr:GDPR,
  2005. gdpr:chapterIV ;
  2006. eli:number &quot;5&quot;^^xsd:string ;
  2007. eli:title &quot;Codes of conduct and certification&quot;^^xsd:string ;
  2008. eli:title_alternative &quot;Section 5&quot;^^xsd:string ;
  2009. GDPRtEXT:hasArticle gdpr:article40,
  2010. gdpr:article41,
  2011. gdpr:article42,
  2012. gdpr:article43 ;
  2013. GDPRtEXT:isPartOfChapter gdpr:chapterIV .</skos:example>
  2014. </owl:Class>
  2015. <!-- https://w3id.org/GDPRtEXT#SecurityOfPersonalData -->
  2016. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#SecurityOfPersonalData">
  2017. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#Activity"/>
  2018. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#Obligation"/>
  2019. <rdfs:comment xml:lang="en">This activity refers to security of data subject&apos;s personal data.</rdfs:comment>
  2020. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Security of Personal Data</rdfs:label>
  2021. <involves rdf:resource="https://w3id.org/GDPRtEXT#DataSecurity"/>
  2022. <involves rdf:resource="https://w3id.org/GDPRtEXT#PersonalData"/>
  2023. </owl:Class>
  2024. <!-- https://w3id.org/GDPRtEXT#SensitivePersonalData -->
  2025. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#SensitivePersonalData">
  2026. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#PersonalData"/>
  2027. <rdfs:comment xml:lang="en">Personal data revealing racial or ethnic origin, political opinions, religious or philosophical beliefs, or trade union membership, and the processing of genetic data, biometric data for the purpose of uniquely identifying a natural person, data concerning health or data concerning a natural person&apos;s sex life or sexual orientation.</rdfs:comment>
  2028. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article9-1"/>
  2029. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital10"/>
  2030. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital34"/>
  2031. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital35"/>
  2032. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital51"/>
  2033. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Sensitive Personal Data</rdfs:label>
  2034. <involves rdf:resource="https://w3id.org/GDPRtEXT#DataSubject"/>
  2035. </owl:Class>
  2036. <!-- https://w3id.org/GDPRtEXT#ShareDataWithThirdParty -->
  2037. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#ShareDataWithThirdParty">
  2038. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#DataActivity"/>
  2039. <rdfs:comment xml:lang="en">This activity represents the sharing of data subject&apos;s personal data with a third party.</rdfs:comment>
  2040. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Share Personal Data with Third Party</rdfs:label>
  2041. <involves rdf:resource="https://w3id.org/GDPRtEXT#Controller"/>
  2042. <involves rdf:resource="https://w3id.org/GDPRtEXT#PersonalData"/>
  2043. <involves rdf:resource="https://w3id.org/GDPRtEXT#Processor"/>
  2044. </owl:Class>
  2045. <!-- https://w3id.org/GDPRtEXT#ShouldBeCommonlyUsedFormat -->
  2046. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#ShouldBeCommonlyUsedFormat">
  2047. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ProvideCopyOfPersonalData"/>
  2048. <rdfs:comment xml:lang="en">The provided copy of personal data should be in a commonly used format</rdfs:comment>
  2049. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Copy should be in a commonly used format</rdfs:label>
  2050. </owl:Class>
  2051. <!-- https://w3id.org/GDPRtEXT#ShouldBeDemonstrable -->
  2052. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#ShouldBeDemonstrable">
  2053. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ObligationForObtainingConsent"/>
  2054. <rdfs:comment xml:lang="en">Obtained consent should be in a demonstrable form</rdfs:comment>
  2055. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article7-1"/>
  2056. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital42"/>
  2057. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Demonstrable</rdfs:label>
  2058. <involves rdf:resource="https://w3id.org/GDPRtEXT#DemonstratingConsent"/>
  2059. <involves rdf:resource="https://w3id.org/GDPRtEXT#GivenConsent"/>
  2060. </owl:Class>
  2061. <!-- https://w3id.org/GDPRtEXT#ShouldBeDistinguishableFromOtherMatters -->
  2062. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#ShouldBeDistinguishableFromOtherMatters">
  2063. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ObligationForObtainingConsent"/>
  2064. <rdfs:comment xml:lang="en">Obtained consent should be distinguishable from other related matters (in the context of the process)</rdfs:comment>
  2065. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article7-2"/>
  2066. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Distinguishable from other matters</rdfs:label>
  2067. <involves rdf:resource="https://w3id.org/GDPRtEXT#GivenConsent"/>
  2068. </owl:Class>
  2069. <!-- https://w3id.org/GDPRtEXT#ShouldBeMachineReadable -->
  2070. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#ShouldBeMachineReadable">
  2071. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ProvideCopyOfPersonalData"/>
  2072. <rdfs:comment xml:lang="en">The provided copy of personal data should be machine readable</rdfs:comment>
  2073. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Copy should be in a machine readable format</rdfs:label>
  2074. </owl:Class>
  2075. <!-- https://w3id.org/GDPRtEXT#ShouldBeStructured -->
  2076. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#ShouldBeStructured">
  2077. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ProvideCopyOfPersonalData"/>
  2078. <rdfs:comment xml:lang="en">The provided copy of personal data should be structured</rdfs:comment>
  2079. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Should be structured</rdfs:label>
  2080. </owl:Class>
  2081. <!-- https://w3id.org/GDPRtEXT#ShouldSupportReuse -->
  2082. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#ShouldSupportReuse">
  2083. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ProvideCopyOfPersonalData"/>
  2084. <rdfs:comment xml:lang="en">The provided copy of personal data should support reuse</rdfs:comment>
  2085. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Shoud support reuse</rdfs:label>
  2086. </owl:Class>
  2087. <!-- https://w3id.org/GDPRtEXT#SpecificConsentObligation -->
  2088. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#SpecificConsentObligation">
  2089. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ValidConsent"/>
  2090. <rdfs:comment xml:lang="en">GDPR obligation that specifies consent must be specific for it to be valid.</rdfs:comment>
  2091. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article6-1-a"/>
  2092. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital32"/>
  2093. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Specific</rdfs:label>
  2094. <involves rdf:resource="https://w3id.org/GDPRtEXT#GivenConsent"/>
  2095. </owl:Class>
  2096. <!-- https://w3id.org/GDPRtEXT#SpecifiedPurpose -->
  2097. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#SpecifiedPurpose">
  2098. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ObligationForCollectionOfPersonalData"/>
  2099. <rdfs:comment xml:lang="en">This obligation states that the collection of personal data should happen only for the specified purposes (for which the data subject has consented).</rdfs:comment>
  2100. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Specified purpose</rdfs:label>
  2101. <involves rdf:resource="https://w3id.org/GDPRtEXT#CollectionOfPersonalData"/>
  2102. <involves rdf:resource="https://w3id.org/GDPRtEXT#Processing"/>
  2103. </owl:Class>
  2104. <!-- https://w3id.org/GDPRtEXT#StorageLimitation -->
  2105. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#StorageLimitation">
  2106. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#Principle"/>
  2107. <rdfs:comment xml:lang="en">The principle of storage limitation states that personal data must be kept in a form which permits identification of data subjects for no longer than is necessary for the purposes for which the personal data are processed; personal data may be stored for longer periods insofar as the personal data will be processed solely for archiving purposes in the public interest, scientific or historical research purposes or statistical purposes in accordance with Article 89(1) of the GDPR subject to implementation of the appropriate technical and organisational measures required by this Regulation in order to safeguard the rights and freedoms of the data subject.</rdfs:comment>
  2108. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article5-1-e"/>
  2109. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital39"/>
  2110. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Principle of Storage Limitation</rdfs:label>
  2111. <involves rdf:resource="https://w3id.org/GDPRtEXT#ArchiveData"/>
  2112. <involves rdf:resource="https://w3id.org/GDPRtEXT#HistoricStatisticScientificPurposes"/>
  2113. <involves rdf:resource="https://w3id.org/GDPRtEXT#IdentifiableForRequiredProcessing"/>
  2114. <involves rdf:resource="https://w3id.org/GDPRtEXT#IdentificationOfDataSubject"/>
  2115. <involves rdf:resource="https://w3id.org/GDPRtEXT#PersonalData"/>
  2116. <involves rdf:resource="https://w3id.org/GDPRtEXT#PublicInterest"/>
  2117. <involves rdf:resource="https://w3id.org/GDPRtEXT#StoreData"/>
  2118. </owl:Class>
  2119. <!-- https://w3id.org/GDPRtEXT#StoreData -->
  2120. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#StoreData">
  2121. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#DataActivity"/>
  2122. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">An activity where personal data is being stored</rdfs:comment>
  2123. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Store Data</rdfs:label>
  2124. <involves rdf:resource="https://w3id.org/GDPRtEXT#PersonalData"/>
  2125. </owl:Class>
  2126. <!-- https://w3id.org/GDPRtEXT#SubPoint -->
  2127. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#SubPoint">
  2128. <rdfs:subClassOf rdf:resource="http://data.europa.eu/eli/ontology#LegalResourceSubdivision"/>
  2129. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">SubPoint in GDPR text</rdfs:comment>
  2130. <rdfs:isDefinedBy rdf:resource="http://eur_lex.europa.eu/legal_content/EN/ALL/?uri=CELEX:32016R0679"/>
  2131. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">SubPoint</rdfs:label>
  2132. <skos:example rdf:datatype="http://www.w3.org/2001/XMLSchema#string">gdpr:article12-5-b a eli:LegalResourceSubdivision,
  2133. GDPRtEXT:SubPoint ;
  2134. eli:description &quot;refuse to act on the request.&quot;^^xsd:string ;
  2135. eli:is_part_of gdpr:GDPR,
  2136. gdpr:article12,
  2137. gdpr:article12-5,
  2138. gdpr:chapterIII,
  2139. gdpr:chapterIII-1 ;
  2140. eli:number &quot;b&quot;^^xsd:string ;
  2141. eli:title_alternative &quot;Article12(5)(b)&quot;^^xsd:string ;
  2142. GDPRtEXT:isPartOfArticle gdpr:article12 ;
  2143. GDPRtEXT:isPartOfChapter gdpr:chapterIII ;
  2144. GDPRtEXT:isPartOfPoint gdpr:article12-5 ;
  2145. GDPRtEXT:isPartOfSection gdpr:chapterIII-1 .</skos:example>
  2146. </owl:Class>
  2147. <!-- https://w3id.org/GDPRtEXT#SubProcessor -->
  2148. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#SubProcessor">
  2149. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#Processor"/>
  2150. <rdfs:comment xml:lang="en">A sub-processor is a processor acting under another processor.</rdfs:comment>
  2151. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Sub-Processor</rdfs:label>
  2152. <involves rdf:resource="https://w3id.org/GDPRtEXT#Controller"/>
  2153. <involves rdf:resource="https://w3id.org/GDPRtEXT#Processor"/>
  2154. </owl:Class>
  2155. <!-- https://w3id.org/GDPRtEXT#SubProcessorMustFollowSameTermsAsProcessorControllerAgreement -->
  2156. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#SubProcessorMustFollowSameTermsAsProcessorControllerAgreement">
  2157. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#AppointingSubProcessors"/>
  2158. <rdfs:comment xml:lang="en">Sub-processors must follow the same rules and obligations (or terms) as the agreement between processor and controller.</rdfs:comment>
  2159. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Follow same terms</rdfs:label>
  2160. <involves rdf:resource="https://w3id.org/GDPRtEXT#ProcessorControllerAgreement"/>
  2161. <involves rdf:resource="https://w3id.org/GDPRtEXT#SubProcessor"/>
  2162. </owl:Class>
  2163. <!-- https://w3id.org/GDPRtEXT#SystematicMonitoring -->
  2164. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#SystematicMonitoring">
  2165. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#Activity"/>
  2166. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#FactorsForImpactAssessment"/>
  2167. <rdfs:comment xml:lang="en">This activity provides a systematic monitoring or overview of processes/activities taking place within the context of the organisation.</rdfs:comment>
  2168. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Systematic Monitoring</rdfs:label>
  2169. <involves rdf:resource="https://w3id.org/GDPRtEXT#Processing"/>
  2170. </owl:Class>
  2171. <!-- https://w3id.org/GDPRtEXT#UnlawfulProcessing -->
  2172. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#UnlawfulProcessing">
  2173. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#Processing"/>
  2174. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Processing of personal data that is termed to be unlawful in the context of the GDPR or other relevant laws and regulations</rdfs:comment>
  2175. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Unlawful Processing</rdfs:label>
  2176. </owl:Class>
  2177. <!-- https://w3id.org/GDPRtEXT#UseData -->
  2178. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#UseData">
  2179. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#DataActivity"/>
  2180. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">An activity that uses personal data</rdfs:comment>
  2181. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Use Data</rdfs:label>
  2182. <involves rdf:resource="https://w3id.org/GDPRtEXT#PersonalData"/>
  2183. </owl:Class>
  2184. <!-- https://w3id.org/GDPRtEXT#ValidConsent -->
  2185. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#ValidConsent">
  2186. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#GivenConsent"/>
  2187. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ObligationForObtainingConsent"/>
  2188. <rdfs:comment xml:lang="en">Consent is termed to be valid if it passes all the criteria or obligations laid down by the GDPR.</rdfs:comment>
  2189. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article4-11"/>
  2190. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article6-1-a"/>
  2191. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article7"/>
  2192. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital32"/>
  2193. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Valid Consent</rdfs:label>
  2194. <involves rdf:resource="https://w3id.org/GDPRtEXT#FreelyGivenConsentObligation"/>
  2195. <involves rdf:resource="https://w3id.org/GDPRtEXT#GivenConsent"/>
  2196. <involves rdf:resource="https://w3id.org/GDPRtEXT#InformedConsentObligation"/>
  2197. <involves rdf:resource="https://w3id.org/GDPRtEXT#SpecificConsentObligation"/>
  2198. </owl:Class>
  2199. <!-- https://w3id.org/GDPRtEXT#VitalInterest -->
  2200. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#VitalInterest">
  2201. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#LawfulBasisForProcessing"/>
  2202. <rdfs:comment xml:lang="en">These are obligations pertaining to the vital interests of the data subjects</rdfs:comment>
  2203. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article6-1-d"/>
  2204. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article9-2-c"/>
  2205. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#recital46"/>
  2206. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Vital Interests</rdfs:label>
  2207. <involves rdf:resource="https://w3id.org/GDPRtEXT#DataSubject"/>
  2208. </owl:Class>
  2209. <!-- https://w3id.org/GDPRtEXT#VoluntaryOptInConsentObligation -->
  2210. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#VoluntaryOptInConsentObligation">
  2211. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ValidConsent"/>
  2212. <rdfs:comment xml:lang="en">Consent must be obtained through the data subject&apos;s voluntary action and should be opt-in and not opt-out or by default.</rdfs:comment>
  2213. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Voluntary &amp; Opt-in</rdfs:label>
  2214. <involves rdf:resource="https://w3id.org/GDPRtEXT#GivenConsent"/>
  2215. </owl:Class>
  2216. <!-- https://w3id.org/GDPRtEXT#VoluntarySystemOfAccredition -->
  2217. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#VoluntarySystemOfAccredition">
  2218. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ConditionsForSealsAndCertifications"/>
  2219. <rdfs:comment xml:lang="en">The seals and certifications should be a voluntary system of accredition</rdfs:comment>
  2220. <rdfs:isDefinedBy rdf:resource="https://w3id.org/GDPRtEXT/gdpr#article42-3"/>
  2221. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Voluntary accredition</rdfs:label>
  2222. </owl:Class>
  2223. <!-- https://w3id.org/GDPRtEXT#WithdrawingConsent -->
  2224. <owl:Class rdf:about="https://w3id.org/GDPRtEXT#WithdrawingConsent">
  2225. <rdfs:subClassOf rdf:resource="https://w3id.org/GDPRtEXT#ConsentActivity"/>
  2226. <rdfs:comment xml:lang="en">This activity represents the data subject withdrawing given consent.</rdfs:comment>
  2227. <rdfs:label rdf:datatype="http://www.w3.org/2001/XMLSchema#string">Withdrawing Given Consent</rdfs:label>
  2228. <involves rdf:resource="https://w3id.org/GDPRtEXT#DataSubject"/>
  2229. <involves rdf:resource="https://w3id.org/GDPRtEXT#GivenConsent"/>
  2230. </owl:Class>
  2231. <rdf:Description>
  2232. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">TEST</rdfs:comment>
  2233. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">TEST2</rdfs:comment>
  2234. </rdf:Description>
  2235. <rdf:Description>
  2236. <rdfs:comment xml:lang="en">An ontology for representing provenance traces pertainining to GDPR compliance. It uses concepts from GDPRtEXT along with extending PROV and P-Plan.</rdfs:comment>
  2237. </rdf:Description>
  2238. <rdf:Description>
  2239. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">TEST</rdfs:comment>
  2240. <rdfs:comment rdf:datatype="http://www.w3.org/2001/XMLSchema#string">TEST2</rdfs:comment>
  2241. </rdf:Description>
  2242. </rdf:RDF>
  2243. <!-- Generated by the OWL API (version 4.5.9.2019-02-01T07:24:44Z) https://github.com/owlcs/owlapi -->