gdpr_distributions.ttl 10.0 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194
  1. @prefix GDPRtEXT: <https://w3id.org/GDPRtEXT#> .
  2. @prefix dcterms: <http://purl.org/dc/terms/> .
  3. @prefix eli: <http://data.europa.eu/eli/ontology#> .
  4. @prefix rdf: <http://www.w3.org/1999/02/22_rdf_syntax_ns#> .
  5. @prefix rdfs: <http://www.w3.org/2000/01/rdf_schema#> .
  6. @prefix xml: <http://www.w3.org/XML/1998/namespace> .
  7. @prefix xsd: <http://www.w3.org/2001/XMLSchema#> .
  8. @prefix foaf: <http://xmlns.com/foaf/0.1/> .
  9. @prefix dcat: <http://www.w3.org/ns/dcat#> .
  10. @prefix void: <http://rdfs.org/ns/void#> .
  11. @prefix gdprdist: <https://w3id.org/GDPRtEXT/distributions> .
  12. gdprdist:catalog a dcat:Catalog ;
  13. dcterms:title "General Data Protection Regulation" ;
  14. rdfs:label "General Data Protection Regulation" ;
  15. foaf:homepage "purl.org/adaptcentre/projects/GDPRtEXT"^^xsd:string ;
  16. dcterms:publisher "ADAPT"^^xsd:string ;
  17. dcterms:publisher "Trinity College Dublin"^^xsd:string ;
  18. dcterms:language "English"^^xsd:string ;
  19. dcat:dataset gdprdist:canonical_dataset ;
  20. dcat:dataset gdprdist:textid_dataset ;
  21. dcat:dataset gdprdist:annotated_dataset ;
  22. dcterms:license <https://creativecommons.org/licenses/by/4.0/> ;
  23. dcterms:rights <https://creativecommons.org/licenses/by/4.0/> .
  24. gdprdist:canonical_dataset a dcat:Dataset ;
  25. dcterms:title "GDPR canonical dataset" ;
  26. rdfs:label "GDPR canonical dataset" ;
  27. dcterms:keyword "GDPR"^^xsd:string ;
  28. dcterms:issued "2016_04_27"^^xsd:date;
  29. dcterms:publisher "Official Journal of European Union"^^xsd:string ;
  30. dcterms:language "English"^^xsd:string ;
  31. dcat:distribution gdprdist:gdpr_canonical_PDF,
  32. gdprdist:gdpr_canonical_HTML,
  33. gdprdist:gdpr_canonical_XML ;
  34. dcat:landingPage "http://eur_lex.europa.eu/legal_content/EN/ALL/?uri=CELEX:32016R0679"^^xsd:string ;
  35. dcterms:license <https://creativecommons.org/licenses/by/4.0/> ;
  36. dcterms:rights <https://creativecommons.org/licenses/by/4.0/> .
  37. gdprdist:canonical_PDF a dcat:Distribution ;
  38. dcat:downloadURL "http://eur_lex.europa.eu/legal_content/EN/TXT/PDF/?uri=CELEX:32016R0679&from=EN" ;
  39. dcterms:title "General Data Protection Regulation (GDPR)"^^xsd:string ;
  40. dcterms:mediaType "application/pdf"^^xsd:string ;
  41. dcterms:license <https://creativecommons.org/licenses/by/4.0/> ;
  42. dcterms:rights <https://creativecommons.org/licenses/by/4.0/> .
  43. gdprdist:canonical_HTML a dcat:Distribution ;
  44. dcat:downloadURL "http://eur_lex.europa.eu/legal_content/EN/TXT/HTML/?uri=CELEX:32016R0679&from=EN" ;
  45. dcterms:title "General Data Protection Regulation (GDPR)"^^xsd:string ;
  46. dcterms:mediaType "text/html"^^xsd:string ;
  47. dcterms:license <https://creativecommons.org/licenses/by/4.0/> ;
  48. dcterms:rights <https://creativecommons.org/licenses/by/4.0/> .
  49. gdprdist:canonical_XML a dcat:Distribution ;
  50. dcat:downloadURL "http://publications.europa.eu/resource/cellar/3e485e15_11bd_11e6_ba9a_01aa75ed71a1.0006.02/DOC_2" ;
  51. dcterms:title "General Data Protection Regulation (GDPR)"^^xsd:string ;
  52. dcterms:mediaType "text/xml"^^xsd:string ;
  53. dcterms:license <https://creativecommons.org/licenses/by/4.0/> ;
  54. dcterms:rights <https://creativecommons.org/licenses/by/4.0/> .
  55. gdprdist:textid_dataset a dcat:Dataset ;
  56. dcterms:title "GDPR text (GDPRtEXT)"^^xsd:string ;
  57. rdfs:label "GDPR text (GDPRtEXT)"^^xsd:string ;
  58. dcterms:keyword "GDPR"^^xsd:string ;
  59. dcterms:issued "2017_07_10"^^xsd:date ;
  60. dcterms:modified "2017_08_16"^^xsd:date ;
  61. dcterms:publisher "ADAPT"^^xsd:string ;
  62. dcterms:publisher "Trinity College Dublin"^^xsd:string ;
  63. dcterms:language "English"^^xsd:string ;
  64. dcat:distribution gdprdist:gdpr_html,
  65. gdprdist:gdpr_json ;
  66. dcterms:license <https://creativecommons.org/licenses/by/4.0/> ;
  67. dcterms:rights <https://creativecommons.org/licenses/by/4.0/> .
  68. gdprdist:gdpr_html a dcat:Distribution ;
  69. dcat:downloadURL "https://w3id.org/GDPRtEXT/gdpr.html"^^xsd:string ;
  70. dcterms:title "GDPR with HTML id attributes (GDPRtEXT)"^^xsd:string ;
  71. dcterms:mediaType "text/html"^^xsd:string ;
  72. dcterms:license <https://creativecommons.org/licenses/by/4.0/> ;
  73. dcterms:rights <https://creativecommons.org/licenses/by/4.0/> .
  74. gdprdist:gdpr_json a dcat:Distribution ;
  75. dcat:downloadURL "https://w3id.org/GDPRtEXT/gdpr.json"^^xsd:string ;
  76. dcterms:title "GDPR in JSON format (GDPRtEXT)"^^xsd:string ;
  77. dcterms:mediaType "application/json"^^xsd:string ;
  78. dcterms:license <https://creativecommons.org/licenses/by/4.0/> ;
  79. dcterms:rights <https://creativecommons.org/licenses/by/4.0/> .
  80. gdprdist:annotated_dataset a dcat:Dataset ;
  81. dcterms:title "GDPR Extended text (GDPRtEXT)"^^xsd:string ;
  82. rdfs:label "GDPR Extended text (GDPRtEXT)"^^xsd:string ;
  83. dcterms:keyword "GDPR"^^xsd:string ;
  84. dcterms:issued "2017_08_15"^^xsd:date ;
  85. dcterms:modified "2017_08_16"^^xsd:date ;
  86. dcterms:publisher "ADAPT"^^xsd:string ;
  87. dcterms:publisher "Trinity College Dublin"^^xsd:string ;
  88. dcterms:language "English"^^xsd:string ;
  89. dcat:distribution gdprdist:gdprtext_rdf,
  90. gdprdist:gdprtext_n3, gdprdist:gdprtext_nt, gdprdist:gdprtext_ttl,
  91. gdprdist:gdprtext_jsonld ;
  92. dcterms:license <https://creativecommons.org/licenses/by/4.0/> ;
  93. dcterms:rights <https://creativecommons.org/licenses/by/4.0/> .
  94. gdprdist:gdprtext_rdf a dcat:Distribution,
  95. void:Dataset ;
  96. dcat:downloadURL "https://w3id.org/GDPRtEXT.rdf"^^xsd:string ;
  97. void:dataDump "https://w3id.org/GDPRtEXT.rdf"^^xsd:string ;
  98. dcterms:title "GDPR (GDPRtEXT) expressed in RDF/XML"^^xsd:string ;
  99. dcterms:mediaType "application/rdf+xml" ;
  100. void:sparqlEndpoint "https://w3id.org/GDPRtEXT/sparql"^^xsd:string ;
  101. void:feature <http://www.w3.org/ns/formats/RDF_XML>;
  102. void:vocabulary <https://w3id.org/GDPRtEXT#> ;
  103. void:vocabulary <http://purl.org/dc/terms/> ;
  104. void:vocabulary <http://data.europa.eu/eli/ontology#> ;
  105. void:vocabulary <http://www.w3.org/1999/02/22_rdf_syntax_ns#> ;
  106. void:vocabulary <http://www.w3.org/2000/01/rdf_schema#> ;
  107. void:vocabulary <http://www.w3.org/XML/1998/namespace> ;
  108. void:vocabulary <http://www.w3.org/2001/XMLSchema#> ;
  109. dcterms:license <https://creativecommons.org/licenses/by/4.0/> ;
  110. dcterms:rights <https://creativecommons.org/licenses/by/4.0/> .
  111. gdprdist:gdprtext_n3 a dcat:Distribution,
  112. void:Dataset ;
  113. dcat:downloadURL "https://w3id.org/GDPRtEXT.n3"^^xsd:string ;
  114. void:dataDump "https://w3id.org/GDPRtEXT.n3"^^xsd:string ;
  115. dcterms:title "GDPR (GDPRtEXT) expressed in N3"^^xsd:string ;
  116. dcterms:mediaType "text/n3" ;
  117. void:sparqlEndpoint "https://w3id.org/GDPRtEXT/sparql"^^xsd:string ;
  118. void:feature <http://www.w3.org/ns/formats/RDF_XML>;
  119. void:vocabulary <https://w3id.org/GDPRtEXT#> ;
  120. void:vocabulary <http://purl.org/dc/terms/> ;
  121. void:vocabulary <http://data.europa.eu/eli/ontology#> ;
  122. void:vocabulary <http://www.w3.org/1999/02/22_rdf_syntax_ns#> ;
  123. void:vocabulary <http://www.w3.org/2000/01/rdf_schema#> ;
  124. void:vocabulary <http://www.w3.org/XML/1998/namespace> ;
  125. void:vocabulary <http://www.w3.org/2001/XMLSchema#> ;
  126. dcterms:license <https://creativecommons.org/licenses/by/4.0/> ;
  127. dcterms:rights <https://creativecommons.org/licenses/by/4.0/> .
  128. gdprdist:gdprtext_nt a dcat:Distribution,
  129. void:Dataset ;
  130. dcat:downloadURL "https://w3id.org/GDPRtEXT.nt"^^xsd:string ;
  131. void:dataDump "https://w3id.org/GDPRtEXT.nt"^^xsd:string ;
  132. dcterms:title "GDPR (GDPRtEXT) expressed in N_Triples"^^xsd:string ;
  133. dcterms:mediaType "application/n_triples" ;
  134. void:sparqlEndpoint "https://w3id.org/GDPRtEXT/sparql"^^xsd:string ;
  135. void:feature <http://www.w3.org/ns/formats/RDF_XML>;
  136. void:vocabulary <https://w3id.org/GDPRtEXT#> ;
  137. void:vocabulary <http://purl.org/dc/terms/> ;
  138. void:vocabulary <http://data.europa.eu/eli/ontology#> ;
  139. void:vocabulary <http://www.w3.org/1999/02/22_rdf_syntax_ns#> ;
  140. void:vocabulary <http://www.w3.org/2000/01/rdf_schema#> ;
  141. void:vocabulary <http://www.w3.org/XML/1998/namespace> ;
  142. void:vocabulary <http://www.w3.org/2001/XMLSchema#> ;
  143. dcterms:license <https://creativecommons.org/licenses/by/4.0/> ;
  144. dcterms:rights <https://creativecommons.org/licenses/by/4.0/> .
  145. gdprdist:gdprtext_ttl a dcat:Distribution,
  146. void:Dataset ;
  147. dcat:downloadURL "https://w3id.org/GDPRtEXT.ttl"^^xsd:string ;
  148. void:dataDump "https://w3id.org/GDPRtEXT.ttl"^^xsd:string ;
  149. dcterms:title "GDPR (GDPRtEXT) expressed in Turtle"^^xsd:string ;
  150. dcterms:mediaType "text/turtle" ;
  151. void:sparqlEndpoint "https://w3id.org/GDPRtEXT/sparql"^^xsd:string ;
  152. void:feature <http://www.w3.org/ns/formats/RDF_XML>;
  153. void:vocabulary <https://w3id.org/GDPRtEXT#> ;
  154. void:vocabulary <http://purl.org/dc/terms/> ;
  155. void:vocabulary <http://data.europa.eu/eli/ontology#> ;
  156. void:vocabulary <http://www.w3.org/1999/02/22_rdf_syntax_ns#> ;
  157. void:vocabulary <http://www.w3.org/2000/01/rdf_schema#> ;
  158. void:vocabulary <http://www.w3.org/XML/1998/namespace> ;
  159. void:vocabulary <http://www.w3.org/2001/XMLSchema#> ;
  160. dcterms:license <https://creativecommons.org/licenses/by/4.0/> ;
  161. dcterms:rights <https://creativecommons.org/licenses/by/4.0/> .
  162. gdprdist:gdprtext_jsonld a dcat:Distribution,
  163. void:Dataset ;
  164. dcat:downloadURL "https://w3id.org/GDPRtEXT.jsonld"^^xsd:string ;
  165. void:dataDump "https://w3id.org/GDPRtEXT.jsonld"^^xsd:string ;
  166. dcterms:title "GDPR (GDPRtEXT) expressed in JSON_LD"^^xsd:string ;
  167. dcterms:mediaType "application/ld+json" ;
  168. void:sparqlEndpoint "https://w3id.org/GDPRtEXT/sparql"^^xsd:string ;
  169. void:feature <http://www.w3.org/ns/formats/RDF_XML>;
  170. void:vocabulary <https://w3id.org/GDPRtEXT#> ;
  171. void:vocabulary <http://purl.org/dc/terms/> ;
  172. void:vocabulary <http://data.europa.eu/eli/ontology#> ;
  173. void:vocabulary <http://www.w3.org/1999/02/22_rdf_syntax_ns#> ;
  174. void:vocabulary <http://www.w3.org/2000/01/rdf_schema#> ;
  175. void:vocabulary <http://www.w3.org/XML/1998/namespace> ;
  176. void:vocabulary <http://www.w3.org/2001/XMLSchema#> ;
  177. dcterms:license <https://creativecommons.org/licenses/by/4.0/> ;
  178. dcterms:rights <https://creativecommons.org/licenses/by/4.0/> .