From 314f098fcbfd4b2e5f953a2ebba96cb7de77f119 Mon Sep 17 00:00:00 2001 From: Harshvardhan Pandit Date: Fri, 2 Aug 2024 23:32:39 +0100 Subject: [PATCH] adds legal extensions for EU/EEA member states - adds extensions under `/legal` for the following EU/EEA member states: AT, BE, BG, CY, CZ, DK, EE, ES, FI, FR, GB, GR, HR, HU, IS, IT, LI, LT, LU, LV, MT, NL, NO, PL, PT, RO, SE, SI, SK, which use the ISO 3166-2 codes - the following extensions already existed in 2.0: IE, IN, DE, US, EU - each jurisdiction only has the DPA defined, and no laws are defined at the moment - #48 should be used to discuss this - the missing laws and other info requires volunteers to collect the data (the work is quite simple) - Spain (ES) has 3 autonomous regions who have DPAs, whose data is present in the spreadsheets but has not been included in this release as their jurisdictions utilise regions which are not currently represented in LOC - #179 tracks the addition of ISO 3166-2 subdivisions which are needed to add ES data as above --- 2.1-dev/legal/at/index-en.html | 595 + 2.1-dev/legal/at/index.html | 595 + 2.1-dev/legal/at/legal-at-en.html | 595 + 2.1-dev/legal/at/legal-at-owl.html | 481 + 2.1-dev/legal/at/legal-at-owl.jsonld | 472 + 2.1-dev/legal/at/legal-at-owl.n3 | 125 + 2.1-dev/legal/at/legal-at-owl.rdf | 133 + 2.1-dev/legal/at/legal-at-owl.ttl | 125 + 2.1-dev/legal/at/legal-at.csv | 2 + 2.1-dev/legal/at/legal-at.html | 595 + 2.1-dev/legal/at/legal-at.jsonld | 475 + 2.1-dev/legal/at/legal-at.n3 | 126 + 2.1-dev/legal/at/legal-at.rdf | 135 + 2.1-dev/legal/at/legal-at.ttl | 126 + 2.1-dev/legal/at/modules/at-owl.jsonld | 472 + 2.1-dev/legal/at/modules/at-owl.n3 | 125 + 2.1-dev/legal/at/modules/at-owl.rdf | 133 + 2.1-dev/legal/at/modules/at-owl.ttl | 125 + 2.1-dev/legal/at/modules/at.csv | 2 + 2.1-dev/legal/at/modules/at.jsonld | 475 + 2.1-dev/legal/at/modules/at.n3 | 126 + 2.1-dev/legal/at/modules/at.rdf | 135 + 2.1-dev/legal/at/modules/at.ttl | 126 + 2.1-dev/legal/be/index-en.html | 595 + 2.1-dev/legal/be/index.html | 595 + 2.1-dev/legal/be/legal-be-en.html | 595 + 2.1-dev/legal/be/legal-be-owl.html | 481 + 2.1-dev/legal/be/legal-be-owl.jsonld | 472 + 2.1-dev/legal/be/legal-be-owl.n3 | 125 + 2.1-dev/legal/be/legal-be-owl.rdf | 133 + 2.1-dev/legal/be/legal-be-owl.ttl | 125 + 2.1-dev/legal/be/legal-be.csv | 2 + 2.1-dev/legal/be/legal-be.html | 595 + 2.1-dev/legal/be/legal-be.jsonld | 475 + 2.1-dev/legal/be/legal-be.n3 | 126 + 2.1-dev/legal/be/legal-be.rdf | 135 + 2.1-dev/legal/be/legal-be.ttl | 126 + 2.1-dev/legal/be/modules/be-owl.jsonld | 472 + 2.1-dev/legal/be/modules/be-owl.n3 | 125 + 2.1-dev/legal/be/modules/be-owl.rdf | 133 + 2.1-dev/legal/be/modules/be-owl.ttl | 125 + 2.1-dev/legal/be/modules/be.csv | 2 + 2.1-dev/legal/be/modules/be.jsonld | 475 + 2.1-dev/legal/be/modules/be.n3 | 126 + 2.1-dev/legal/be/modules/be.rdf | 135 + 2.1-dev/legal/be/modules/be.ttl | 126 + 2.1-dev/legal/bg/index-en.html | 595 + 2.1-dev/legal/bg/index.html | 595 + 2.1-dev/legal/bg/legal-bg-en.html | 595 + 2.1-dev/legal/bg/legal-bg-owl.html | 481 + 2.1-dev/legal/bg/legal-bg-owl.jsonld | 472 + 2.1-dev/legal/bg/legal-bg-owl.n3 | 125 + 2.1-dev/legal/bg/legal-bg-owl.rdf | 133 + 2.1-dev/legal/bg/legal-bg-owl.ttl | 125 + 2.1-dev/legal/bg/legal-bg.csv | 2 + 2.1-dev/legal/bg/legal-bg.html | 595 + 2.1-dev/legal/bg/legal-bg.jsonld | 475 + 2.1-dev/legal/bg/legal-bg.n3 | 126 + 2.1-dev/legal/bg/legal-bg.rdf | 135 + 2.1-dev/legal/bg/legal-bg.ttl | 126 + 2.1-dev/legal/bg/modules/bg-owl.jsonld | 472 + 2.1-dev/legal/bg/modules/bg-owl.n3 | 125 + 2.1-dev/legal/bg/modules/bg-owl.rdf | 133 + 2.1-dev/legal/bg/modules/bg-owl.ttl | 125 + 2.1-dev/legal/bg/modules/bg.csv | 2 + 2.1-dev/legal/bg/modules/bg.jsonld | 475 + 2.1-dev/legal/bg/modules/bg.n3 | 126 + 2.1-dev/legal/bg/modules/bg.rdf | 135 + 2.1-dev/legal/bg/modules/bg.ttl | 126 + 2.1-dev/legal/cy/index-en.html | 595 + 2.1-dev/legal/cy/index.html | 595 + 2.1-dev/legal/cy/legal-cy-en.html | 595 + 2.1-dev/legal/cy/legal-cy-owl.html | 481 + 2.1-dev/legal/cy/legal-cy-owl.jsonld | 472 + 2.1-dev/legal/cy/legal-cy-owl.n3 | 125 + 2.1-dev/legal/cy/legal-cy-owl.rdf | 133 + 2.1-dev/legal/cy/legal-cy-owl.ttl | 125 + 2.1-dev/legal/cy/legal-cy.csv | 2 + 2.1-dev/legal/cy/legal-cy.html | 595 + 2.1-dev/legal/cy/legal-cy.jsonld | 475 + 2.1-dev/legal/cy/legal-cy.n3 | 126 + 2.1-dev/legal/cy/legal-cy.rdf | 135 + 2.1-dev/legal/cy/legal-cy.ttl | 126 + 2.1-dev/legal/cy/modules/cy-owl.jsonld | 472 + 2.1-dev/legal/cy/modules/cy-owl.n3 | 125 + 2.1-dev/legal/cy/modules/cy-owl.rdf | 133 + 2.1-dev/legal/cy/modules/cy-owl.ttl | 125 + 2.1-dev/legal/cy/modules/cy.csv | 2 + 2.1-dev/legal/cy/modules/cy.jsonld | 475 + 2.1-dev/legal/cy/modules/cy.n3 | 126 + 2.1-dev/legal/cy/modules/cy.rdf | 135 + 2.1-dev/legal/cy/modules/cy.ttl | 126 + 2.1-dev/legal/cz/index-en.html | 595 + 2.1-dev/legal/cz/index.html | 595 + 2.1-dev/legal/cz/legal-cz-en.html | 595 + 2.1-dev/legal/cz/legal-cz-owl.html | 481 + 2.1-dev/legal/cz/legal-cz-owl.jsonld | 472 + 2.1-dev/legal/cz/legal-cz-owl.n3 | 125 + 2.1-dev/legal/cz/legal-cz-owl.rdf | 133 + 2.1-dev/legal/cz/legal-cz-owl.ttl | 125 + 2.1-dev/legal/cz/legal-cz.csv | 2 + 2.1-dev/legal/cz/legal-cz.html | 595 + 2.1-dev/legal/cz/legal-cz.jsonld | 475 + 2.1-dev/legal/cz/legal-cz.n3 | 126 + 2.1-dev/legal/cz/legal-cz.rdf | 135 + 2.1-dev/legal/cz/legal-cz.ttl | 126 + 2.1-dev/legal/cz/modules/cz-owl.jsonld | 472 + 2.1-dev/legal/cz/modules/cz-owl.n3 | 125 + 2.1-dev/legal/cz/modules/cz-owl.rdf | 133 + 2.1-dev/legal/cz/modules/cz-owl.ttl | 125 + 2.1-dev/legal/cz/modules/cz.csv | 2 + 2.1-dev/legal/cz/modules/cz.jsonld | 475 + 2.1-dev/legal/cz/modules/cz.n3 | 126 + 2.1-dev/legal/cz/modules/cz.rdf | 135 + 2.1-dev/legal/cz/modules/cz.ttl | 126 + 2.1-dev/legal/de/index-en.html | 10 +- 2.1-dev/legal/de/index.html | 10 +- 2.1-dev/legal/de/legal-de-en.html | 10 +- 2.1-dev/legal/de/legal-de-owl.html | 10 +- 2.1-dev/legal/de/legal-de-owl.jsonld | 1534 +- 2.1-dev/legal/de/legal-de-owl.n3 | 15 +- 2.1-dev/legal/de/legal-de-owl.rdf | 883 +- 2.1-dev/legal/de/legal-de-owl.ttl | 15 +- 2.1-dev/legal/de/legal-de.csv | 34 +- 2.1-dev/legal/de/legal-de.html | 10 +- 2.1-dev/legal/de/legal-de.jsonld | 1510 +- 2.1-dev/legal/de/legal-de.n3 | 15 +- 2.1-dev/legal/de/legal-de.rdf | 681 +- 2.1-dev/legal/de/legal-de.ttl | 15 +- 2.1-dev/legal/de/modules/de-owl.jsonld | 1324 +- 2.1-dev/legal/de/modules/de-owl.n3 | 15 +- 2.1-dev/legal/de/modules/de-owl.rdf | 783 +- 2.1-dev/legal/de/modules/de-owl.ttl | 15 +- 2.1-dev/legal/de/modules/de.csv | 70 +- 2.1-dev/legal/de/modules/de.jsonld | 1274 +- 2.1-dev/legal/de/modules/de.n3 | 15 +- 2.1-dev/legal/de/modules/de.rdf | 569 +- 2.1-dev/legal/de/modules/de.ttl | 15 +- 2.1-dev/legal/dk/index-en.html | 595 + 2.1-dev/legal/dk/index.html | 595 + 2.1-dev/legal/dk/legal-dk-en.html | 595 + 2.1-dev/legal/dk/legal-dk-owl.html | 481 + 2.1-dev/legal/dk/legal-dk-owl.jsonld | 472 + 2.1-dev/legal/dk/legal-dk-owl.n3 | 125 + 2.1-dev/legal/dk/legal-dk-owl.rdf | 133 + 2.1-dev/legal/dk/legal-dk-owl.ttl | 125 + 2.1-dev/legal/dk/legal-dk.csv | 2 + 2.1-dev/legal/dk/legal-dk.html | 595 + 2.1-dev/legal/dk/legal-dk.jsonld | 475 + 2.1-dev/legal/dk/legal-dk.n3 | 126 + 2.1-dev/legal/dk/legal-dk.rdf | 135 + 2.1-dev/legal/dk/legal-dk.ttl | 126 + 2.1-dev/legal/dk/modules/dk-owl.jsonld | 472 + 2.1-dev/legal/dk/modules/dk-owl.n3 | 125 + 2.1-dev/legal/dk/modules/dk-owl.rdf | 133 + 2.1-dev/legal/dk/modules/dk-owl.ttl | 125 + 2.1-dev/legal/dk/modules/dk.csv | 2 + 2.1-dev/legal/dk/modules/dk.jsonld | 475 + 2.1-dev/legal/dk/modules/dk.n3 | 126 + 2.1-dev/legal/dk/modules/dk.rdf | 135 + 2.1-dev/legal/dk/modules/dk.ttl | 126 + 2.1-dev/legal/ee/index-en.html | 595 + 2.1-dev/legal/ee/index.html | 595 + 2.1-dev/legal/ee/legal-ee-en.html | 595 + 2.1-dev/legal/ee/legal-ee-owl.html | 481 + 2.1-dev/legal/ee/legal-ee-owl.jsonld | 472 + 2.1-dev/legal/ee/legal-ee-owl.n3 | 125 + 2.1-dev/legal/ee/legal-ee-owl.rdf | 133 + 2.1-dev/legal/ee/legal-ee-owl.ttl | 125 + 2.1-dev/legal/ee/legal-ee.csv | 2 + 2.1-dev/legal/ee/legal-ee.html | 595 + 2.1-dev/legal/ee/legal-ee.jsonld | 475 + 2.1-dev/legal/ee/legal-ee.n3 | 126 + 2.1-dev/legal/ee/legal-ee.rdf | 135 + 2.1-dev/legal/ee/legal-ee.ttl | 126 + 2.1-dev/legal/ee/modules/ee-owl.jsonld | 472 + 2.1-dev/legal/ee/modules/ee-owl.n3 | 125 + 2.1-dev/legal/ee/modules/ee-owl.rdf | 133 + 2.1-dev/legal/ee/modules/ee-owl.ttl | 125 + 2.1-dev/legal/ee/modules/ee.csv | 2 + 2.1-dev/legal/ee/modules/ee.jsonld | 475 + 2.1-dev/legal/ee/modules/ee.n3 | 126 + 2.1-dev/legal/ee/modules/ee.rdf | 135 + 2.1-dev/legal/ee/modules/ee.ttl | 126 + 2.1-dev/legal/es/index-en.html | 595 + 2.1-dev/legal/es/index.html | 595 + 2.1-dev/legal/es/legal-es-en.html | 595 + 2.1-dev/legal/es/legal-es-owl.html | 481 + 2.1-dev/legal/es/legal-es-owl.jsonld | 472 + 2.1-dev/legal/es/legal-es-owl.n3 | 125 + 2.1-dev/legal/es/legal-es-owl.rdf | 133 + 2.1-dev/legal/es/legal-es-owl.ttl | 125 + 2.1-dev/legal/es/legal-es.csv | 2 + 2.1-dev/legal/es/legal-es.html | 595 + 2.1-dev/legal/es/legal-es.jsonld | 475 + 2.1-dev/legal/es/legal-es.n3 | 126 + 2.1-dev/legal/es/legal-es.rdf | 135 + 2.1-dev/legal/es/legal-es.ttl | 126 + 2.1-dev/legal/es/modules/es-owl.jsonld | 472 + 2.1-dev/legal/es/modules/es-owl.n3 | 125 + 2.1-dev/legal/es/modules/es-owl.rdf | 133 + 2.1-dev/legal/es/modules/es-owl.ttl | 125 + 2.1-dev/legal/es/modules/es.csv | 2 + 2.1-dev/legal/es/modules/es.jsonld | 475 + 2.1-dev/legal/es/modules/es.n3 | 126 + 2.1-dev/legal/es/modules/es.rdf | 135 + 2.1-dev/legal/es/modules/es.ttl | 126 + 2.1-dev/legal/eu/index-en.html | 2 +- 2.1-dev/legal/eu/index.html | 2 +- 2.1-dev/legal/eu/legal-eu-en.html | 2 +- 2.1-dev/legal/eu/legal-eu-owl.jsonld | 1262 +- 2.1-dev/legal/eu/legal-eu-owl.n3 | 2 +- 2.1-dev/legal/eu/legal-eu-owl.rdf | 696 +- 2.1-dev/legal/eu/legal-eu-owl.ttl | 2 +- 2.1-dev/legal/eu/legal-eu.csv | 4 +- 2.1-dev/legal/eu/legal-eu.html | 2 +- 2.1-dev/legal/eu/legal-eu.jsonld | 1198 +- 2.1-dev/legal/eu/legal-eu.n3 | 2 +- 2.1-dev/legal/eu/legal-eu.rdf | 566 +- 2.1-dev/legal/eu/legal-eu.ttl | 2 +- 2.1-dev/legal/eu/modules/eu-owl.jsonld | 1240 +- 2.1-dev/legal/eu/modules/eu-owl.n3 | 2 +- 2.1-dev/legal/eu/modules/eu-owl.rdf | 712 +- 2.1-dev/legal/eu/modules/eu-owl.ttl | 2 +- 2.1-dev/legal/eu/modules/eu.csv | 44 +- 2.1-dev/legal/eu/modules/eu.jsonld | 1262 +- 2.1-dev/legal/eu/modules/eu.n3 | 2 +- 2.1-dev/legal/eu/modules/eu.rdf | 582 +- 2.1-dev/legal/eu/modules/eu.ttl | 2 +- 2.1-dev/legal/fi/index-en.html | 595 + 2.1-dev/legal/fi/index.html | 595 + 2.1-dev/legal/fi/legal-fi-en.html | 595 + 2.1-dev/legal/fi/legal-fi-owl.html | 481 + 2.1-dev/legal/fi/legal-fi-owl.jsonld | 472 + 2.1-dev/legal/fi/legal-fi-owl.n3 | 125 + 2.1-dev/legal/fi/legal-fi-owl.rdf | 133 + 2.1-dev/legal/fi/legal-fi-owl.ttl | 125 + 2.1-dev/legal/fi/legal-fi.csv | 2 + 2.1-dev/legal/fi/legal-fi.html | 595 + 2.1-dev/legal/fi/legal-fi.jsonld | 475 + 2.1-dev/legal/fi/legal-fi.n3 | 126 + 2.1-dev/legal/fi/legal-fi.rdf | 135 + 2.1-dev/legal/fi/legal-fi.ttl | 126 + 2.1-dev/legal/fi/modules/fi-owl.jsonld | 472 + 2.1-dev/legal/fi/modules/fi-owl.n3 | 125 + 2.1-dev/legal/fi/modules/fi-owl.rdf | 133 + 2.1-dev/legal/fi/modules/fi-owl.ttl | 125 + 2.1-dev/legal/fi/modules/fi.csv | 2 + 2.1-dev/legal/fi/modules/fi.jsonld | 475 + 2.1-dev/legal/fi/modules/fi.n3 | 126 + 2.1-dev/legal/fi/modules/fi.rdf | 135 + 2.1-dev/legal/fi/modules/fi.ttl | 126 + 2.1-dev/legal/fr/index-en.html | 595 + 2.1-dev/legal/fr/index.html | 595 + 2.1-dev/legal/fr/legal-fr-en.html | 595 + 2.1-dev/legal/fr/legal-fr-owl.html | 481 + 2.1-dev/legal/fr/legal-fr-owl.jsonld | 472 + 2.1-dev/legal/fr/legal-fr-owl.n3 | 125 + 2.1-dev/legal/fr/legal-fr-owl.rdf | 133 + 2.1-dev/legal/fr/legal-fr-owl.ttl | 125 + 2.1-dev/legal/fr/legal-fr.csv | 2 + 2.1-dev/legal/fr/legal-fr.html | 595 + 2.1-dev/legal/fr/legal-fr.jsonld | 475 + 2.1-dev/legal/fr/legal-fr.n3 | 126 + 2.1-dev/legal/fr/legal-fr.rdf | 135 + 2.1-dev/legal/fr/legal-fr.ttl | 126 + 2.1-dev/legal/fr/modules/fr-owl.jsonld | 472 + 2.1-dev/legal/fr/modules/fr-owl.n3 | 125 + 2.1-dev/legal/fr/modules/fr-owl.rdf | 133 + 2.1-dev/legal/fr/modules/fr-owl.ttl | 125 + 2.1-dev/legal/fr/modules/fr.csv | 2 + 2.1-dev/legal/fr/modules/fr.jsonld | 475 + 2.1-dev/legal/fr/modules/fr.n3 | 126 + 2.1-dev/legal/fr/modules/fr.rdf | 135 + 2.1-dev/legal/fr/modules/fr.ttl | 126 + 2.1-dev/legal/gb/index-en.html | 6 +- 2.1-dev/legal/gb/index.html | 6 +- 2.1-dev/legal/gb/legal-gb-en.html | 6 +- 2.1-dev/legal/gb/legal-gb-owl.html | 6 +- 2.1-dev/legal/gb/legal-gb-owl.jsonld | 452 +- 2.1-dev/legal/gb/legal-gb-owl.n3 | 14 +- 2.1-dev/legal/gb/legal-gb-owl.rdf | 226 +- 2.1-dev/legal/gb/legal-gb-owl.ttl | 14 +- 2.1-dev/legal/gb/legal-gb.html | 6 +- 2.1-dev/legal/gb/legal-gb.jsonld | 400 +- 2.1-dev/legal/gb/legal-gb.n3 | 14 +- 2.1-dev/legal/gb/legal-gb.rdf | 124 +- 2.1-dev/legal/gb/legal-gb.ttl | 14 +- 2.1-dev/legal/gb/modules/gb-owl.jsonld | 572 +- 2.1-dev/legal/gb/modules/gb-owl.n3 | 14 +- 2.1-dev/legal/gb/modules/gb-owl.rdf | 236 +- 2.1-dev/legal/gb/modules/gb-owl.ttl | 14 +- 2.1-dev/legal/gb/modules/gb.csv | 8 +- 2.1-dev/legal/gb/modules/gb.jsonld | 558 +- 2.1-dev/legal/gb/modules/gb.n3 | 14 +- 2.1-dev/legal/gb/modules/gb.rdf | 214 +- 2.1-dev/legal/gb/modules/gb.ttl | 14 +- 2.1-dev/legal/gr/index-en.html | 595 + 2.1-dev/legal/gr/index.html | 595 + 2.1-dev/legal/gr/legal-gr-en.html | 595 + 2.1-dev/legal/gr/legal-gr-owl.html | 481 + 2.1-dev/legal/gr/legal-gr-owl.jsonld | 472 + 2.1-dev/legal/gr/legal-gr-owl.n3 | 125 + 2.1-dev/legal/gr/legal-gr-owl.rdf | 133 + 2.1-dev/legal/gr/legal-gr-owl.ttl | 125 + 2.1-dev/legal/gr/legal-gr.csv | 2 + 2.1-dev/legal/gr/legal-gr.html | 595 + 2.1-dev/legal/gr/legal-gr.jsonld | 475 + 2.1-dev/legal/gr/legal-gr.n3 | 126 + 2.1-dev/legal/gr/legal-gr.rdf | 135 + 2.1-dev/legal/gr/legal-gr.ttl | 126 + 2.1-dev/legal/gr/modules/gr-owl.jsonld | 472 + 2.1-dev/legal/gr/modules/gr-owl.n3 | 125 + 2.1-dev/legal/gr/modules/gr-owl.rdf | 133 + 2.1-dev/legal/gr/modules/gr-owl.ttl | 125 + 2.1-dev/legal/gr/modules/gr.csv | 2 + 2.1-dev/legal/gr/modules/gr.jsonld | 475 + 2.1-dev/legal/gr/modules/gr.n3 | 126 + 2.1-dev/legal/gr/modules/gr.rdf | 135 + 2.1-dev/legal/gr/modules/gr.ttl | 126 + 2.1-dev/legal/hr/index-en.html | 595 + 2.1-dev/legal/hr/index.html | 595 + 2.1-dev/legal/hr/legal-hr-en.html | 595 + 2.1-dev/legal/hr/legal-hr-owl.html | 481 + 2.1-dev/legal/hr/legal-hr-owl.jsonld | 472 + 2.1-dev/legal/hr/legal-hr-owl.n3 | 125 + 2.1-dev/legal/hr/legal-hr-owl.rdf | 133 + 2.1-dev/legal/hr/legal-hr-owl.ttl | 125 + 2.1-dev/legal/hr/legal-hr.csv | 2 + 2.1-dev/legal/hr/legal-hr.html | 595 + 2.1-dev/legal/hr/legal-hr.jsonld | 475 + 2.1-dev/legal/hr/legal-hr.n3 | 126 + 2.1-dev/legal/hr/legal-hr.rdf | 135 + 2.1-dev/legal/hr/legal-hr.ttl | 126 + 2.1-dev/legal/hr/modules/hr-owl.jsonld | 472 + 2.1-dev/legal/hr/modules/hr-owl.n3 | 125 + 2.1-dev/legal/hr/modules/hr-owl.rdf | 133 + 2.1-dev/legal/hr/modules/hr-owl.ttl | 125 + 2.1-dev/legal/hr/modules/hr.csv | 2 + 2.1-dev/legal/hr/modules/hr.jsonld | 475 + 2.1-dev/legal/hr/modules/hr.n3 | 126 + 2.1-dev/legal/hr/modules/hr.rdf | 135 + 2.1-dev/legal/hr/modules/hr.ttl | 126 + 2.1-dev/legal/hu/index-en.html | 595 + 2.1-dev/legal/hu/index.html | 595 + 2.1-dev/legal/hu/legal-hu-en.html | 595 + 2.1-dev/legal/hu/legal-hu-owl.html | 481 + 2.1-dev/legal/hu/legal-hu-owl.jsonld | 472 + 2.1-dev/legal/hu/legal-hu-owl.n3 | 125 + 2.1-dev/legal/hu/legal-hu-owl.rdf | 133 + 2.1-dev/legal/hu/legal-hu-owl.ttl | 125 + 2.1-dev/legal/hu/legal-hu.csv | 2 + 2.1-dev/legal/hu/legal-hu.html | 595 + 2.1-dev/legal/hu/legal-hu.jsonld | 475 + 2.1-dev/legal/hu/legal-hu.n3 | 126 + 2.1-dev/legal/hu/legal-hu.rdf | 135 + 2.1-dev/legal/hu/legal-hu.ttl | 126 + 2.1-dev/legal/hu/modules/hu-owl.jsonld | 472 + 2.1-dev/legal/hu/modules/hu-owl.n3 | 125 + 2.1-dev/legal/hu/modules/hu-owl.rdf | 133 + 2.1-dev/legal/hu/modules/hu-owl.ttl | 125 + 2.1-dev/legal/hu/modules/hu.csv | 2 + 2.1-dev/legal/hu/modules/hu.jsonld | 475 + 2.1-dev/legal/hu/modules/hu.n3 | 126 + 2.1-dev/legal/hu/modules/hu.rdf | 135 + 2.1-dev/legal/hu/modules/hu.ttl | 126 + 2.1-dev/legal/ie/index-en.html | 6 +- 2.1-dev/legal/ie/index.html | 6 +- 2.1-dev/legal/ie/legal-ie-en.html | 6 +- 2.1-dev/legal/ie/legal-ie-owl.html | 6 +- 2.1-dev/legal/ie/legal-ie-owl.jsonld | 420 +- 2.1-dev/legal/ie/legal-ie-owl.n3 | 12 +- 2.1-dev/legal/ie/legal-ie-owl.rdf | 188 +- 2.1-dev/legal/ie/legal-ie-owl.ttl | 12 +- 2.1-dev/legal/ie/legal-ie.html | 6 +- 2.1-dev/legal/ie/legal-ie.jsonld | 268 +- 2.1-dev/legal/ie/legal-ie.n3 | 12 +- 2.1-dev/legal/ie/legal-ie.rdf | 154 +- 2.1-dev/legal/ie/legal-ie.ttl | 12 +- 2.1-dev/legal/ie/modules/ie-owl.jsonld | 400 +- 2.1-dev/legal/ie/modules/ie-owl.n3 | 12 +- 2.1-dev/legal/ie/modules/ie-owl.rdf | 186 +- 2.1-dev/legal/ie/modules/ie-owl.ttl | 12 +- 2.1-dev/legal/ie/modules/ie.csv | 6 +- 2.1-dev/legal/ie/modules/ie.jsonld | 474 +- 2.1-dev/legal/ie/modules/ie.n3 | 12 +- 2.1-dev/legal/ie/modules/ie.rdf | 92 +- 2.1-dev/legal/ie/modules/ie.ttl | 12 +- 2.1-dev/legal/in/index-en.html | 10 +- 2.1-dev/legal/in/index.html | 10 +- 2.1-dev/legal/in/legal-in-en.html | 10 +- 2.1-dev/legal/in/legal-in-owl.html | 10 +- 2.1-dev/legal/in/legal-in-owl.jsonld | 214 +- 2.1-dev/legal/in/legal-in-owl.n3 | 19 +- 2.1-dev/legal/in/legal-in-owl.rdf | 189 +- 2.1-dev/legal/in/legal-in-owl.ttl | 19 +- 2.1-dev/legal/in/legal-in.html | 10 +- 2.1-dev/legal/in/legal-in.jsonld | 232 +- 2.1-dev/legal/in/legal-in.n3 | 19 +- 2.1-dev/legal/in/legal-in.rdf | 111 +- 2.1-dev/legal/in/legal-in.ttl | 19 +- 2.1-dev/legal/in/modules/in-owl.jsonld | 366 +- 2.1-dev/legal/in/modules/in-owl.n3 | 19 +- 2.1-dev/legal/in/modules/in-owl.rdf | 195 +- 2.1-dev/legal/in/modules/in-owl.ttl | 19 +- 2.1-dev/legal/in/modules/in.csv | 6 +- 2.1-dev/legal/in/modules/in.jsonld | 298 +- 2.1-dev/legal/in/modules/in.n3 | 19 +- 2.1-dev/legal/in/modules/in.rdf | 123 +- 2.1-dev/legal/in/modules/in.ttl | 19 +- 2.1-dev/legal/index-en.html | 6456 ++++-- 2.1-dev/legal/index.html | 6456 ++++-- 2.1-dev/legal/is/index-en.html | 595 + 2.1-dev/legal/is/index.html | 595 + 2.1-dev/legal/is/legal-is-en.html | 595 + 2.1-dev/legal/is/legal-is-owl.html | 481 + 2.1-dev/legal/is/legal-is-owl.jsonld | 472 + 2.1-dev/legal/is/legal-is-owl.n3 | 125 + 2.1-dev/legal/is/legal-is-owl.rdf | 133 + 2.1-dev/legal/is/legal-is-owl.ttl | 125 + 2.1-dev/legal/is/legal-is.csv | 2 + 2.1-dev/legal/is/legal-is.html | 595 + 2.1-dev/legal/is/legal-is.jsonld | 475 + 2.1-dev/legal/is/legal-is.n3 | 126 + 2.1-dev/legal/is/legal-is.rdf | 135 + 2.1-dev/legal/is/legal-is.ttl | 126 + 2.1-dev/legal/is/modules/is-owl.jsonld | 472 + 2.1-dev/legal/is/modules/is-owl.n3 | 125 + 2.1-dev/legal/is/modules/is-owl.rdf | 133 + 2.1-dev/legal/is/modules/is-owl.ttl | 125 + 2.1-dev/legal/is/modules/is.csv | 2 + 2.1-dev/legal/is/modules/is.jsonld | 475 + 2.1-dev/legal/is/modules/is.n3 | 126 + 2.1-dev/legal/is/modules/is.rdf | 135 + 2.1-dev/legal/is/modules/is.ttl | 126 + 2.1-dev/legal/it/index-en.html | 595 + 2.1-dev/legal/it/index.html | 595 + 2.1-dev/legal/it/legal-it-en.html | 595 + 2.1-dev/legal/it/legal-it-owl.html | 481 + 2.1-dev/legal/it/legal-it-owl.jsonld | 472 + 2.1-dev/legal/it/legal-it-owl.n3 | 125 + 2.1-dev/legal/it/legal-it-owl.rdf | 133 + 2.1-dev/legal/it/legal-it-owl.ttl | 125 + 2.1-dev/legal/it/legal-it.csv | 2 + 2.1-dev/legal/it/legal-it.html | 595 + 2.1-dev/legal/it/legal-it.jsonld | 475 + 2.1-dev/legal/it/legal-it.n3 | 126 + 2.1-dev/legal/it/legal-it.rdf | 135 + 2.1-dev/legal/it/legal-it.ttl | 126 + 2.1-dev/legal/it/modules/it-owl.jsonld | 472 + 2.1-dev/legal/it/modules/it-owl.n3 | 125 + 2.1-dev/legal/it/modules/it-owl.rdf | 133 + 2.1-dev/legal/it/modules/it-owl.ttl | 125 + 2.1-dev/legal/it/modules/it.csv | 2 + 2.1-dev/legal/it/modules/it.jsonld | 475 + 2.1-dev/legal/it/modules/it.n3 | 126 + 2.1-dev/legal/it/modules/it.rdf | 135 + 2.1-dev/legal/it/modules/it.ttl | 126 + 2.1-dev/legal/legal-en.html | 6456 ++++-- 2.1-dev/legal/legal-owl.html | 15584 ++++++++++++-- 2.1-dev/legal/legal-owl.jsonld | 16026 ++++++++++++--- 2.1-dev/legal/legal-owl.n3 | 2738 ++- 2.1-dev/legal/legal-owl.rdf | 5388 +++-- 2.1-dev/legal/legal-owl.ttl | 2738 ++- 2.1-dev/legal/legal.csv | 78 +- 2.1-dev/legal/legal.html | 6456 ++++-- 2.1-dev/legal/legal.jsonld | 16896 +++++++++++++--- 2.1-dev/legal/legal.n3 | 2904 ++- 2.1-dev/legal/legal.rdf | 5670 ++++-- 2.1-dev/legal/legal.ttl | 2904 ++- 2.1-dev/legal/li/index-en.html | 595 + 2.1-dev/legal/li/index.html | 595 + 2.1-dev/legal/li/legal-li-en.html | 595 + 2.1-dev/legal/li/legal-li-owl.html | 481 + 2.1-dev/legal/li/legal-li-owl.jsonld | 472 + 2.1-dev/legal/li/legal-li-owl.n3 | 125 + 2.1-dev/legal/li/legal-li-owl.rdf | 133 + 2.1-dev/legal/li/legal-li-owl.ttl | 125 + 2.1-dev/legal/li/legal-li.csv | 2 + 2.1-dev/legal/li/legal-li.html | 595 + 2.1-dev/legal/li/legal-li.jsonld | 475 + 2.1-dev/legal/li/legal-li.n3 | 126 + 2.1-dev/legal/li/legal-li.rdf | 135 + 2.1-dev/legal/li/legal-li.ttl | 126 + 2.1-dev/legal/li/modules/li-owl.jsonld | 472 + 2.1-dev/legal/li/modules/li-owl.n3 | 125 + 2.1-dev/legal/li/modules/li-owl.rdf | 133 + 2.1-dev/legal/li/modules/li-owl.ttl | 125 + 2.1-dev/legal/li/modules/li.csv | 2 + 2.1-dev/legal/li/modules/li.jsonld | 475 + 2.1-dev/legal/li/modules/li.n3 | 126 + 2.1-dev/legal/li/modules/li.rdf | 135 + 2.1-dev/legal/li/modules/li.ttl | 126 + 2.1-dev/legal/lt/index-en.html | 595 + 2.1-dev/legal/lt/index.html | 595 + 2.1-dev/legal/lt/legal-lt-en.html | 595 + 2.1-dev/legal/lt/legal-lt-owl.html | 481 + 2.1-dev/legal/lt/legal-lt-owl.jsonld | 472 + 2.1-dev/legal/lt/legal-lt-owl.n3 | 125 + 2.1-dev/legal/lt/legal-lt-owl.rdf | 133 + 2.1-dev/legal/lt/legal-lt-owl.ttl | 125 + 2.1-dev/legal/lt/legal-lt.csv | 2 + 2.1-dev/legal/lt/legal-lt.html | 595 + 2.1-dev/legal/lt/legal-lt.jsonld | 475 + 2.1-dev/legal/lt/legal-lt.n3 | 126 + 2.1-dev/legal/lt/legal-lt.rdf | 135 + 2.1-dev/legal/lt/legal-lt.ttl | 126 + 2.1-dev/legal/lt/modules/lt-owl.jsonld | 472 + 2.1-dev/legal/lt/modules/lt-owl.n3 | 125 + 2.1-dev/legal/lt/modules/lt-owl.rdf | 133 + 2.1-dev/legal/lt/modules/lt-owl.ttl | 125 + 2.1-dev/legal/lt/modules/lt.csv | 2 + 2.1-dev/legal/lt/modules/lt.jsonld | 475 + 2.1-dev/legal/lt/modules/lt.n3 | 126 + 2.1-dev/legal/lt/modules/lt.rdf | 135 + 2.1-dev/legal/lt/modules/lt.ttl | 126 + 2.1-dev/legal/lu/index-en.html | 595 + 2.1-dev/legal/lu/index.html | 595 + 2.1-dev/legal/lu/legal-lu-en.html | 595 + 2.1-dev/legal/lu/legal-lu-owl.html | 481 + 2.1-dev/legal/lu/legal-lu-owl.jsonld | 472 + 2.1-dev/legal/lu/legal-lu-owl.n3 | 125 + 2.1-dev/legal/lu/legal-lu-owl.rdf | 133 + 2.1-dev/legal/lu/legal-lu-owl.ttl | 125 + 2.1-dev/legal/lu/legal-lu.csv | 2 + 2.1-dev/legal/lu/legal-lu.html | 595 + 2.1-dev/legal/lu/legal-lu.jsonld | 475 + 2.1-dev/legal/lu/legal-lu.n3 | 126 + 2.1-dev/legal/lu/legal-lu.rdf | 135 + 2.1-dev/legal/lu/legal-lu.ttl | 126 + 2.1-dev/legal/lu/modules/lu-owl.jsonld | 472 + 2.1-dev/legal/lu/modules/lu-owl.n3 | 125 + 2.1-dev/legal/lu/modules/lu-owl.rdf | 133 + 2.1-dev/legal/lu/modules/lu-owl.ttl | 125 + 2.1-dev/legal/lu/modules/lu.csv | 2 + 2.1-dev/legal/lu/modules/lu.jsonld | 475 + 2.1-dev/legal/lu/modules/lu.n3 | 126 + 2.1-dev/legal/lu/modules/lu.rdf | 135 + 2.1-dev/legal/lu/modules/lu.ttl | 126 + 2.1-dev/legal/lv/index-en.html | 595 + 2.1-dev/legal/lv/index.html | 595 + 2.1-dev/legal/lv/legal-lv-en.html | 595 + 2.1-dev/legal/lv/legal-lv-owl.html | 481 + 2.1-dev/legal/lv/legal-lv-owl.jsonld | 472 + 2.1-dev/legal/lv/legal-lv-owl.n3 | 125 + 2.1-dev/legal/lv/legal-lv-owl.rdf | 133 + 2.1-dev/legal/lv/legal-lv-owl.ttl | 125 + 2.1-dev/legal/lv/legal-lv.csv | 2 + 2.1-dev/legal/lv/legal-lv.html | 595 + 2.1-dev/legal/lv/legal-lv.jsonld | 475 + 2.1-dev/legal/lv/legal-lv.n3 | 126 + 2.1-dev/legal/lv/legal-lv.rdf | 135 + 2.1-dev/legal/lv/legal-lv.ttl | 126 + 2.1-dev/legal/lv/modules/lv-owl.jsonld | 472 + 2.1-dev/legal/lv/modules/lv-owl.n3 | 125 + 2.1-dev/legal/lv/modules/lv-owl.rdf | 133 + 2.1-dev/legal/lv/modules/lv-owl.ttl | 125 + 2.1-dev/legal/lv/modules/lv.csv | 2 + 2.1-dev/legal/lv/modules/lv.jsonld | 475 + 2.1-dev/legal/lv/modules/lv.n3 | 126 + 2.1-dev/legal/lv/modules/lv.rdf | 135 + 2.1-dev/legal/lv/modules/lv.ttl | 126 + 2.1-dev/legal/mt/index-en.html | 595 + 2.1-dev/legal/mt/index.html | 595 + 2.1-dev/legal/mt/legal-mt-en.html | 595 + 2.1-dev/legal/mt/legal-mt-owl.html | 481 + 2.1-dev/legal/mt/legal-mt-owl.jsonld | 472 + 2.1-dev/legal/mt/legal-mt-owl.n3 | 125 + 2.1-dev/legal/mt/legal-mt-owl.rdf | 133 + 2.1-dev/legal/mt/legal-mt-owl.ttl | 125 + 2.1-dev/legal/mt/legal-mt.csv | 2 + 2.1-dev/legal/mt/legal-mt.html | 595 + 2.1-dev/legal/mt/legal-mt.jsonld | 475 + 2.1-dev/legal/mt/legal-mt.n3 | 126 + 2.1-dev/legal/mt/legal-mt.rdf | 135 + 2.1-dev/legal/mt/legal-mt.ttl | 126 + 2.1-dev/legal/mt/modules/mt-owl.jsonld | 472 + 2.1-dev/legal/mt/modules/mt-owl.n3 | 125 + 2.1-dev/legal/mt/modules/mt-owl.rdf | 133 + 2.1-dev/legal/mt/modules/mt-owl.ttl | 125 + 2.1-dev/legal/mt/modules/mt.csv | 2 + 2.1-dev/legal/mt/modules/mt.jsonld | 475 + 2.1-dev/legal/mt/modules/mt.n3 | 126 + 2.1-dev/legal/mt/modules/mt.rdf | 135 + 2.1-dev/legal/mt/modules/mt.ttl | 126 + 2.1-dev/legal/nl/index-en.html | 595 + 2.1-dev/legal/nl/index.html | 595 + 2.1-dev/legal/nl/legal-nl-en.html | 595 + 2.1-dev/legal/nl/legal-nl-owl.html | 481 + 2.1-dev/legal/nl/legal-nl-owl.jsonld | 472 + 2.1-dev/legal/nl/legal-nl-owl.n3 | 125 + 2.1-dev/legal/nl/legal-nl-owl.rdf | 133 + 2.1-dev/legal/nl/legal-nl-owl.ttl | 125 + 2.1-dev/legal/nl/legal-nl.csv | 2 + 2.1-dev/legal/nl/legal-nl.html | 595 + 2.1-dev/legal/nl/legal-nl.jsonld | 475 + 2.1-dev/legal/nl/legal-nl.n3 | 126 + 2.1-dev/legal/nl/legal-nl.rdf | 135 + 2.1-dev/legal/nl/legal-nl.ttl | 126 + 2.1-dev/legal/nl/modules/nl-owl.jsonld | 472 + 2.1-dev/legal/nl/modules/nl-owl.n3 | 125 + 2.1-dev/legal/nl/modules/nl-owl.rdf | 133 + 2.1-dev/legal/nl/modules/nl-owl.ttl | 125 + 2.1-dev/legal/nl/modules/nl.csv | 2 + 2.1-dev/legal/nl/modules/nl.jsonld | 475 + 2.1-dev/legal/nl/modules/nl.n3 | 126 + 2.1-dev/legal/nl/modules/nl.rdf | 135 + 2.1-dev/legal/nl/modules/nl.ttl | 126 + 2.1-dev/legal/no/index-en.html | 595 + 2.1-dev/legal/no/index.html | 595 + 2.1-dev/legal/no/legal-no-en.html | 595 + 2.1-dev/legal/no/legal-no-owl.html | 481 + 2.1-dev/legal/no/legal-no-owl.jsonld | 472 + 2.1-dev/legal/no/legal-no-owl.n3 | 125 + 2.1-dev/legal/no/legal-no-owl.rdf | 133 + 2.1-dev/legal/no/legal-no-owl.ttl | 125 + 2.1-dev/legal/no/legal-no.csv | 2 + 2.1-dev/legal/no/legal-no.html | 595 + 2.1-dev/legal/no/legal-no.jsonld | 475 + 2.1-dev/legal/no/legal-no.n3 | 126 + 2.1-dev/legal/no/legal-no.rdf | 135 + 2.1-dev/legal/no/legal-no.ttl | 126 + 2.1-dev/legal/no/modules/no-owl.jsonld | 472 + 2.1-dev/legal/no/modules/no-owl.n3 | 125 + 2.1-dev/legal/no/modules/no-owl.rdf | 133 + 2.1-dev/legal/no/modules/no-owl.ttl | 125 + 2.1-dev/legal/no/modules/no.csv | 2 + 2.1-dev/legal/no/modules/no.jsonld | 475 + 2.1-dev/legal/no/modules/no.n3 | 126 + 2.1-dev/legal/no/modules/no.rdf | 135 + 2.1-dev/legal/no/modules/no.ttl | 126 + 2.1-dev/legal/pl/index-en.html | 595 + 2.1-dev/legal/pl/index.html | 595 + 2.1-dev/legal/pl/legal-pl-en.html | 595 + 2.1-dev/legal/pl/legal-pl-owl.html | 481 + 2.1-dev/legal/pl/legal-pl-owl.jsonld | 472 + 2.1-dev/legal/pl/legal-pl-owl.n3 | 125 + 2.1-dev/legal/pl/legal-pl-owl.rdf | 133 + 2.1-dev/legal/pl/legal-pl-owl.ttl | 125 + 2.1-dev/legal/pl/legal-pl.csv | 2 + 2.1-dev/legal/pl/legal-pl.html | 595 + 2.1-dev/legal/pl/legal-pl.jsonld | 475 + 2.1-dev/legal/pl/legal-pl.n3 | 126 + 2.1-dev/legal/pl/legal-pl.rdf | 135 + 2.1-dev/legal/pl/legal-pl.ttl | 126 + 2.1-dev/legal/pl/modules/pl-owl.jsonld | 472 + 2.1-dev/legal/pl/modules/pl-owl.n3 | 125 + 2.1-dev/legal/pl/modules/pl-owl.rdf | 133 + 2.1-dev/legal/pl/modules/pl-owl.ttl | 125 + 2.1-dev/legal/pl/modules/pl.csv | 2 + 2.1-dev/legal/pl/modules/pl.jsonld | 475 + 2.1-dev/legal/pl/modules/pl.n3 | 126 + 2.1-dev/legal/pl/modules/pl.rdf | 135 + 2.1-dev/legal/pl/modules/pl.ttl | 126 + 2.1-dev/legal/pt/index-en.html | 595 + 2.1-dev/legal/pt/index.html | 595 + 2.1-dev/legal/pt/legal-pt-en.html | 595 + 2.1-dev/legal/pt/legal-pt-owl.html | 481 + 2.1-dev/legal/pt/legal-pt-owl.jsonld | 472 + 2.1-dev/legal/pt/legal-pt-owl.n3 | 125 + 2.1-dev/legal/pt/legal-pt-owl.rdf | 133 + 2.1-dev/legal/pt/legal-pt-owl.ttl | 125 + 2.1-dev/legal/pt/legal-pt.csv | 2 + 2.1-dev/legal/pt/legal-pt.html | 595 + 2.1-dev/legal/pt/legal-pt.jsonld | 475 + 2.1-dev/legal/pt/legal-pt.n3 | 126 + 2.1-dev/legal/pt/legal-pt.rdf | 135 + 2.1-dev/legal/pt/legal-pt.ttl | 126 + 2.1-dev/legal/pt/modules/pt-owl.jsonld | 472 + 2.1-dev/legal/pt/modules/pt-owl.n3 | 125 + 2.1-dev/legal/pt/modules/pt-owl.rdf | 133 + 2.1-dev/legal/pt/modules/pt-owl.ttl | 125 + 2.1-dev/legal/pt/modules/pt.csv | 2 + 2.1-dev/legal/pt/modules/pt.jsonld | 475 + 2.1-dev/legal/pt/modules/pt.n3 | 126 + 2.1-dev/legal/pt/modules/pt.rdf | 135 + 2.1-dev/legal/pt/modules/pt.ttl | 126 + 2.1-dev/legal/ro/index-en.html | 595 + 2.1-dev/legal/ro/index.html | 595 + 2.1-dev/legal/ro/legal-ro-en.html | 595 + 2.1-dev/legal/ro/legal-ro-owl.html | 481 + 2.1-dev/legal/ro/legal-ro-owl.jsonld | 472 + 2.1-dev/legal/ro/legal-ro-owl.n3 | 125 + 2.1-dev/legal/ro/legal-ro-owl.rdf | 133 + 2.1-dev/legal/ro/legal-ro-owl.ttl | 125 + 2.1-dev/legal/ro/legal-ro.csv | 2 + 2.1-dev/legal/ro/legal-ro.html | 595 + 2.1-dev/legal/ro/legal-ro.jsonld | 475 + 2.1-dev/legal/ro/legal-ro.n3 | 126 + 2.1-dev/legal/ro/legal-ro.rdf | 135 + 2.1-dev/legal/ro/legal-ro.ttl | 126 + 2.1-dev/legal/ro/modules/ro-owl.jsonld | 472 + 2.1-dev/legal/ro/modules/ro-owl.n3 | 125 + 2.1-dev/legal/ro/modules/ro-owl.rdf | 133 + 2.1-dev/legal/ro/modules/ro-owl.ttl | 125 + 2.1-dev/legal/ro/modules/ro.csv | 2 + 2.1-dev/legal/ro/modules/ro.jsonld | 475 + 2.1-dev/legal/ro/modules/ro.n3 | 126 + 2.1-dev/legal/ro/modules/ro.rdf | 135 + 2.1-dev/legal/ro/modules/ro.ttl | 126 + 2.1-dev/legal/se/index-en.html | 595 + 2.1-dev/legal/se/index.html | 595 + 2.1-dev/legal/se/legal-se-en.html | 595 + 2.1-dev/legal/se/legal-se-owl.html | 481 + 2.1-dev/legal/se/legal-se-owl.jsonld | 472 + 2.1-dev/legal/se/legal-se-owl.n3 | 125 + 2.1-dev/legal/se/legal-se-owl.rdf | 133 + 2.1-dev/legal/se/legal-se-owl.ttl | 125 + 2.1-dev/legal/se/legal-se.csv | 2 + 2.1-dev/legal/se/legal-se.html | 595 + 2.1-dev/legal/se/legal-se.jsonld | 475 + 2.1-dev/legal/se/legal-se.n3 | 126 + 2.1-dev/legal/se/legal-se.rdf | 135 + 2.1-dev/legal/se/legal-se.ttl | 126 + 2.1-dev/legal/se/modules/se-owl.jsonld | 472 + 2.1-dev/legal/se/modules/se-owl.n3 | 125 + 2.1-dev/legal/se/modules/se-owl.rdf | 133 + 2.1-dev/legal/se/modules/se-owl.ttl | 125 + 2.1-dev/legal/se/modules/se.csv | 2 + 2.1-dev/legal/se/modules/se.jsonld | 475 + 2.1-dev/legal/se/modules/se.n3 | 126 + 2.1-dev/legal/se/modules/se.rdf | 135 + 2.1-dev/legal/se/modules/se.ttl | 126 + 2.1-dev/legal/si/index-en.html | 595 + 2.1-dev/legal/si/index.html | 595 + 2.1-dev/legal/si/legal-si-en.html | 595 + 2.1-dev/legal/si/legal-si-owl.html | 481 + 2.1-dev/legal/si/legal-si-owl.jsonld | 472 + 2.1-dev/legal/si/legal-si-owl.n3 | 125 + 2.1-dev/legal/si/legal-si-owl.rdf | 133 + 2.1-dev/legal/si/legal-si-owl.ttl | 125 + 2.1-dev/legal/si/legal-si.csv | 2 + 2.1-dev/legal/si/legal-si.html | 595 + 2.1-dev/legal/si/legal-si.jsonld | 475 + 2.1-dev/legal/si/legal-si.n3 | 126 + 2.1-dev/legal/si/legal-si.rdf | 135 + 2.1-dev/legal/si/legal-si.ttl | 126 + 2.1-dev/legal/si/modules/si-owl.jsonld | 472 + 2.1-dev/legal/si/modules/si-owl.n3 | 125 + 2.1-dev/legal/si/modules/si-owl.rdf | 133 + 2.1-dev/legal/si/modules/si-owl.ttl | 125 + 2.1-dev/legal/si/modules/si.csv | 2 + 2.1-dev/legal/si/modules/si.jsonld | 475 + 2.1-dev/legal/si/modules/si.n3 | 126 + 2.1-dev/legal/si/modules/si.rdf | 135 + 2.1-dev/legal/si/modules/si.ttl | 126 + 2.1-dev/legal/sk/index-en.html | 595 + 2.1-dev/legal/sk/index.html | 595 + 2.1-dev/legal/sk/legal-sk-en.html | 595 + 2.1-dev/legal/sk/legal-sk-owl.html | 481 + 2.1-dev/legal/sk/legal-sk-owl.jsonld | 472 + 2.1-dev/legal/sk/legal-sk-owl.n3 | 125 + 2.1-dev/legal/sk/legal-sk-owl.rdf | 133 + 2.1-dev/legal/sk/legal-sk-owl.ttl | 125 + 2.1-dev/legal/sk/legal-sk.csv | 2 + 2.1-dev/legal/sk/legal-sk.html | 595 + 2.1-dev/legal/sk/legal-sk.jsonld | 475 + 2.1-dev/legal/sk/legal-sk.n3 | 126 + 2.1-dev/legal/sk/legal-sk.rdf | 135 + 2.1-dev/legal/sk/legal-sk.ttl | 126 + 2.1-dev/legal/sk/modules/sk-owl.jsonld | 472 + 2.1-dev/legal/sk/modules/sk-owl.n3 | 125 + 2.1-dev/legal/sk/modules/sk-owl.rdf | 133 + 2.1-dev/legal/sk/modules/sk-owl.ttl | 125 + 2.1-dev/legal/sk/modules/sk.csv | 2 + 2.1-dev/legal/sk/modules/sk.jsonld | 475 + 2.1-dev/legal/sk/modules/sk.n3 | 126 + 2.1-dev/legal/sk/modules/sk.rdf | 135 + 2.1-dev/legal/sk/modules/sk.ttl | 126 + 2.1-dev/legal/us/index-en.html | 6 +- 2.1-dev/legal/us/index.html | 6 +- 2.1-dev/legal/us/legal-us-en.html | 6 +- 2.1-dev/legal/us/legal-us-owl.html | 6 +- 2.1-dev/legal/us/legal-us-owl.jsonld | 818 +- 2.1-dev/legal/us/legal-us-owl.n3 | 14 +- 2.1-dev/legal/us/legal-us-owl.rdf | 472 +- 2.1-dev/legal/us/legal-us-owl.ttl | 14 +- 2.1-dev/legal/us/legal-us.html | 6 +- 2.1-dev/legal/us/legal-us.jsonld | 754 +- 2.1-dev/legal/us/legal-us.n3 | 14 +- 2.1-dev/legal/us/legal-us.rdf | 356 +- 2.1-dev/legal/us/legal-us.ttl | 14 +- 2.1-dev/legal/us/modules/us-owl.jsonld | 898 +- 2.1-dev/legal/us/modules/us-owl.n3 | 14 +- 2.1-dev/legal/us/modules/us-owl.rdf | 468 +- 2.1-dev/legal/us/modules/us-owl.ttl | 14 +- 2.1-dev/legal/us/modules/us.csv | 28 +- 2.1-dev/legal/us/modules/us.jsonld | 832 +- 2.1-dev/legal/us/modules/us.n3 | 14 +- 2.1-dev/legal/us/modules/us.rdf | 378 +- 2.1-dev/legal/us/modules/us.ttl | 14 +- code/100_download_CSV.py | 33 +- .../template_locations.jinja2 | 2 +- code/vocab_csv/Namespaces-v2.csv | 25 - code/vocab_csv/Namespaces.csv | 40 +- code/vocab_csv/laws-authorities.xlsx | Bin 39930 -> 99000 bytes code/vocab_csv/legal-at.csv | 11 + code/vocab_csv/legal-be.csv | 11 + code/vocab_csv/legal-bg.csv | 11 + code/vocab_csv/legal-cy.csv | 11 + code/vocab_csv/legal-cz.csv | 11 + code/vocab_csv/legal-dk.csv | 11 + code/vocab_csv/legal-ee.csv | 11 + code/vocab_csv/legal-es.csv | 11 + code/vocab_csv/legal-fi.csv | 11 + code/vocab_csv/legal-fr.csv | 11 + code/vocab_csv/legal-gr.csv | 11 + code/vocab_csv/legal-hr.csv | 11 + code/vocab_csv/legal-hu.csv | 11 + code/vocab_csv/legal-ie.csv | 1 + code/vocab_csv/legal-is.csv | 11 + code/vocab_csv/legal-it.csv | 11 + code/vocab_csv/legal-li.csv | 11 + code/vocab_csv/legal-lt.csv | 11 + code/vocab_csv/legal-lu.csv | 11 + code/vocab_csv/legal-lv.csv | 11 + code/vocab_csv/legal-mt.csv | 11 + code/vocab_csv/legal-nl.csv | 11 + code/vocab_csv/legal-no.csv | 11 + code/vocab_csv/legal-pl.csv | 11 + code/vocab_csv/legal-pt.csv | 11 + code/vocab_csv/legal-ro.csv | 11 + code/vocab_csv/legal-se.csv | 11 + code/vocab_csv/legal-si.csv | 11 + code/vocab_csv/legal-sk.csv | 11 + code/vocab_csv/namespaces.xlsx | Bin 17094 -> 15679 bytes code/vocab_management.py | 874 +- 827 files changed, 271778 insertions(+), 31377 deletions(-) create mode 100644 2.1-dev/legal/at/index-en.html create mode 100644 2.1-dev/legal/at/index.html create mode 100644 2.1-dev/legal/at/legal-at-en.html create mode 100644 2.1-dev/legal/at/legal-at-owl.html create mode 100644 2.1-dev/legal/at/legal-at-owl.jsonld create mode 100644 2.1-dev/legal/at/legal-at-owl.n3 create mode 100644 2.1-dev/legal/at/legal-at-owl.rdf create mode 100644 2.1-dev/legal/at/legal-at-owl.ttl create mode 100644 2.1-dev/legal/at/legal-at.csv create mode 100644 2.1-dev/legal/at/legal-at.html create mode 100644 2.1-dev/legal/at/legal-at.jsonld create mode 100644 2.1-dev/legal/at/legal-at.n3 create mode 100644 2.1-dev/legal/at/legal-at.rdf create mode 100644 2.1-dev/legal/at/legal-at.ttl create mode 100644 2.1-dev/legal/at/modules/at-owl.jsonld create mode 100644 2.1-dev/legal/at/modules/at-owl.n3 create mode 100644 2.1-dev/legal/at/modules/at-owl.rdf create mode 100644 2.1-dev/legal/at/modules/at-owl.ttl create mode 100644 2.1-dev/legal/at/modules/at.csv create mode 100644 2.1-dev/legal/at/modules/at.jsonld create mode 100644 2.1-dev/legal/at/modules/at.n3 create mode 100644 2.1-dev/legal/at/modules/at.rdf create mode 100644 2.1-dev/legal/at/modules/at.ttl create mode 100644 2.1-dev/legal/be/index-en.html create mode 100644 2.1-dev/legal/be/index.html create mode 100644 2.1-dev/legal/be/legal-be-en.html create mode 100644 2.1-dev/legal/be/legal-be-owl.html create mode 100644 2.1-dev/legal/be/legal-be-owl.jsonld create mode 100644 2.1-dev/legal/be/legal-be-owl.n3 create mode 100644 2.1-dev/legal/be/legal-be-owl.rdf create mode 100644 2.1-dev/legal/be/legal-be-owl.ttl create mode 100644 2.1-dev/legal/be/legal-be.csv create mode 100644 2.1-dev/legal/be/legal-be.html create mode 100644 2.1-dev/legal/be/legal-be.jsonld create mode 100644 2.1-dev/legal/be/legal-be.n3 create mode 100644 2.1-dev/legal/be/legal-be.rdf create mode 100644 2.1-dev/legal/be/legal-be.ttl create mode 100644 2.1-dev/legal/be/modules/be-owl.jsonld create mode 100644 2.1-dev/legal/be/modules/be-owl.n3 create mode 100644 2.1-dev/legal/be/modules/be-owl.rdf create mode 100644 2.1-dev/legal/be/modules/be-owl.ttl create mode 100644 2.1-dev/legal/be/modules/be.csv create mode 100644 2.1-dev/legal/be/modules/be.jsonld create mode 100644 2.1-dev/legal/be/modules/be.n3 create mode 100644 2.1-dev/legal/be/modules/be.rdf create mode 100644 2.1-dev/legal/be/modules/be.ttl create mode 100644 2.1-dev/legal/bg/index-en.html create mode 100644 2.1-dev/legal/bg/index.html create mode 100644 2.1-dev/legal/bg/legal-bg-en.html create mode 100644 2.1-dev/legal/bg/legal-bg-owl.html create mode 100644 2.1-dev/legal/bg/legal-bg-owl.jsonld create mode 100644 2.1-dev/legal/bg/legal-bg-owl.n3 create mode 100644 2.1-dev/legal/bg/legal-bg-owl.rdf create mode 100644 2.1-dev/legal/bg/legal-bg-owl.ttl create mode 100644 2.1-dev/legal/bg/legal-bg.csv create mode 100644 2.1-dev/legal/bg/legal-bg.html create mode 100644 2.1-dev/legal/bg/legal-bg.jsonld create mode 100644 2.1-dev/legal/bg/legal-bg.n3 create mode 100644 2.1-dev/legal/bg/legal-bg.rdf create mode 100644 2.1-dev/legal/bg/legal-bg.ttl create mode 100644 2.1-dev/legal/bg/modules/bg-owl.jsonld create mode 100644 2.1-dev/legal/bg/modules/bg-owl.n3 create mode 100644 2.1-dev/legal/bg/modules/bg-owl.rdf create mode 100644 2.1-dev/legal/bg/modules/bg-owl.ttl create mode 100644 2.1-dev/legal/bg/modules/bg.csv create mode 100644 2.1-dev/legal/bg/modules/bg.jsonld create mode 100644 2.1-dev/legal/bg/modules/bg.n3 create mode 100644 2.1-dev/legal/bg/modules/bg.rdf create mode 100644 2.1-dev/legal/bg/modules/bg.ttl create mode 100644 2.1-dev/legal/cy/index-en.html create mode 100644 2.1-dev/legal/cy/index.html create mode 100644 2.1-dev/legal/cy/legal-cy-en.html create mode 100644 2.1-dev/legal/cy/legal-cy-owl.html create mode 100644 2.1-dev/legal/cy/legal-cy-owl.jsonld create mode 100644 2.1-dev/legal/cy/legal-cy-owl.n3 create mode 100644 2.1-dev/legal/cy/legal-cy-owl.rdf create mode 100644 2.1-dev/legal/cy/legal-cy-owl.ttl create mode 100644 2.1-dev/legal/cy/legal-cy.csv create mode 100644 2.1-dev/legal/cy/legal-cy.html create mode 100644 2.1-dev/legal/cy/legal-cy.jsonld create mode 100644 2.1-dev/legal/cy/legal-cy.n3 create mode 100644 2.1-dev/legal/cy/legal-cy.rdf create mode 100644 2.1-dev/legal/cy/legal-cy.ttl create mode 100644 2.1-dev/legal/cy/modules/cy-owl.jsonld create mode 100644 2.1-dev/legal/cy/modules/cy-owl.n3 create mode 100644 2.1-dev/legal/cy/modules/cy-owl.rdf create mode 100644 2.1-dev/legal/cy/modules/cy-owl.ttl create mode 100644 2.1-dev/legal/cy/modules/cy.csv create mode 100644 2.1-dev/legal/cy/modules/cy.jsonld create mode 100644 2.1-dev/legal/cy/modules/cy.n3 create mode 100644 2.1-dev/legal/cy/modules/cy.rdf create mode 100644 2.1-dev/legal/cy/modules/cy.ttl create mode 100644 2.1-dev/legal/cz/index-en.html create mode 100644 2.1-dev/legal/cz/index.html create mode 100644 2.1-dev/legal/cz/legal-cz-en.html create mode 100644 2.1-dev/legal/cz/legal-cz-owl.html create mode 100644 2.1-dev/legal/cz/legal-cz-owl.jsonld create mode 100644 2.1-dev/legal/cz/legal-cz-owl.n3 create mode 100644 2.1-dev/legal/cz/legal-cz-owl.rdf create mode 100644 2.1-dev/legal/cz/legal-cz-owl.ttl create mode 100644 2.1-dev/legal/cz/legal-cz.csv create mode 100644 2.1-dev/legal/cz/legal-cz.html create mode 100644 2.1-dev/legal/cz/legal-cz.jsonld create mode 100644 2.1-dev/legal/cz/legal-cz.n3 create mode 100644 2.1-dev/legal/cz/legal-cz.rdf create mode 100644 2.1-dev/legal/cz/legal-cz.ttl create mode 100644 2.1-dev/legal/cz/modules/cz-owl.jsonld create mode 100644 2.1-dev/legal/cz/modules/cz-owl.n3 create mode 100644 2.1-dev/legal/cz/modules/cz-owl.rdf create mode 100644 2.1-dev/legal/cz/modules/cz-owl.ttl create mode 100644 2.1-dev/legal/cz/modules/cz.csv create mode 100644 2.1-dev/legal/cz/modules/cz.jsonld create mode 100644 2.1-dev/legal/cz/modules/cz.n3 create mode 100644 2.1-dev/legal/cz/modules/cz.rdf create mode 100644 2.1-dev/legal/cz/modules/cz.ttl create mode 100644 2.1-dev/legal/dk/index-en.html create mode 100644 2.1-dev/legal/dk/index.html create mode 100644 2.1-dev/legal/dk/legal-dk-en.html create mode 100644 2.1-dev/legal/dk/legal-dk-owl.html create mode 100644 2.1-dev/legal/dk/legal-dk-owl.jsonld create mode 100644 2.1-dev/legal/dk/legal-dk-owl.n3 create mode 100644 2.1-dev/legal/dk/legal-dk-owl.rdf create mode 100644 2.1-dev/legal/dk/legal-dk-owl.ttl create mode 100644 2.1-dev/legal/dk/legal-dk.csv create mode 100644 2.1-dev/legal/dk/legal-dk.html create mode 100644 2.1-dev/legal/dk/legal-dk.jsonld create mode 100644 2.1-dev/legal/dk/legal-dk.n3 create mode 100644 2.1-dev/legal/dk/legal-dk.rdf create mode 100644 2.1-dev/legal/dk/legal-dk.ttl create mode 100644 2.1-dev/legal/dk/modules/dk-owl.jsonld create mode 100644 2.1-dev/legal/dk/modules/dk-owl.n3 create mode 100644 2.1-dev/legal/dk/modules/dk-owl.rdf create mode 100644 2.1-dev/legal/dk/modules/dk-owl.ttl create mode 100644 2.1-dev/legal/dk/modules/dk.csv create mode 100644 2.1-dev/legal/dk/modules/dk.jsonld create mode 100644 2.1-dev/legal/dk/modules/dk.n3 create mode 100644 2.1-dev/legal/dk/modules/dk.rdf create mode 100644 2.1-dev/legal/dk/modules/dk.ttl create mode 100644 2.1-dev/legal/ee/index-en.html create mode 100644 2.1-dev/legal/ee/index.html create mode 100644 2.1-dev/legal/ee/legal-ee-en.html create mode 100644 2.1-dev/legal/ee/legal-ee-owl.html create mode 100644 2.1-dev/legal/ee/legal-ee-owl.jsonld create mode 100644 2.1-dev/legal/ee/legal-ee-owl.n3 create mode 100644 2.1-dev/legal/ee/legal-ee-owl.rdf create mode 100644 2.1-dev/legal/ee/legal-ee-owl.ttl create mode 100644 2.1-dev/legal/ee/legal-ee.csv create mode 100644 2.1-dev/legal/ee/legal-ee.html create mode 100644 2.1-dev/legal/ee/legal-ee.jsonld create mode 100644 2.1-dev/legal/ee/legal-ee.n3 create mode 100644 2.1-dev/legal/ee/legal-ee.rdf create mode 100644 2.1-dev/legal/ee/legal-ee.ttl create mode 100644 2.1-dev/legal/ee/modules/ee-owl.jsonld create mode 100644 2.1-dev/legal/ee/modules/ee-owl.n3 create mode 100644 2.1-dev/legal/ee/modules/ee-owl.rdf create mode 100644 2.1-dev/legal/ee/modules/ee-owl.ttl create mode 100644 2.1-dev/legal/ee/modules/ee.csv create mode 100644 2.1-dev/legal/ee/modules/ee.jsonld create mode 100644 2.1-dev/legal/ee/modules/ee.n3 create mode 100644 2.1-dev/legal/ee/modules/ee.rdf create mode 100644 2.1-dev/legal/ee/modules/ee.ttl create mode 100644 2.1-dev/legal/es/index-en.html create mode 100644 2.1-dev/legal/es/index.html create mode 100644 2.1-dev/legal/es/legal-es-en.html create mode 100644 2.1-dev/legal/es/legal-es-owl.html create mode 100644 2.1-dev/legal/es/legal-es-owl.jsonld create mode 100644 2.1-dev/legal/es/legal-es-owl.n3 create mode 100644 2.1-dev/legal/es/legal-es-owl.rdf create mode 100644 2.1-dev/legal/es/legal-es-owl.ttl create mode 100644 2.1-dev/legal/es/legal-es.csv create mode 100644 2.1-dev/legal/es/legal-es.html create mode 100644 2.1-dev/legal/es/legal-es.jsonld create mode 100644 2.1-dev/legal/es/legal-es.n3 create mode 100644 2.1-dev/legal/es/legal-es.rdf create mode 100644 2.1-dev/legal/es/legal-es.ttl create mode 100644 2.1-dev/legal/es/modules/es-owl.jsonld create mode 100644 2.1-dev/legal/es/modules/es-owl.n3 create mode 100644 2.1-dev/legal/es/modules/es-owl.rdf create mode 100644 2.1-dev/legal/es/modules/es-owl.ttl create mode 100644 2.1-dev/legal/es/modules/es.csv create mode 100644 2.1-dev/legal/es/modules/es.jsonld create mode 100644 2.1-dev/legal/es/modules/es.n3 create mode 100644 2.1-dev/legal/es/modules/es.rdf create mode 100644 2.1-dev/legal/es/modules/es.ttl create mode 100644 2.1-dev/legal/fi/index-en.html create mode 100644 2.1-dev/legal/fi/index.html create mode 100644 2.1-dev/legal/fi/legal-fi-en.html create mode 100644 2.1-dev/legal/fi/legal-fi-owl.html create mode 100644 2.1-dev/legal/fi/legal-fi-owl.jsonld create mode 100644 2.1-dev/legal/fi/legal-fi-owl.n3 create mode 100644 2.1-dev/legal/fi/legal-fi-owl.rdf create mode 100644 2.1-dev/legal/fi/legal-fi-owl.ttl create mode 100644 2.1-dev/legal/fi/legal-fi.csv create mode 100644 2.1-dev/legal/fi/legal-fi.html create mode 100644 2.1-dev/legal/fi/legal-fi.jsonld create mode 100644 2.1-dev/legal/fi/legal-fi.n3 create mode 100644 2.1-dev/legal/fi/legal-fi.rdf create mode 100644 2.1-dev/legal/fi/legal-fi.ttl create mode 100644 2.1-dev/legal/fi/modules/fi-owl.jsonld create mode 100644 2.1-dev/legal/fi/modules/fi-owl.n3 create mode 100644 2.1-dev/legal/fi/modules/fi-owl.rdf create mode 100644 2.1-dev/legal/fi/modules/fi-owl.ttl create mode 100644 2.1-dev/legal/fi/modules/fi.csv create mode 100644 2.1-dev/legal/fi/modules/fi.jsonld create mode 100644 2.1-dev/legal/fi/modules/fi.n3 create mode 100644 2.1-dev/legal/fi/modules/fi.rdf create mode 100644 2.1-dev/legal/fi/modules/fi.ttl create mode 100644 2.1-dev/legal/fr/index-en.html create mode 100644 2.1-dev/legal/fr/index.html create mode 100644 2.1-dev/legal/fr/legal-fr-en.html create mode 100644 2.1-dev/legal/fr/legal-fr-owl.html create mode 100644 2.1-dev/legal/fr/legal-fr-owl.jsonld create mode 100644 2.1-dev/legal/fr/legal-fr-owl.n3 create mode 100644 2.1-dev/legal/fr/legal-fr-owl.rdf create mode 100644 2.1-dev/legal/fr/legal-fr-owl.ttl create mode 100644 2.1-dev/legal/fr/legal-fr.csv create mode 100644 2.1-dev/legal/fr/legal-fr.html create mode 100644 2.1-dev/legal/fr/legal-fr.jsonld create mode 100644 2.1-dev/legal/fr/legal-fr.n3 create mode 100644 2.1-dev/legal/fr/legal-fr.rdf create mode 100644 2.1-dev/legal/fr/legal-fr.ttl create mode 100644 2.1-dev/legal/fr/modules/fr-owl.jsonld create mode 100644 2.1-dev/legal/fr/modules/fr-owl.n3 create mode 100644 2.1-dev/legal/fr/modules/fr-owl.rdf create mode 100644 2.1-dev/legal/fr/modules/fr-owl.ttl create mode 100644 2.1-dev/legal/fr/modules/fr.csv create mode 100644 2.1-dev/legal/fr/modules/fr.jsonld create mode 100644 2.1-dev/legal/fr/modules/fr.n3 create mode 100644 2.1-dev/legal/fr/modules/fr.rdf create mode 100644 2.1-dev/legal/fr/modules/fr.ttl create mode 100644 2.1-dev/legal/gr/index-en.html create mode 100644 2.1-dev/legal/gr/index.html create mode 100644 2.1-dev/legal/gr/legal-gr-en.html create mode 100644 2.1-dev/legal/gr/legal-gr-owl.html create mode 100644 2.1-dev/legal/gr/legal-gr-owl.jsonld create mode 100644 2.1-dev/legal/gr/legal-gr-owl.n3 create mode 100644 2.1-dev/legal/gr/legal-gr-owl.rdf create mode 100644 2.1-dev/legal/gr/legal-gr-owl.ttl create mode 100644 2.1-dev/legal/gr/legal-gr.csv create mode 100644 2.1-dev/legal/gr/legal-gr.html create mode 100644 2.1-dev/legal/gr/legal-gr.jsonld create mode 100644 2.1-dev/legal/gr/legal-gr.n3 create mode 100644 2.1-dev/legal/gr/legal-gr.rdf create mode 100644 2.1-dev/legal/gr/legal-gr.ttl create mode 100644 2.1-dev/legal/gr/modules/gr-owl.jsonld create mode 100644 2.1-dev/legal/gr/modules/gr-owl.n3 create mode 100644 2.1-dev/legal/gr/modules/gr-owl.rdf create mode 100644 2.1-dev/legal/gr/modules/gr-owl.ttl create mode 100644 2.1-dev/legal/gr/modules/gr.csv create mode 100644 2.1-dev/legal/gr/modules/gr.jsonld create mode 100644 2.1-dev/legal/gr/modules/gr.n3 create mode 100644 2.1-dev/legal/gr/modules/gr.rdf create mode 100644 2.1-dev/legal/gr/modules/gr.ttl create mode 100644 2.1-dev/legal/hr/index-en.html create mode 100644 2.1-dev/legal/hr/index.html create mode 100644 2.1-dev/legal/hr/legal-hr-en.html create mode 100644 2.1-dev/legal/hr/legal-hr-owl.html create mode 100644 2.1-dev/legal/hr/legal-hr-owl.jsonld create mode 100644 2.1-dev/legal/hr/legal-hr-owl.n3 create mode 100644 2.1-dev/legal/hr/legal-hr-owl.rdf create mode 100644 2.1-dev/legal/hr/legal-hr-owl.ttl create mode 100644 2.1-dev/legal/hr/legal-hr.csv create mode 100644 2.1-dev/legal/hr/legal-hr.html create mode 100644 2.1-dev/legal/hr/legal-hr.jsonld create mode 100644 2.1-dev/legal/hr/legal-hr.n3 create mode 100644 2.1-dev/legal/hr/legal-hr.rdf create mode 100644 2.1-dev/legal/hr/legal-hr.ttl create mode 100644 2.1-dev/legal/hr/modules/hr-owl.jsonld create mode 100644 2.1-dev/legal/hr/modules/hr-owl.n3 create mode 100644 2.1-dev/legal/hr/modules/hr-owl.rdf create mode 100644 2.1-dev/legal/hr/modules/hr-owl.ttl create mode 100644 2.1-dev/legal/hr/modules/hr.csv create mode 100644 2.1-dev/legal/hr/modules/hr.jsonld create mode 100644 2.1-dev/legal/hr/modules/hr.n3 create mode 100644 2.1-dev/legal/hr/modules/hr.rdf create mode 100644 2.1-dev/legal/hr/modules/hr.ttl create mode 100644 2.1-dev/legal/hu/index-en.html create mode 100644 2.1-dev/legal/hu/index.html create mode 100644 2.1-dev/legal/hu/legal-hu-en.html create mode 100644 2.1-dev/legal/hu/legal-hu-owl.html create mode 100644 2.1-dev/legal/hu/legal-hu-owl.jsonld create mode 100644 2.1-dev/legal/hu/legal-hu-owl.n3 create mode 100644 2.1-dev/legal/hu/legal-hu-owl.rdf create mode 100644 2.1-dev/legal/hu/legal-hu-owl.ttl create mode 100644 2.1-dev/legal/hu/legal-hu.csv create mode 100644 2.1-dev/legal/hu/legal-hu.html create mode 100644 2.1-dev/legal/hu/legal-hu.jsonld create mode 100644 2.1-dev/legal/hu/legal-hu.n3 create mode 100644 2.1-dev/legal/hu/legal-hu.rdf create mode 100644 2.1-dev/legal/hu/legal-hu.ttl create mode 100644 2.1-dev/legal/hu/modules/hu-owl.jsonld create mode 100644 2.1-dev/legal/hu/modules/hu-owl.n3 create mode 100644 2.1-dev/legal/hu/modules/hu-owl.rdf create mode 100644 2.1-dev/legal/hu/modules/hu-owl.ttl create mode 100644 2.1-dev/legal/hu/modules/hu.csv create mode 100644 2.1-dev/legal/hu/modules/hu.jsonld create mode 100644 2.1-dev/legal/hu/modules/hu.n3 create mode 100644 2.1-dev/legal/hu/modules/hu.rdf create mode 100644 2.1-dev/legal/hu/modules/hu.ttl create mode 100644 2.1-dev/legal/is/index-en.html create mode 100644 2.1-dev/legal/is/index.html create mode 100644 2.1-dev/legal/is/legal-is-en.html create mode 100644 2.1-dev/legal/is/legal-is-owl.html create mode 100644 2.1-dev/legal/is/legal-is-owl.jsonld create mode 100644 2.1-dev/legal/is/legal-is-owl.n3 create mode 100644 2.1-dev/legal/is/legal-is-owl.rdf create mode 100644 2.1-dev/legal/is/legal-is-owl.ttl create mode 100644 2.1-dev/legal/is/legal-is.csv create mode 100644 2.1-dev/legal/is/legal-is.html create mode 100644 2.1-dev/legal/is/legal-is.jsonld create mode 100644 2.1-dev/legal/is/legal-is.n3 create mode 100644 2.1-dev/legal/is/legal-is.rdf create mode 100644 2.1-dev/legal/is/legal-is.ttl create mode 100644 2.1-dev/legal/is/modules/is-owl.jsonld create mode 100644 2.1-dev/legal/is/modules/is-owl.n3 create mode 100644 2.1-dev/legal/is/modules/is-owl.rdf create mode 100644 2.1-dev/legal/is/modules/is-owl.ttl create mode 100644 2.1-dev/legal/is/modules/is.csv create mode 100644 2.1-dev/legal/is/modules/is.jsonld create mode 100644 2.1-dev/legal/is/modules/is.n3 create mode 100644 2.1-dev/legal/is/modules/is.rdf create mode 100644 2.1-dev/legal/is/modules/is.ttl create mode 100644 2.1-dev/legal/it/index-en.html create mode 100644 2.1-dev/legal/it/index.html create mode 100644 2.1-dev/legal/it/legal-it-en.html create mode 100644 2.1-dev/legal/it/legal-it-owl.html create mode 100644 2.1-dev/legal/it/legal-it-owl.jsonld create mode 100644 2.1-dev/legal/it/legal-it-owl.n3 create mode 100644 2.1-dev/legal/it/legal-it-owl.rdf create mode 100644 2.1-dev/legal/it/legal-it-owl.ttl create mode 100644 2.1-dev/legal/it/legal-it.csv create mode 100644 2.1-dev/legal/it/legal-it.html create mode 100644 2.1-dev/legal/it/legal-it.jsonld create mode 100644 2.1-dev/legal/it/legal-it.n3 create mode 100644 2.1-dev/legal/it/legal-it.rdf create mode 100644 2.1-dev/legal/it/legal-it.ttl create mode 100644 2.1-dev/legal/it/modules/it-owl.jsonld create mode 100644 2.1-dev/legal/it/modules/it-owl.n3 create mode 100644 2.1-dev/legal/it/modules/it-owl.rdf create mode 100644 2.1-dev/legal/it/modules/it-owl.ttl create mode 100644 2.1-dev/legal/it/modules/it.csv create mode 100644 2.1-dev/legal/it/modules/it.jsonld create mode 100644 2.1-dev/legal/it/modules/it.n3 create mode 100644 2.1-dev/legal/it/modules/it.rdf create mode 100644 2.1-dev/legal/it/modules/it.ttl create mode 100644 2.1-dev/legal/li/index-en.html create mode 100644 2.1-dev/legal/li/index.html create mode 100644 2.1-dev/legal/li/legal-li-en.html create mode 100644 2.1-dev/legal/li/legal-li-owl.html create mode 100644 2.1-dev/legal/li/legal-li-owl.jsonld create mode 100644 2.1-dev/legal/li/legal-li-owl.n3 create mode 100644 2.1-dev/legal/li/legal-li-owl.rdf create mode 100644 2.1-dev/legal/li/legal-li-owl.ttl create mode 100644 2.1-dev/legal/li/legal-li.csv create mode 100644 2.1-dev/legal/li/legal-li.html create mode 100644 2.1-dev/legal/li/legal-li.jsonld create mode 100644 2.1-dev/legal/li/legal-li.n3 create mode 100644 2.1-dev/legal/li/legal-li.rdf create mode 100644 2.1-dev/legal/li/legal-li.ttl create mode 100644 2.1-dev/legal/li/modules/li-owl.jsonld create mode 100644 2.1-dev/legal/li/modules/li-owl.n3 create mode 100644 2.1-dev/legal/li/modules/li-owl.rdf create mode 100644 2.1-dev/legal/li/modules/li-owl.ttl create mode 100644 2.1-dev/legal/li/modules/li.csv create mode 100644 2.1-dev/legal/li/modules/li.jsonld create mode 100644 2.1-dev/legal/li/modules/li.n3 create mode 100644 2.1-dev/legal/li/modules/li.rdf create mode 100644 2.1-dev/legal/li/modules/li.ttl create mode 100644 2.1-dev/legal/lt/index-en.html create mode 100644 2.1-dev/legal/lt/index.html create mode 100644 2.1-dev/legal/lt/legal-lt-en.html create mode 100644 2.1-dev/legal/lt/legal-lt-owl.html create mode 100644 2.1-dev/legal/lt/legal-lt-owl.jsonld create mode 100644 2.1-dev/legal/lt/legal-lt-owl.n3 create mode 100644 2.1-dev/legal/lt/legal-lt-owl.rdf create mode 100644 2.1-dev/legal/lt/legal-lt-owl.ttl create mode 100644 2.1-dev/legal/lt/legal-lt.csv create mode 100644 2.1-dev/legal/lt/legal-lt.html create mode 100644 2.1-dev/legal/lt/legal-lt.jsonld create mode 100644 2.1-dev/legal/lt/legal-lt.n3 create mode 100644 2.1-dev/legal/lt/legal-lt.rdf create mode 100644 2.1-dev/legal/lt/legal-lt.ttl create mode 100644 2.1-dev/legal/lt/modules/lt-owl.jsonld create mode 100644 2.1-dev/legal/lt/modules/lt-owl.n3 create mode 100644 2.1-dev/legal/lt/modules/lt-owl.rdf create mode 100644 2.1-dev/legal/lt/modules/lt-owl.ttl create mode 100644 2.1-dev/legal/lt/modules/lt.csv create mode 100644 2.1-dev/legal/lt/modules/lt.jsonld create mode 100644 2.1-dev/legal/lt/modules/lt.n3 create mode 100644 2.1-dev/legal/lt/modules/lt.rdf create mode 100644 2.1-dev/legal/lt/modules/lt.ttl create mode 100644 2.1-dev/legal/lu/index-en.html create mode 100644 2.1-dev/legal/lu/index.html create mode 100644 2.1-dev/legal/lu/legal-lu-en.html create mode 100644 2.1-dev/legal/lu/legal-lu-owl.html create mode 100644 2.1-dev/legal/lu/legal-lu-owl.jsonld create mode 100644 2.1-dev/legal/lu/legal-lu-owl.n3 create mode 100644 2.1-dev/legal/lu/legal-lu-owl.rdf create mode 100644 2.1-dev/legal/lu/legal-lu-owl.ttl create mode 100644 2.1-dev/legal/lu/legal-lu.csv create mode 100644 2.1-dev/legal/lu/legal-lu.html create mode 100644 2.1-dev/legal/lu/legal-lu.jsonld create mode 100644 2.1-dev/legal/lu/legal-lu.n3 create mode 100644 2.1-dev/legal/lu/legal-lu.rdf create mode 100644 2.1-dev/legal/lu/legal-lu.ttl create mode 100644 2.1-dev/legal/lu/modules/lu-owl.jsonld create mode 100644 2.1-dev/legal/lu/modules/lu-owl.n3 create mode 100644 2.1-dev/legal/lu/modules/lu-owl.rdf create mode 100644 2.1-dev/legal/lu/modules/lu-owl.ttl create mode 100644 2.1-dev/legal/lu/modules/lu.csv create mode 100644 2.1-dev/legal/lu/modules/lu.jsonld create mode 100644 2.1-dev/legal/lu/modules/lu.n3 create mode 100644 2.1-dev/legal/lu/modules/lu.rdf create mode 100644 2.1-dev/legal/lu/modules/lu.ttl create mode 100644 2.1-dev/legal/lv/index-en.html create mode 100644 2.1-dev/legal/lv/index.html create mode 100644 2.1-dev/legal/lv/legal-lv-en.html create mode 100644 2.1-dev/legal/lv/legal-lv-owl.html create mode 100644 2.1-dev/legal/lv/legal-lv-owl.jsonld create mode 100644 2.1-dev/legal/lv/legal-lv-owl.n3 create mode 100644 2.1-dev/legal/lv/legal-lv-owl.rdf create mode 100644 2.1-dev/legal/lv/legal-lv-owl.ttl create mode 100644 2.1-dev/legal/lv/legal-lv.csv create mode 100644 2.1-dev/legal/lv/legal-lv.html create mode 100644 2.1-dev/legal/lv/legal-lv.jsonld create mode 100644 2.1-dev/legal/lv/legal-lv.n3 create mode 100644 2.1-dev/legal/lv/legal-lv.rdf create mode 100644 2.1-dev/legal/lv/legal-lv.ttl create mode 100644 2.1-dev/legal/lv/modules/lv-owl.jsonld create mode 100644 2.1-dev/legal/lv/modules/lv-owl.n3 create mode 100644 2.1-dev/legal/lv/modules/lv-owl.rdf create mode 100644 2.1-dev/legal/lv/modules/lv-owl.ttl create mode 100644 2.1-dev/legal/lv/modules/lv.csv create mode 100644 2.1-dev/legal/lv/modules/lv.jsonld create mode 100644 2.1-dev/legal/lv/modules/lv.n3 create mode 100644 2.1-dev/legal/lv/modules/lv.rdf create mode 100644 2.1-dev/legal/lv/modules/lv.ttl create mode 100644 2.1-dev/legal/mt/index-en.html create mode 100644 2.1-dev/legal/mt/index.html create mode 100644 2.1-dev/legal/mt/legal-mt-en.html create mode 100644 2.1-dev/legal/mt/legal-mt-owl.html create mode 100644 2.1-dev/legal/mt/legal-mt-owl.jsonld create mode 100644 2.1-dev/legal/mt/legal-mt-owl.n3 create mode 100644 2.1-dev/legal/mt/legal-mt-owl.rdf create mode 100644 2.1-dev/legal/mt/legal-mt-owl.ttl create mode 100644 2.1-dev/legal/mt/legal-mt.csv create mode 100644 2.1-dev/legal/mt/legal-mt.html create mode 100644 2.1-dev/legal/mt/legal-mt.jsonld create mode 100644 2.1-dev/legal/mt/legal-mt.n3 create mode 100644 2.1-dev/legal/mt/legal-mt.rdf create mode 100644 2.1-dev/legal/mt/legal-mt.ttl create mode 100644 2.1-dev/legal/mt/modules/mt-owl.jsonld create mode 100644 2.1-dev/legal/mt/modules/mt-owl.n3 create mode 100644 2.1-dev/legal/mt/modules/mt-owl.rdf create mode 100644 2.1-dev/legal/mt/modules/mt-owl.ttl create mode 100644 2.1-dev/legal/mt/modules/mt.csv create mode 100644 2.1-dev/legal/mt/modules/mt.jsonld create mode 100644 2.1-dev/legal/mt/modules/mt.n3 create mode 100644 2.1-dev/legal/mt/modules/mt.rdf create mode 100644 2.1-dev/legal/mt/modules/mt.ttl create mode 100644 2.1-dev/legal/nl/index-en.html create mode 100644 2.1-dev/legal/nl/index.html create mode 100644 2.1-dev/legal/nl/legal-nl-en.html create mode 100644 2.1-dev/legal/nl/legal-nl-owl.html create mode 100644 2.1-dev/legal/nl/legal-nl-owl.jsonld create mode 100644 2.1-dev/legal/nl/legal-nl-owl.n3 create mode 100644 2.1-dev/legal/nl/legal-nl-owl.rdf create mode 100644 2.1-dev/legal/nl/legal-nl-owl.ttl create mode 100644 2.1-dev/legal/nl/legal-nl.csv create mode 100644 2.1-dev/legal/nl/legal-nl.html create mode 100644 2.1-dev/legal/nl/legal-nl.jsonld create mode 100644 2.1-dev/legal/nl/legal-nl.n3 create mode 100644 2.1-dev/legal/nl/legal-nl.rdf create mode 100644 2.1-dev/legal/nl/legal-nl.ttl create mode 100644 2.1-dev/legal/nl/modules/nl-owl.jsonld create mode 100644 2.1-dev/legal/nl/modules/nl-owl.n3 create mode 100644 2.1-dev/legal/nl/modules/nl-owl.rdf create mode 100644 2.1-dev/legal/nl/modules/nl-owl.ttl create mode 100644 2.1-dev/legal/nl/modules/nl.csv create mode 100644 2.1-dev/legal/nl/modules/nl.jsonld create mode 100644 2.1-dev/legal/nl/modules/nl.n3 create mode 100644 2.1-dev/legal/nl/modules/nl.rdf create mode 100644 2.1-dev/legal/nl/modules/nl.ttl create mode 100644 2.1-dev/legal/no/index-en.html create mode 100644 2.1-dev/legal/no/index.html create mode 100644 2.1-dev/legal/no/legal-no-en.html create mode 100644 2.1-dev/legal/no/legal-no-owl.html create mode 100644 2.1-dev/legal/no/legal-no-owl.jsonld create mode 100644 2.1-dev/legal/no/legal-no-owl.n3 create mode 100644 2.1-dev/legal/no/legal-no-owl.rdf create mode 100644 2.1-dev/legal/no/legal-no-owl.ttl create mode 100644 2.1-dev/legal/no/legal-no.csv create mode 100644 2.1-dev/legal/no/legal-no.html create mode 100644 2.1-dev/legal/no/legal-no.jsonld create mode 100644 2.1-dev/legal/no/legal-no.n3 create mode 100644 2.1-dev/legal/no/legal-no.rdf create mode 100644 2.1-dev/legal/no/legal-no.ttl create mode 100644 2.1-dev/legal/no/modules/no-owl.jsonld create mode 100644 2.1-dev/legal/no/modules/no-owl.n3 create mode 100644 2.1-dev/legal/no/modules/no-owl.rdf create mode 100644 2.1-dev/legal/no/modules/no-owl.ttl create mode 100644 2.1-dev/legal/no/modules/no.csv create mode 100644 2.1-dev/legal/no/modules/no.jsonld create mode 100644 2.1-dev/legal/no/modules/no.n3 create mode 100644 2.1-dev/legal/no/modules/no.rdf create mode 100644 2.1-dev/legal/no/modules/no.ttl create mode 100644 2.1-dev/legal/pl/index-en.html create mode 100644 2.1-dev/legal/pl/index.html create mode 100644 2.1-dev/legal/pl/legal-pl-en.html create mode 100644 2.1-dev/legal/pl/legal-pl-owl.html create mode 100644 2.1-dev/legal/pl/legal-pl-owl.jsonld create mode 100644 2.1-dev/legal/pl/legal-pl-owl.n3 create mode 100644 2.1-dev/legal/pl/legal-pl-owl.rdf create mode 100644 2.1-dev/legal/pl/legal-pl-owl.ttl create mode 100644 2.1-dev/legal/pl/legal-pl.csv create mode 100644 2.1-dev/legal/pl/legal-pl.html create mode 100644 2.1-dev/legal/pl/legal-pl.jsonld create mode 100644 2.1-dev/legal/pl/legal-pl.n3 create mode 100644 2.1-dev/legal/pl/legal-pl.rdf create mode 100644 2.1-dev/legal/pl/legal-pl.ttl create mode 100644 2.1-dev/legal/pl/modules/pl-owl.jsonld create mode 100644 2.1-dev/legal/pl/modules/pl-owl.n3 create mode 100644 2.1-dev/legal/pl/modules/pl-owl.rdf create mode 100644 2.1-dev/legal/pl/modules/pl-owl.ttl create mode 100644 2.1-dev/legal/pl/modules/pl.csv create mode 100644 2.1-dev/legal/pl/modules/pl.jsonld create mode 100644 2.1-dev/legal/pl/modules/pl.n3 create mode 100644 2.1-dev/legal/pl/modules/pl.rdf create mode 100644 2.1-dev/legal/pl/modules/pl.ttl create mode 100644 2.1-dev/legal/pt/index-en.html create mode 100644 2.1-dev/legal/pt/index.html create mode 100644 2.1-dev/legal/pt/legal-pt-en.html create mode 100644 2.1-dev/legal/pt/legal-pt-owl.html create mode 100644 2.1-dev/legal/pt/legal-pt-owl.jsonld create mode 100644 2.1-dev/legal/pt/legal-pt-owl.n3 create mode 100644 2.1-dev/legal/pt/legal-pt-owl.rdf create mode 100644 2.1-dev/legal/pt/legal-pt-owl.ttl create mode 100644 2.1-dev/legal/pt/legal-pt.csv create mode 100644 2.1-dev/legal/pt/legal-pt.html create mode 100644 2.1-dev/legal/pt/legal-pt.jsonld create mode 100644 2.1-dev/legal/pt/legal-pt.n3 create mode 100644 2.1-dev/legal/pt/legal-pt.rdf create mode 100644 2.1-dev/legal/pt/legal-pt.ttl create mode 100644 2.1-dev/legal/pt/modules/pt-owl.jsonld create mode 100644 2.1-dev/legal/pt/modules/pt-owl.n3 create mode 100644 2.1-dev/legal/pt/modules/pt-owl.rdf create mode 100644 2.1-dev/legal/pt/modules/pt-owl.ttl create mode 100644 2.1-dev/legal/pt/modules/pt.csv create mode 100644 2.1-dev/legal/pt/modules/pt.jsonld create mode 100644 2.1-dev/legal/pt/modules/pt.n3 create mode 100644 2.1-dev/legal/pt/modules/pt.rdf create mode 100644 2.1-dev/legal/pt/modules/pt.ttl create mode 100644 2.1-dev/legal/ro/index-en.html create mode 100644 2.1-dev/legal/ro/index.html create mode 100644 2.1-dev/legal/ro/legal-ro-en.html create mode 100644 2.1-dev/legal/ro/legal-ro-owl.html create mode 100644 2.1-dev/legal/ro/legal-ro-owl.jsonld create mode 100644 2.1-dev/legal/ro/legal-ro-owl.n3 create mode 100644 2.1-dev/legal/ro/legal-ro-owl.rdf create mode 100644 2.1-dev/legal/ro/legal-ro-owl.ttl create mode 100644 2.1-dev/legal/ro/legal-ro.csv create mode 100644 2.1-dev/legal/ro/legal-ro.html create mode 100644 2.1-dev/legal/ro/legal-ro.jsonld create mode 100644 2.1-dev/legal/ro/legal-ro.n3 create mode 100644 2.1-dev/legal/ro/legal-ro.rdf create mode 100644 2.1-dev/legal/ro/legal-ro.ttl create mode 100644 2.1-dev/legal/ro/modules/ro-owl.jsonld create mode 100644 2.1-dev/legal/ro/modules/ro-owl.n3 create mode 100644 2.1-dev/legal/ro/modules/ro-owl.rdf create mode 100644 2.1-dev/legal/ro/modules/ro-owl.ttl create mode 100644 2.1-dev/legal/ro/modules/ro.csv create mode 100644 2.1-dev/legal/ro/modules/ro.jsonld create mode 100644 2.1-dev/legal/ro/modules/ro.n3 create mode 100644 2.1-dev/legal/ro/modules/ro.rdf create mode 100644 2.1-dev/legal/ro/modules/ro.ttl create mode 100644 2.1-dev/legal/se/index-en.html create mode 100644 2.1-dev/legal/se/index.html create mode 100644 2.1-dev/legal/se/legal-se-en.html create mode 100644 2.1-dev/legal/se/legal-se-owl.html create mode 100644 2.1-dev/legal/se/legal-se-owl.jsonld create mode 100644 2.1-dev/legal/se/legal-se-owl.n3 create mode 100644 2.1-dev/legal/se/legal-se-owl.rdf create mode 100644 2.1-dev/legal/se/legal-se-owl.ttl create mode 100644 2.1-dev/legal/se/legal-se.csv create mode 100644 2.1-dev/legal/se/legal-se.html create mode 100644 2.1-dev/legal/se/legal-se.jsonld create mode 100644 2.1-dev/legal/se/legal-se.n3 create mode 100644 2.1-dev/legal/se/legal-se.rdf create mode 100644 2.1-dev/legal/se/legal-se.ttl create mode 100644 2.1-dev/legal/se/modules/se-owl.jsonld create mode 100644 2.1-dev/legal/se/modules/se-owl.n3 create mode 100644 2.1-dev/legal/se/modules/se-owl.rdf create mode 100644 2.1-dev/legal/se/modules/se-owl.ttl create mode 100644 2.1-dev/legal/se/modules/se.csv create mode 100644 2.1-dev/legal/se/modules/se.jsonld create mode 100644 2.1-dev/legal/se/modules/se.n3 create mode 100644 2.1-dev/legal/se/modules/se.rdf create mode 100644 2.1-dev/legal/se/modules/se.ttl create mode 100644 2.1-dev/legal/si/index-en.html create mode 100644 2.1-dev/legal/si/index.html create mode 100644 2.1-dev/legal/si/legal-si-en.html create mode 100644 2.1-dev/legal/si/legal-si-owl.html create mode 100644 2.1-dev/legal/si/legal-si-owl.jsonld create mode 100644 2.1-dev/legal/si/legal-si-owl.n3 create mode 100644 2.1-dev/legal/si/legal-si-owl.rdf create mode 100644 2.1-dev/legal/si/legal-si-owl.ttl create mode 100644 2.1-dev/legal/si/legal-si.csv create mode 100644 2.1-dev/legal/si/legal-si.html create mode 100644 2.1-dev/legal/si/legal-si.jsonld create mode 100644 2.1-dev/legal/si/legal-si.n3 create mode 100644 2.1-dev/legal/si/legal-si.rdf create mode 100644 2.1-dev/legal/si/legal-si.ttl create mode 100644 2.1-dev/legal/si/modules/si-owl.jsonld create mode 100644 2.1-dev/legal/si/modules/si-owl.n3 create mode 100644 2.1-dev/legal/si/modules/si-owl.rdf create mode 100644 2.1-dev/legal/si/modules/si-owl.ttl create mode 100644 2.1-dev/legal/si/modules/si.csv create mode 100644 2.1-dev/legal/si/modules/si.jsonld create mode 100644 2.1-dev/legal/si/modules/si.n3 create mode 100644 2.1-dev/legal/si/modules/si.rdf create mode 100644 2.1-dev/legal/si/modules/si.ttl create mode 100644 2.1-dev/legal/sk/index-en.html create mode 100644 2.1-dev/legal/sk/index.html create mode 100644 2.1-dev/legal/sk/legal-sk-en.html create mode 100644 2.1-dev/legal/sk/legal-sk-owl.html create mode 100644 2.1-dev/legal/sk/legal-sk-owl.jsonld create mode 100644 2.1-dev/legal/sk/legal-sk-owl.n3 create mode 100644 2.1-dev/legal/sk/legal-sk-owl.rdf create mode 100644 2.1-dev/legal/sk/legal-sk-owl.ttl create mode 100644 2.1-dev/legal/sk/legal-sk.csv create mode 100644 2.1-dev/legal/sk/legal-sk.html create mode 100644 2.1-dev/legal/sk/legal-sk.jsonld create mode 100644 2.1-dev/legal/sk/legal-sk.n3 create mode 100644 2.1-dev/legal/sk/legal-sk.rdf create mode 100644 2.1-dev/legal/sk/legal-sk.ttl create mode 100644 2.1-dev/legal/sk/modules/sk-owl.jsonld create mode 100644 2.1-dev/legal/sk/modules/sk-owl.n3 create mode 100644 2.1-dev/legal/sk/modules/sk-owl.rdf create mode 100644 2.1-dev/legal/sk/modules/sk-owl.ttl create mode 100644 2.1-dev/legal/sk/modules/sk.csv create mode 100644 2.1-dev/legal/sk/modules/sk.jsonld create mode 100644 2.1-dev/legal/sk/modules/sk.n3 create mode 100644 2.1-dev/legal/sk/modules/sk.rdf create mode 100644 2.1-dev/legal/sk/modules/sk.ttl delete mode 100644 code/vocab_csv/Namespaces-v2.csv create mode 100644 code/vocab_csv/legal-at.csv create mode 100644 code/vocab_csv/legal-be.csv create mode 100644 code/vocab_csv/legal-bg.csv create mode 100644 code/vocab_csv/legal-cy.csv create mode 100644 code/vocab_csv/legal-cz.csv create mode 100644 code/vocab_csv/legal-dk.csv create mode 100644 code/vocab_csv/legal-ee.csv create mode 100644 code/vocab_csv/legal-es.csv create mode 100644 code/vocab_csv/legal-fi.csv create mode 100644 code/vocab_csv/legal-fr.csv create mode 100644 code/vocab_csv/legal-gr.csv create mode 100644 code/vocab_csv/legal-hr.csv create mode 100644 code/vocab_csv/legal-hu.csv create mode 100644 code/vocab_csv/legal-is.csv create mode 100644 code/vocab_csv/legal-it.csv create mode 100644 code/vocab_csv/legal-li.csv create mode 100644 code/vocab_csv/legal-lt.csv create mode 100644 code/vocab_csv/legal-lu.csv create mode 100644 code/vocab_csv/legal-lv.csv create mode 100644 code/vocab_csv/legal-mt.csv create mode 100644 code/vocab_csv/legal-nl.csv create mode 100644 code/vocab_csv/legal-no.csv create mode 100644 code/vocab_csv/legal-pl.csv create mode 100644 code/vocab_csv/legal-pt.csv create mode 100644 code/vocab_csv/legal-ro.csv create mode 100644 code/vocab_csv/legal-se.csv create mode 100644 code/vocab_csv/legal-si.csv create mode 100644 code/vocab_csv/legal-sk.csv diff --git a/2.1-dev/legal/at/index-en.html b/2.1-dev/legal/at/index-en.html new file mode 100644 index 000000000..adb1a336a --- /dev/null +++ b/2.1-dev/legal/at/index-en.html @@ -0,0 +1,595 @@ + + + + + Legal Concepts for Austria (AT) + + + + + + + +
+

The LEGAL-AT extension extends the [[[DPV]]] to represent laws, authorities, and other legal concepts in AT jurisdiction.

+

The canonical URL for LEGAL-AT extension is https://w3id.org/dpv/legal/at, the namespace is https://w3id.org/dpv/legal/at#, the suggested prefix is legal-at, and this document along with source and releases are available at https://github.com/w3c/dpv.

+
+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

+
+ +
+

DPV and Related Resources

+

[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts . To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.

+

[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

+

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

+
+ +
+ + + + + +
+

Authorities

+

Authorities are represented as instances of dpv:Authority, and are associated with specific jurisdictions using dpv:hasJurisdiction. The law which the authorities enforce is indicated by dpv:hasApplicableLaw. The webpage for the authority, if available, is indicated using foaf:homepage.

+ + + + + + + + + + + + + + + + + +
IDNameJurisdictionsLawsWebpage
+DPA-AT Data Protection Authority (DSB) Austria legal-eu:law-GDPR link
+
+ + +
+

Vocabulary Index

+
+

Classes

+ + + + + + + + +
+

Data Protection Authority (DSB)

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-ATPrefixlegal-at
LabelData Protection Authority (DSB)
IRIhttps://w3id.org/dpv/legal/at#DPA-AT
Typerdfs:Class, skos:Concept, dpv:DataProtectionAuthority
Broader/Parent types dpv:DataProtectionAuthority + → dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
Broader/Parent types dpv:Law +
Object of relation dpv:hasApplicableLaw, + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
Date Created2024-08-02
has applicable law General Data Protection Regulation (GDPR) + +
has jurisdiction Austria + +
See More: section LEGAL in LEGAL-AT +
+
+ + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

+
    +
  • rdf:type to denote a concept is an instance of another concept
  • +
  • rdfs:Class to denote a concept is a Class or a category
  • +
  • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
  • +
  • rdf:Property to denote a concept is a property or a relation
  • +
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ +
+

Contributors

+

The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.

+ +
+
+

Funding Acknowledgements

+ +

Funding Sponsors

+

The DPVCG was established as part of the SPECIAL H2020 Project, which received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No. 731601 from 2017 to 2019.

+

Harshvardhan J. Pandit was funded to work on DPV from 2020 to 2022 by the Irish Research Council's Government of Ireland Postdoctoral Fellowship Grant#GOIPD/2020/790.

+

The ADAPT SFI Centre for Digital Media Technology is funded by Science Foundation Ireland through the SFI Research Centres Programme and is co-funded under the European Regional Development Fund (ERDF) through Grant#13/RC/2106 (2018 to 2020) and Grant#13/RC/2106_P2 (2021 onwards).

+ + +

Funding Acknowledgements for Contributors

+

The contributions of Harshvardhan J. Pandit have been made with the financial support of Science Foundation Ireland under Grant Agreement No. 13/RC/2106_P2 at the ADAPT SFI Research Centre.

+ +
+ + + + \ No newline at end of file diff --git a/2.1-dev/legal/at/index.html b/2.1-dev/legal/at/index.html new file mode 100644 index 000000000..adb1a336a --- /dev/null +++ b/2.1-dev/legal/at/index.html @@ -0,0 +1,595 @@ + + + + + Legal Concepts for Austria (AT) + + + + + + + +
+

The LEGAL-AT extension extends the [[[DPV]]] to represent laws, authorities, and other legal concepts in AT jurisdiction.

+

The canonical URL for LEGAL-AT extension is https://w3id.org/dpv/legal/at, the namespace is https://w3id.org/dpv/legal/at#, the suggested prefix is legal-at, and this document along with source and releases are available at https://github.com/w3c/dpv.

+
+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

+
+ +
+

DPV and Related Resources

+

[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts . To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.

+

[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

+

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

+
+ +
+ + + + + +
+

Authorities

+

Authorities are represented as instances of dpv:Authority, and are associated with specific jurisdictions using dpv:hasJurisdiction. The law which the authorities enforce is indicated by dpv:hasApplicableLaw. The webpage for the authority, if available, is indicated using foaf:homepage.

+ + + + + + + + + + + + + + + + + +
IDNameJurisdictionsLawsWebpage
+DPA-AT Data Protection Authority (DSB) Austria legal-eu:law-GDPR link
+
+ + +
+

Vocabulary Index

+
+

Classes

+ + + + + + + + +
+

Data Protection Authority (DSB)

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-ATPrefixlegal-at
LabelData Protection Authority (DSB)
IRIhttps://w3id.org/dpv/legal/at#DPA-AT
Typerdfs:Class, skos:Concept, dpv:DataProtectionAuthority
Broader/Parent types dpv:DataProtectionAuthority + → dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
Broader/Parent types dpv:Law +
Object of relation dpv:hasApplicableLaw, + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
Date Created2024-08-02
has applicable law General Data Protection Regulation (GDPR) + +
has jurisdiction Austria + +
See More: section LEGAL in LEGAL-AT +
+
+ + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

+
    +
  • rdf:type to denote a concept is an instance of another concept
  • +
  • rdfs:Class to denote a concept is a Class or a category
  • +
  • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
  • +
  • rdf:Property to denote a concept is a property or a relation
  • +
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ +
+

Contributors

+

The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.

+ +
+
+

Funding Acknowledgements

+ +

Funding Sponsors

+

The DPVCG was established as part of the SPECIAL H2020 Project, which received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No. 731601 from 2017 to 2019.

+

Harshvardhan J. Pandit was funded to work on DPV from 2020 to 2022 by the Irish Research Council's Government of Ireland Postdoctoral Fellowship Grant#GOIPD/2020/790.

+

The ADAPT SFI Centre for Digital Media Technology is funded by Science Foundation Ireland through the SFI Research Centres Programme and is co-funded under the European Regional Development Fund (ERDF) through Grant#13/RC/2106 (2018 to 2020) and Grant#13/RC/2106_P2 (2021 onwards).

+ + +

Funding Acknowledgements for Contributors

+

The contributions of Harshvardhan J. Pandit have been made with the financial support of Science Foundation Ireland under Grant Agreement No. 13/RC/2106_P2 at the ADAPT SFI Research Centre.

+ +
+ + + + \ No newline at end of file diff --git a/2.1-dev/legal/at/legal-at-en.html b/2.1-dev/legal/at/legal-at-en.html new file mode 100644 index 000000000..adb1a336a --- /dev/null +++ b/2.1-dev/legal/at/legal-at-en.html @@ -0,0 +1,595 @@ + + + + + Legal Concepts for Austria (AT) + + + + + + + +
+

The LEGAL-AT extension extends the [[[DPV]]] to represent laws, authorities, and other legal concepts in AT jurisdiction.

+

The canonical URL for LEGAL-AT extension is https://w3id.org/dpv/legal/at, the namespace is https://w3id.org/dpv/legal/at#, the suggested prefix is legal-at, and this document along with source and releases are available at https://github.com/w3c/dpv.

+
+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

+
+ +
+

DPV and Related Resources

+

[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts . To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.

+

[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

+

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

+
+ +
+ + + + + +
+

Authorities

+

Authorities are represented as instances of dpv:Authority, and are associated with specific jurisdictions using dpv:hasJurisdiction. The law which the authorities enforce is indicated by dpv:hasApplicableLaw. The webpage for the authority, if available, is indicated using foaf:homepage.

+ + + + + + + + + + + + + + + + + +
IDNameJurisdictionsLawsWebpage
+DPA-AT Data Protection Authority (DSB) Austria legal-eu:law-GDPR link
+
+ + +
+

Vocabulary Index

+
+

Classes

+ + + + + + + + +
+

Data Protection Authority (DSB)

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-ATPrefixlegal-at
LabelData Protection Authority (DSB)
IRIhttps://w3id.org/dpv/legal/at#DPA-AT
Typerdfs:Class, skos:Concept, dpv:DataProtectionAuthority
Broader/Parent types dpv:DataProtectionAuthority + → dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
Broader/Parent types dpv:Law +
Object of relation dpv:hasApplicableLaw, + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
Date Created2024-08-02
has applicable law General Data Protection Regulation (GDPR) + +
has jurisdiction Austria + +
See More: section LEGAL in LEGAL-AT +
+
+ + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

+
    +
  • rdf:type to denote a concept is an instance of another concept
  • +
  • rdfs:Class to denote a concept is a Class or a category
  • +
  • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
  • +
  • rdf:Property to denote a concept is a property or a relation
  • +
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ +
+

Contributors

+

The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.

+ +
+
+

Funding Acknowledgements

+ +

Funding Sponsors

+

The DPVCG was established as part of the SPECIAL H2020 Project, which received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No. 731601 from 2017 to 2019.

+

Harshvardhan J. Pandit was funded to work on DPV from 2020 to 2022 by the Irish Research Council's Government of Ireland Postdoctoral Fellowship Grant#GOIPD/2020/790.

+

The ADAPT SFI Centre for Digital Media Technology is funded by Science Foundation Ireland through the SFI Research Centres Programme and is co-funded under the European Regional Development Fund (ERDF) through Grant#13/RC/2106 (2018 to 2020) and Grant#13/RC/2106_P2 (2021 onwards).

+ + +

Funding Acknowledgements for Contributors

+

The contributions of Harshvardhan J. Pandit have been made with the financial support of Science Foundation Ireland under Grant Agreement No. 13/RC/2106_P2 at the ADAPT SFI Research Centre.

+ +
+ + + + \ No newline at end of file diff --git a/2.1-dev/legal/at/legal-at-owl.html b/2.1-dev/legal/at/legal-at-owl.html new file mode 100644 index 000000000..5221059ba --- /dev/null +++ b/2.1-dev/legal/at/legal-at-owl.html @@ -0,0 +1,481 @@ + + + + + + Legal Concepts for Austria (AT) + + + + + + + + +
+

This document describes (only) the OWL serialisation of Legal Concepts for Austria (AT). For information on the concepts, their usage, and further documentation, please consult the canonical page for the vocabulary at: https://w3id.org/dpv/legal/at

+
+ +
+ +
+

Vocabulary Index

+
+

Classes

+ + + + + + + + +
+

Data Protection Authority (DSB)

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-ATPrefixlegal-at-owl
LabelData Protection Authority (DSB)
IRI (owl)
IRI (canonical)
+ https://w3id.org/dpv/legal/at/owl/#DPA-AT
+ https://w3id.org/dpv/legal/at#DPA-AT +
Type rdfs:Class + , owl:Class + , dpv-owl:DataProtectionAuthority +
Sub-class of dpv-owl:DataProtectionAuthority + → dpv-owl:Authority + → dpv-owl:GovernmentalOrganisation + → dpv-owl:Organisation + → dpv-owl:LegalEntity + → dpv-owl:Entity +
Sub-class of dpv-owl:Law +
in Range of dpv-owl:hasApplicableLaw, + dpv-owl:hasAuthority, + dpv-owl:hasEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:hasSubsidiary, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor, + dpv-owl:isSubsidiaryOf +
Date Created2024-08-02
Documented inLegal-at Legal
+
+ + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ + + \ No newline at end of file diff --git a/2.1-dev/legal/at/legal-at-owl.jsonld b/2.1-dev/legal/at/legal-at-owl.jsonld new file mode 100644 index 000000000..9e5c5868a --- /dev/null +++ b/2.1-dev/legal/at/legal-at-owl.jsonld @@ -0,0 +1,472 @@ +[ + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/at/owl#", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Austria as jurisdiction" + } + ], + "http://purl.org/dc/terms/hasVersion": [ + { + "@id": "https://w3id.org/dpv/legal/at/owl#" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/at" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-07-13" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Legal Concepts for Austria (AT)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-at" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/at#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "LEGAL-AT" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/legal/at/owl#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/legal/at/owl#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/legal/at/owl#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/legal/at/owl#serialisation-jsonld" + }, + { + "@id": "https://w3id.org/dpv/legal/at/owl#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/legal/at/owl#serialisation-rdf" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@id": "https://w3id.org/dpv/owl" + }, + { + "@id": "https://w3id.org/dpv/legal/at/owl#" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/at/owl#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Austria (AT) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/at/legal-at-owl.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/at/owl#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Austria (AT) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/at/legal-at-owl.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/at/owl#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Austria (AT) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/at/legal-at-owl.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/at/owl#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Austria (AT) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/at/legal-at-owl.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/at/owl#DPA-AT", + "@type": [ + "https://w3id.org/dpv/owl#DataProtectionAuthority", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/at/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Law" + }, + { + "@id": "https://w3id.org/dpv/owl#DataProtectionAuthority" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Protection Authority (DSB)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.dsb.gv.at/" + } + ], + "https://w3id.org/dpv/owl#hasApplicableLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu/owl#law-GDPR" + } + ], + "https://w3id.org/dpv/owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc/owl#AT" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/at/owl#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Austria (AT) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/at/legal-at-owl.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/legal/at/legal-at-owl.n3 b/2.1-dev/legal/at/legal-at-owl.n3 new file mode 100644 index 000000000..5274a2f5c --- /dev/null +++ b/2.1-dev/legal/at/legal-at-owl.n3 @@ -0,0 +1,125 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix legal-at-owl: . +@prefix legal-eu-owl: . +@prefix loc-owl: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-at-owl:DPA-AT a rdfs:Class, + owl:Class, + dpv-owl:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-at-owl: ; + rdfs:subClassOf dpv-owl:DataProtectionAuthority, + dpv-owl:Law ; + sw:term_status "accepted"@en ; + skos:prefLabel "Data Protection Authority (DSB)"@en ; + foaf:homepage "http://www.dsb.gv.at/"^^xsd:anyURI ; + dpv-owl:hasApplicableLaw legal-eu-owl:law-GDPR ; + dpv-owl:hasJurisdiction loc-owl:AT . + +legal-at-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Austria (AT) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-at-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Austria (AT) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-at-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Austria (AT) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-at-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Austria (AT) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-at-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Austria (AT) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +legal-at-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Austria as jurisdiction"@en ; + dct:hasVersion legal-at-owl: ; + dct:identifier "https://w3id.org/dpv/legal/at" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Austria (AT)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-at" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/at#" ; + rdfs:Label "LEGAL-AT"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-at-owl:serialisation-html, + legal-at-owl:serialisation-jsonld, + legal-at-owl:serialisation-n3, + legal-at-owl:serialisation-rdf, + legal-at-owl:serialisation-ttl, + ; + profile:isProfileOf , + legal-at-owl:, + ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/legal/at/legal-at-owl.rdf b/2.1-dev/legal/at/legal-at-owl.rdf new file mode 100644 index 000000000..9508b414c --- /dev/null +++ b/2.1-dev/legal/at/legal-at-owl.rdf @@ -0,0 +1,133 @@ + + + + + + + + + + + + + 2.1-dev + + + Harshvardhan J. Pandit + + + + + 2024-08-02 + https://w3id.org/dpv/legal/at# + 10.5281/zenodo.12505841 + Legal Concepts for Austria (AT) + 2.1-dev + 2024-08-02 + + + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + LEGAL-AT + http://purl.org/ontology/bibo/status/published + + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Austria as jurisdiction + + https://w3id.org/dpv/legal/at + 2024-07-13 + legal-at + + + + + + + + Legal Concepts for Austria (AT) - RDF/XML serialiation + + + Data Protection Authority (DSB) + 2024-08-02 + http://www.dsb.gv.at/ + + + + accepted + + + + + + + + + Guides for Data Privacy Vocabulary + + + + + + + + Legal Concepts for Austria (AT) - HTML serialiation + + + + + + + Legal Concepts for Austria (AT) - JSON-LD serialiation + + + + + + + + + + + + + Legal Concepts for Austria (AT) - Turtle serialiation + + + + + + + + Primer for Data Privacy Vocabulary + + + + + + Examples for Data Privacy Vocabulary + + + + + + + Legal Concepts for Austria (AT) - N3 serialiation + + + + + diff --git a/2.1-dev/legal/at/legal-at-owl.ttl b/2.1-dev/legal/at/legal-at-owl.ttl new file mode 100644 index 000000000..5274a2f5c --- /dev/null +++ b/2.1-dev/legal/at/legal-at-owl.ttl @@ -0,0 +1,125 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix legal-at-owl: . +@prefix legal-eu-owl: . +@prefix loc-owl: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-at-owl:DPA-AT a rdfs:Class, + owl:Class, + dpv-owl:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-at-owl: ; + rdfs:subClassOf dpv-owl:DataProtectionAuthority, + dpv-owl:Law ; + sw:term_status "accepted"@en ; + skos:prefLabel "Data Protection Authority (DSB)"@en ; + foaf:homepage "http://www.dsb.gv.at/"^^xsd:anyURI ; + dpv-owl:hasApplicableLaw legal-eu-owl:law-GDPR ; + dpv-owl:hasJurisdiction loc-owl:AT . + +legal-at-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Austria (AT) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-at-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Austria (AT) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-at-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Austria (AT) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-at-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Austria (AT) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-at-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Austria (AT) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +legal-at-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Austria as jurisdiction"@en ; + dct:hasVersion legal-at-owl: ; + dct:identifier "https://w3id.org/dpv/legal/at" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Austria (AT)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-at" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/at#" ; + rdfs:Label "LEGAL-AT"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-at-owl:serialisation-html, + legal-at-owl:serialisation-jsonld, + legal-at-owl:serialisation-n3, + legal-at-owl:serialisation-rdf, + legal-at-owl:serialisation-ttl, + ; + profile:isProfileOf , + legal-at-owl:, + ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/legal/at/legal-at.csv b/2.1-dev/legal/at/legal-at.csv new file mode 100644 index 000000000..4a9f00d5b --- /dev/null +++ b/2.1-dev/legal/at/legal-at.csv @@ -0,0 +1,2 @@ +term,type,iri,label,definition,dpvtype,subclassof,hasbroader,scopenote,created,modified,vocab,namespace +DPA-AT,class,https://w3id.org/dpv/legal/at#DPA-AT,Data Protection Authority (DSB),,https://w3id.org/dpv#DataProtectionAuthority,,https://w3id.org/dpv#Law;https://w3id.org/dpv#DataProtectionAuthority,,2024-08-02,,legal-at,https://w3id.org/dpv/legal/at diff --git a/2.1-dev/legal/at/legal-at.html b/2.1-dev/legal/at/legal-at.html new file mode 100644 index 000000000..adb1a336a --- /dev/null +++ b/2.1-dev/legal/at/legal-at.html @@ -0,0 +1,595 @@ + + + + + Legal Concepts for Austria (AT) + + + + + + + +
+

The LEGAL-AT extension extends the [[[DPV]]] to represent laws, authorities, and other legal concepts in AT jurisdiction.

+

The canonical URL for LEGAL-AT extension is https://w3id.org/dpv/legal/at, the namespace is https://w3id.org/dpv/legal/at#, the suggested prefix is legal-at, and this document along with source and releases are available at https://github.com/w3c/dpv.

+
+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

+
+ +
+

DPV and Related Resources

+

[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts . To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.

+

[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

+

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

+
+ +
+ + + + + +
+

Authorities

+

Authorities are represented as instances of dpv:Authority, and are associated with specific jurisdictions using dpv:hasJurisdiction. The law which the authorities enforce is indicated by dpv:hasApplicableLaw. The webpage for the authority, if available, is indicated using foaf:homepage.

+ + + + + + + + + + + + + + + + + +
IDNameJurisdictionsLawsWebpage
+DPA-AT Data Protection Authority (DSB) Austria legal-eu:law-GDPR link
+
+ + +
+

Vocabulary Index

+
+

Classes

+ + + + + + + + +
+

Data Protection Authority (DSB)

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-ATPrefixlegal-at
LabelData Protection Authority (DSB)
IRIhttps://w3id.org/dpv/legal/at#DPA-AT
Typerdfs:Class, skos:Concept, dpv:DataProtectionAuthority
Broader/Parent types dpv:DataProtectionAuthority + → dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
Broader/Parent types dpv:Law +
Object of relation dpv:hasApplicableLaw, + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
Date Created2024-08-02
has applicable law General Data Protection Regulation (GDPR) + +
has jurisdiction Austria + +
See More: section LEGAL in LEGAL-AT +
+
+ + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

+
    +
  • rdf:type to denote a concept is an instance of another concept
  • +
  • rdfs:Class to denote a concept is a Class or a category
  • +
  • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
  • +
  • rdf:Property to denote a concept is a property or a relation
  • +
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ +
+

Contributors

+

The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.

+
    +
  • ()
  • +
+
+
+

Funding Acknowledgements

+ +

Funding Sponsors

+

The DPVCG was established as part of the SPECIAL H2020 Project, which received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No. 731601 from 2017 to 2019.

+

Harshvardhan J. Pandit was funded to work on DPV from 2020 to 2022 by the Irish Research Council's Government of Ireland Postdoctoral Fellowship Grant#GOIPD/2020/790.

+

The ADAPT SFI Centre for Digital Media Technology is funded by Science Foundation Ireland through the SFI Research Centres Programme and is co-funded under the European Regional Development Fund (ERDF) through Grant#13/RC/2106 (2018 to 2020) and Grant#13/RC/2106_P2 (2021 onwards).

+ + +

Funding Acknowledgements for Contributors

+

The contributions of Harshvardhan J. Pandit have been made with the financial support of Science Foundation Ireland under Grant Agreement No. 13/RC/2106_P2 at the ADAPT SFI Research Centre.

+ +
+ + + + \ No newline at end of file diff --git a/2.1-dev/legal/at/legal-at.jsonld b/2.1-dev/legal/at/legal-at.jsonld new file mode 100644 index 000000000..099d7d300 --- /dev/null +++ b/2.1-dev/legal/at/legal-at.jsonld @@ -0,0 +1,475 @@ +[ + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/at#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Austria (AT) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/at/legal-at.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/at#DPA-AT", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataProtectionAuthority" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/at#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" + }, + { + "@id": "https://w3id.org/dpv#Law" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/legal/at#at-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Protection Authority (DSB)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.dsb.gv.at/" + } + ], + "https://w3id.org/dpv#hasApplicableLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc#AT" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/at#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Austria (AT) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/at/legal-at.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/at#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Austria (AT) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/at/legal-at.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/at#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Austria (AT) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/at/legal-at.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/at", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Austria as jurisdiction" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/at" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-07-13" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Legal Concepts for Austria (AT)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-at" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/at#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "LEGAL-AT" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/legal/at" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/legal/at#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/legal/at#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/legal/at#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/legal/at#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/legal/at#serialisation-jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2000/01/rdf-schema#" + }, + { + "@id": "http://www.w3.org/2004/02/skos/core#" + }, + { + "@id": "https://w3id.org/dpv" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/at#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Austria (AT) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/at/legal-at.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/at#at-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + } +] \ No newline at end of file diff --git a/2.1-dev/legal/at/legal-at.n3 b/2.1-dev/legal/at/legal-at.n3 new file mode 100644 index 000000000..0c0ac53d8 --- /dev/null +++ b/2.1-dev/legal/at/legal-at.n3 @@ -0,0 +1,126 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix legal-at: . +@prefix legal-eu: . +@prefix loc: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-at:DPA-AT a rdfs:Class, + skos:Concept, + dpv:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-at: ; + sw:term_status "accepted"@en ; + skos:broader dpv:DataProtectionAuthority, + dpv:Law ; + skos:inScheme legal-at:at-classes ; + skos:prefLabel "Data Protection Authority (DSB)"@en ; + foaf:homepage "http://www.dsb.gv.at/"^^xsd:anyURI ; + dpv:hasApplicableLaw legal-eu:law-GDPR ; + dpv:hasJurisdiction loc:AT . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Austria as jurisdiction"@en ; + dct:identifier "https://w3id.org/dpv/legal/at" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Austria (AT)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-at" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/at#" ; + rdfs:Label "LEGAL-AT"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-at:serialisation-html, + legal-at:serialisation-jsonld, + legal-at:serialisation-n3, + legal-at:serialisation-rdf, + legal-at:serialisation-ttl, + ; + profile:isProfileOf rdfs:, + skos:, + ; + foaf:logo ; + schema:version "2.1-dev" . + +legal-at:at-classes a skos:ConceptScheme . + +legal-at:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Austria (AT) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-at:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Austria (AT) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-at:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Austria (AT) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-at:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Austria (AT) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-at:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Austria (AT) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + diff --git a/2.1-dev/legal/at/legal-at.rdf b/2.1-dev/legal/at/legal-at.rdf new file mode 100644 index 000000000..aef24318b --- /dev/null +++ b/2.1-dev/legal/at/legal-at.rdf @@ -0,0 +1,135 @@ + + + + + + + + + Legal Concepts for Austria (AT) - Turtle serialiation + + + + + + + + Legal Concepts for Austria (AT) - JSON-LD serialiation + + + + + + Data Protection Authority (DSB) + + + + http://www.dsb.gv.at/ + + 2024-08-02 + accepted + + + + + + + + Guides for Data Privacy Vocabulary + + + + + + + + + + Legal Concepts for Austria (AT) - RDF/XML serialiation + + + + + + + Legal Concepts for Austria (AT) + http://purl.org/ontology/bibo/status/published + LEGAL-AT + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Austria as jurisdiction + 2024-08-02 + 2024-08-02 + 2024-07-13 + Harshvardhan J. Pandit + 2.1-dev + 2.1-dev + https://w3id.org/dpv/legal/at + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + 10.5281/zenodo.12505841 + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + + + + legal-at + https://w3id.org/dpv/legal/at# + + + + + + + + + + + + + + + + + + + Legal Concepts for Austria (AT) - N3 serialiation + + + + + + Primer for Data Privacy Vocabulary + + + + + + + + Examples for Data Privacy Vocabulary + + + + + + + + + + Legal Concepts for Austria (AT) - HTML serialiation + + + + + diff --git a/2.1-dev/legal/at/legal-at.ttl b/2.1-dev/legal/at/legal-at.ttl new file mode 100644 index 000000000..0c0ac53d8 --- /dev/null +++ b/2.1-dev/legal/at/legal-at.ttl @@ -0,0 +1,126 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix legal-at: . +@prefix legal-eu: . +@prefix loc: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-at:DPA-AT a rdfs:Class, + skos:Concept, + dpv:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-at: ; + sw:term_status "accepted"@en ; + skos:broader dpv:DataProtectionAuthority, + dpv:Law ; + skos:inScheme legal-at:at-classes ; + skos:prefLabel "Data Protection Authority (DSB)"@en ; + foaf:homepage "http://www.dsb.gv.at/"^^xsd:anyURI ; + dpv:hasApplicableLaw legal-eu:law-GDPR ; + dpv:hasJurisdiction loc:AT . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Austria as jurisdiction"@en ; + dct:identifier "https://w3id.org/dpv/legal/at" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Austria (AT)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-at" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/at#" ; + rdfs:Label "LEGAL-AT"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-at:serialisation-html, + legal-at:serialisation-jsonld, + legal-at:serialisation-n3, + legal-at:serialisation-rdf, + legal-at:serialisation-ttl, + ; + profile:isProfileOf rdfs:, + skos:, + ; + foaf:logo ; + schema:version "2.1-dev" . + +legal-at:at-classes a skos:ConceptScheme . + +legal-at:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Austria (AT) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-at:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Austria (AT) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-at:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Austria (AT) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-at:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Austria (AT) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-at:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Austria (AT) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + diff --git a/2.1-dev/legal/at/modules/at-owl.jsonld b/2.1-dev/legal/at/modules/at-owl.jsonld new file mode 100644 index 000000000..9e5c5868a --- /dev/null +++ b/2.1-dev/legal/at/modules/at-owl.jsonld @@ -0,0 +1,472 @@ +[ + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/at/owl#", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Austria as jurisdiction" + } + ], + "http://purl.org/dc/terms/hasVersion": [ + { + "@id": "https://w3id.org/dpv/legal/at/owl#" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/at" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-07-13" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Legal Concepts for Austria (AT)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-at" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/at#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "LEGAL-AT" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/legal/at/owl#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/legal/at/owl#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/legal/at/owl#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/legal/at/owl#serialisation-jsonld" + }, + { + "@id": "https://w3id.org/dpv/legal/at/owl#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/legal/at/owl#serialisation-rdf" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@id": "https://w3id.org/dpv/owl" + }, + { + "@id": "https://w3id.org/dpv/legal/at/owl#" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/at/owl#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Austria (AT) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/at/legal-at-owl.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/at/owl#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Austria (AT) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/at/legal-at-owl.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/at/owl#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Austria (AT) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/at/legal-at-owl.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/at/owl#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Austria (AT) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/at/legal-at-owl.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/at/owl#DPA-AT", + "@type": [ + "https://w3id.org/dpv/owl#DataProtectionAuthority", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/at/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Law" + }, + { + "@id": "https://w3id.org/dpv/owl#DataProtectionAuthority" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Protection Authority (DSB)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.dsb.gv.at/" + } + ], + "https://w3id.org/dpv/owl#hasApplicableLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu/owl#law-GDPR" + } + ], + "https://w3id.org/dpv/owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc/owl#AT" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/at/owl#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Austria (AT) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/at/legal-at-owl.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/legal/at/modules/at-owl.n3 b/2.1-dev/legal/at/modules/at-owl.n3 new file mode 100644 index 000000000..5274a2f5c --- /dev/null +++ b/2.1-dev/legal/at/modules/at-owl.n3 @@ -0,0 +1,125 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix legal-at-owl: . +@prefix legal-eu-owl: . +@prefix loc-owl: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-at-owl:DPA-AT a rdfs:Class, + owl:Class, + dpv-owl:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-at-owl: ; + rdfs:subClassOf dpv-owl:DataProtectionAuthority, + dpv-owl:Law ; + sw:term_status "accepted"@en ; + skos:prefLabel "Data Protection Authority (DSB)"@en ; + foaf:homepage "http://www.dsb.gv.at/"^^xsd:anyURI ; + dpv-owl:hasApplicableLaw legal-eu-owl:law-GDPR ; + dpv-owl:hasJurisdiction loc-owl:AT . + +legal-at-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Austria (AT) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-at-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Austria (AT) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-at-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Austria (AT) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-at-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Austria (AT) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-at-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Austria (AT) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +legal-at-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Austria as jurisdiction"@en ; + dct:hasVersion legal-at-owl: ; + dct:identifier "https://w3id.org/dpv/legal/at" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Austria (AT)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-at" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/at#" ; + rdfs:Label "LEGAL-AT"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-at-owl:serialisation-html, + legal-at-owl:serialisation-jsonld, + legal-at-owl:serialisation-n3, + legal-at-owl:serialisation-rdf, + legal-at-owl:serialisation-ttl, + ; + profile:isProfileOf , + legal-at-owl:, + ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/legal/at/modules/at-owl.rdf b/2.1-dev/legal/at/modules/at-owl.rdf new file mode 100644 index 000000000..9508b414c --- /dev/null +++ b/2.1-dev/legal/at/modules/at-owl.rdf @@ -0,0 +1,133 @@ + + + + + + + + + + + + + 2.1-dev + + + Harshvardhan J. Pandit + + + + + 2024-08-02 + https://w3id.org/dpv/legal/at# + 10.5281/zenodo.12505841 + Legal Concepts for Austria (AT) + 2.1-dev + 2024-08-02 + + + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + LEGAL-AT + http://purl.org/ontology/bibo/status/published + + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Austria as jurisdiction + + https://w3id.org/dpv/legal/at + 2024-07-13 + legal-at + + + + + + + + Legal Concepts for Austria (AT) - RDF/XML serialiation + + + Data Protection Authority (DSB) + 2024-08-02 + http://www.dsb.gv.at/ + + + + accepted + + + + + + + + + Guides for Data Privacy Vocabulary + + + + + + + + Legal Concepts for Austria (AT) - HTML serialiation + + + + + + + Legal Concepts for Austria (AT) - JSON-LD serialiation + + + + + + + + + + + + + Legal Concepts for Austria (AT) - Turtle serialiation + + + + + + + + Primer for Data Privacy Vocabulary + + + + + + Examples for Data Privacy Vocabulary + + + + + + + Legal Concepts for Austria (AT) - N3 serialiation + + + + + diff --git a/2.1-dev/legal/at/modules/at-owl.ttl b/2.1-dev/legal/at/modules/at-owl.ttl new file mode 100644 index 000000000..5274a2f5c --- /dev/null +++ b/2.1-dev/legal/at/modules/at-owl.ttl @@ -0,0 +1,125 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix legal-at-owl: . +@prefix legal-eu-owl: . +@prefix loc-owl: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-at-owl:DPA-AT a rdfs:Class, + owl:Class, + dpv-owl:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-at-owl: ; + rdfs:subClassOf dpv-owl:DataProtectionAuthority, + dpv-owl:Law ; + sw:term_status "accepted"@en ; + skos:prefLabel "Data Protection Authority (DSB)"@en ; + foaf:homepage "http://www.dsb.gv.at/"^^xsd:anyURI ; + dpv-owl:hasApplicableLaw legal-eu-owl:law-GDPR ; + dpv-owl:hasJurisdiction loc-owl:AT . + +legal-at-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Austria (AT) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-at-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Austria (AT) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-at-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Austria (AT) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-at-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Austria (AT) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-at-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Austria (AT) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +legal-at-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Austria as jurisdiction"@en ; + dct:hasVersion legal-at-owl: ; + dct:identifier "https://w3id.org/dpv/legal/at" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Austria (AT)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-at" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/at#" ; + rdfs:Label "LEGAL-AT"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-at-owl:serialisation-html, + legal-at-owl:serialisation-jsonld, + legal-at-owl:serialisation-n3, + legal-at-owl:serialisation-rdf, + legal-at-owl:serialisation-ttl, + ; + profile:isProfileOf , + legal-at-owl:, + ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/legal/at/modules/at.csv b/2.1-dev/legal/at/modules/at.csv new file mode 100644 index 000000000..4a9f00d5b --- /dev/null +++ b/2.1-dev/legal/at/modules/at.csv @@ -0,0 +1,2 @@ +term,type,iri,label,definition,dpvtype,subclassof,hasbroader,scopenote,created,modified,vocab,namespace +DPA-AT,class,https://w3id.org/dpv/legal/at#DPA-AT,Data Protection Authority (DSB),,https://w3id.org/dpv#DataProtectionAuthority,,https://w3id.org/dpv#Law;https://w3id.org/dpv#DataProtectionAuthority,,2024-08-02,,legal-at,https://w3id.org/dpv/legal/at diff --git a/2.1-dev/legal/at/modules/at.jsonld b/2.1-dev/legal/at/modules/at.jsonld new file mode 100644 index 000000000..099d7d300 --- /dev/null +++ b/2.1-dev/legal/at/modules/at.jsonld @@ -0,0 +1,475 @@ +[ + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/at#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Austria (AT) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/at/legal-at.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/at#DPA-AT", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataProtectionAuthority" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/at#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" + }, + { + "@id": "https://w3id.org/dpv#Law" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/legal/at#at-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Protection Authority (DSB)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.dsb.gv.at/" + } + ], + "https://w3id.org/dpv#hasApplicableLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc#AT" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/at#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Austria (AT) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/at/legal-at.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/at#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Austria (AT) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/at/legal-at.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/at#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Austria (AT) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/at/legal-at.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/at", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Austria as jurisdiction" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/at" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-07-13" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Legal Concepts for Austria (AT)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-at" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/at#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "LEGAL-AT" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/legal/at" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/legal/at#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/legal/at#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/legal/at#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/legal/at#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/legal/at#serialisation-jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2000/01/rdf-schema#" + }, + { + "@id": "http://www.w3.org/2004/02/skos/core#" + }, + { + "@id": "https://w3id.org/dpv" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/at#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Austria (AT) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/at/legal-at.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/at#at-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + } +] \ No newline at end of file diff --git a/2.1-dev/legal/at/modules/at.n3 b/2.1-dev/legal/at/modules/at.n3 new file mode 100644 index 000000000..0c0ac53d8 --- /dev/null +++ b/2.1-dev/legal/at/modules/at.n3 @@ -0,0 +1,126 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix legal-at: . +@prefix legal-eu: . +@prefix loc: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-at:DPA-AT a rdfs:Class, + skos:Concept, + dpv:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-at: ; + sw:term_status "accepted"@en ; + skos:broader dpv:DataProtectionAuthority, + dpv:Law ; + skos:inScheme legal-at:at-classes ; + skos:prefLabel "Data Protection Authority (DSB)"@en ; + foaf:homepage "http://www.dsb.gv.at/"^^xsd:anyURI ; + dpv:hasApplicableLaw legal-eu:law-GDPR ; + dpv:hasJurisdiction loc:AT . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Austria as jurisdiction"@en ; + dct:identifier "https://w3id.org/dpv/legal/at" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Austria (AT)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-at" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/at#" ; + rdfs:Label "LEGAL-AT"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-at:serialisation-html, + legal-at:serialisation-jsonld, + legal-at:serialisation-n3, + legal-at:serialisation-rdf, + legal-at:serialisation-ttl, + ; + profile:isProfileOf rdfs:, + skos:, + ; + foaf:logo ; + schema:version "2.1-dev" . + +legal-at:at-classes a skos:ConceptScheme . + +legal-at:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Austria (AT) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-at:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Austria (AT) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-at:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Austria (AT) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-at:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Austria (AT) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-at:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Austria (AT) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + diff --git a/2.1-dev/legal/at/modules/at.rdf b/2.1-dev/legal/at/modules/at.rdf new file mode 100644 index 000000000..aef24318b --- /dev/null +++ b/2.1-dev/legal/at/modules/at.rdf @@ -0,0 +1,135 @@ + + + + + + + + + Legal Concepts for Austria (AT) - Turtle serialiation + + + + + + + + Legal Concepts for Austria (AT) - JSON-LD serialiation + + + + + + Data Protection Authority (DSB) + + + + http://www.dsb.gv.at/ + + 2024-08-02 + accepted + + + + + + + + Guides for Data Privacy Vocabulary + + + + + + + + + + Legal Concepts for Austria (AT) - RDF/XML serialiation + + + + + + + Legal Concepts for Austria (AT) + http://purl.org/ontology/bibo/status/published + LEGAL-AT + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Austria as jurisdiction + 2024-08-02 + 2024-08-02 + 2024-07-13 + Harshvardhan J. Pandit + 2.1-dev + 2.1-dev + https://w3id.org/dpv/legal/at + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + 10.5281/zenodo.12505841 + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + + + + legal-at + https://w3id.org/dpv/legal/at# + + + + + + + + + + + + + + + + + + + Legal Concepts for Austria (AT) - N3 serialiation + + + + + + Primer for Data Privacy Vocabulary + + + + + + + + Examples for Data Privacy Vocabulary + + + + + + + + + + Legal Concepts for Austria (AT) - HTML serialiation + + + + + diff --git a/2.1-dev/legal/at/modules/at.ttl b/2.1-dev/legal/at/modules/at.ttl new file mode 100644 index 000000000..0c0ac53d8 --- /dev/null +++ b/2.1-dev/legal/at/modules/at.ttl @@ -0,0 +1,126 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix legal-at: . +@prefix legal-eu: . +@prefix loc: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-at:DPA-AT a rdfs:Class, + skos:Concept, + dpv:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-at: ; + sw:term_status "accepted"@en ; + skos:broader dpv:DataProtectionAuthority, + dpv:Law ; + skos:inScheme legal-at:at-classes ; + skos:prefLabel "Data Protection Authority (DSB)"@en ; + foaf:homepage "http://www.dsb.gv.at/"^^xsd:anyURI ; + dpv:hasApplicableLaw legal-eu:law-GDPR ; + dpv:hasJurisdiction loc:AT . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Austria as jurisdiction"@en ; + dct:identifier "https://w3id.org/dpv/legal/at" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Austria (AT)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-at" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/at#" ; + rdfs:Label "LEGAL-AT"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-at:serialisation-html, + legal-at:serialisation-jsonld, + legal-at:serialisation-n3, + legal-at:serialisation-rdf, + legal-at:serialisation-ttl, + ; + profile:isProfileOf rdfs:, + skos:, + ; + foaf:logo ; + schema:version "2.1-dev" . + +legal-at:at-classes a skos:ConceptScheme . + +legal-at:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Austria (AT) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-at:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Austria (AT) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-at:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Austria (AT) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-at:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Austria (AT) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-at:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Austria (AT) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + diff --git a/2.1-dev/legal/be/index-en.html b/2.1-dev/legal/be/index-en.html new file mode 100644 index 000000000..c9e0ba294 --- /dev/null +++ b/2.1-dev/legal/be/index-en.html @@ -0,0 +1,595 @@ + + + + + Legal Concepts for Belgium (BE) + + + + + + + +
+

The LEGAL-BE extension extends the [[[DPV]]] to represent laws, authorities, and other legal concepts in BE jurisdiction.

+

The canonical URL for LEGAL-BE extension is https://w3id.org/dpv/legal/be, the namespace is https://w3id.org/dpv/legal/be#, the suggested prefix is legal-be, and this document along with source and releases are available at https://github.com/w3c/dpv.

+
+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

+
+ +
+

DPV and Related Resources

+

[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts . To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.

+

[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

+

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

+
+ +
+ + + + + +
+

Authorities

+

Authorities are represented as instances of dpv:Authority, and are associated with specific jurisdictions using dpv:hasJurisdiction. The law which the authorities enforce is indicated by dpv:hasApplicableLaw. The webpage for the authority, if available, is indicated using foaf:homepage.

+ + + + + + + + + + + + + + + + + +
IDNameJurisdictionsLawsWebpage
+DPA-BE Data Protection Authority (APD/GBA) Belgium legal-eu:law-GDPR link
+
+ + +
+

Vocabulary Index

+
+

Classes

+ + + + + + + + +
+

Data Protection Authority (APD/GBA)

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-BEPrefixlegal-be
LabelData Protection Authority (APD/GBA)
IRIhttps://w3id.org/dpv/legal/be#DPA-BE
Typerdfs:Class, skos:Concept, dpv:DataProtectionAuthority
Broader/Parent types dpv:DataProtectionAuthority + → dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
Broader/Parent types dpv:Law +
Object of relation dpv:hasApplicableLaw, + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
Date Created2024-08-02
has applicable law General Data Protection Regulation (GDPR) + +
has jurisdiction Belgium + +
See More: section LEGAL in LEGAL-BE +
+
+ + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

+
    +
  • rdf:type to denote a concept is an instance of another concept
  • +
  • rdfs:Class to denote a concept is a Class or a category
  • +
  • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
  • +
  • rdf:Property to denote a concept is a property or a relation
  • +
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ +
+

Contributors

+

The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.

+
    +
  • ()
  • +
+
+
+

Funding Acknowledgements

+ +

Funding Sponsors

+

The DPVCG was established as part of the SPECIAL H2020 Project, which received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No. 731601 from 2017 to 2019.

+

Harshvardhan J. Pandit was funded to work on DPV from 2020 to 2022 by the Irish Research Council's Government of Ireland Postdoctoral Fellowship Grant#GOIPD/2020/790.

+

The ADAPT SFI Centre for Digital Media Technology is funded by Science Foundation Ireland through the SFI Research Centres Programme and is co-funded under the European Regional Development Fund (ERDF) through Grant#13/RC/2106 (2018 to 2020) and Grant#13/RC/2106_P2 (2021 onwards).

+ + +

Funding Acknowledgements for Contributors

+

The contributions of Harshvardhan J. Pandit have been made with the financial support of Science Foundation Ireland under Grant Agreement No. 13/RC/2106_P2 at the ADAPT SFI Research Centre.

+ +
+ + + + \ No newline at end of file diff --git a/2.1-dev/legal/be/index.html b/2.1-dev/legal/be/index.html new file mode 100644 index 000000000..c9e0ba294 --- /dev/null +++ b/2.1-dev/legal/be/index.html @@ -0,0 +1,595 @@ + + + + + Legal Concepts for Belgium (BE) + + + + + + + +
+

The LEGAL-BE extension extends the [[[DPV]]] to represent laws, authorities, and other legal concepts in BE jurisdiction.

+

The canonical URL for LEGAL-BE extension is https://w3id.org/dpv/legal/be, the namespace is https://w3id.org/dpv/legal/be#, the suggested prefix is legal-be, and this document along with source and releases are available at https://github.com/w3c/dpv.

+
+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

+
+ +
+

DPV and Related Resources

+

[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts . To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.

+

[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

+

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

+
+ +
+ + + + + +
+

Authorities

+

Authorities are represented as instances of dpv:Authority, and are associated with specific jurisdictions using dpv:hasJurisdiction. The law which the authorities enforce is indicated by dpv:hasApplicableLaw. The webpage for the authority, if available, is indicated using foaf:homepage.

+ + + + + + + + + + + + + + + + + +
IDNameJurisdictionsLawsWebpage
+DPA-BE Data Protection Authority (APD/GBA) Belgium legal-eu:law-GDPR link
+
+ + +
+

Vocabulary Index

+
+

Classes

+ + + + + + + + +
+

Data Protection Authority (APD/GBA)

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-BEPrefixlegal-be
LabelData Protection Authority (APD/GBA)
IRIhttps://w3id.org/dpv/legal/be#DPA-BE
Typerdfs:Class, skos:Concept, dpv:DataProtectionAuthority
Broader/Parent types dpv:DataProtectionAuthority + → dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
Broader/Parent types dpv:Law +
Object of relation dpv:hasApplicableLaw, + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
Date Created2024-08-02
has applicable law General Data Protection Regulation (GDPR) + +
has jurisdiction Belgium + +
See More: section LEGAL in LEGAL-BE +
+
+ + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

+
    +
  • rdf:type to denote a concept is an instance of another concept
  • +
  • rdfs:Class to denote a concept is a Class or a category
  • +
  • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
  • +
  • rdf:Property to denote a concept is a property or a relation
  • +
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ +
+

Contributors

+

The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.

+
    +
  • ()
  • +
+
+
+

Funding Acknowledgements

+ +

Funding Sponsors

+

The DPVCG was established as part of the SPECIAL H2020 Project, which received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No. 731601 from 2017 to 2019.

+

Harshvardhan J. Pandit was funded to work on DPV from 2020 to 2022 by the Irish Research Council's Government of Ireland Postdoctoral Fellowship Grant#GOIPD/2020/790.

+

The ADAPT SFI Centre for Digital Media Technology is funded by Science Foundation Ireland through the SFI Research Centres Programme and is co-funded under the European Regional Development Fund (ERDF) through Grant#13/RC/2106 (2018 to 2020) and Grant#13/RC/2106_P2 (2021 onwards).

+ + +

Funding Acknowledgements for Contributors

+

The contributions of Harshvardhan J. Pandit have been made with the financial support of Science Foundation Ireland under Grant Agreement No. 13/RC/2106_P2 at the ADAPT SFI Research Centre.

+ +
+ + + + \ No newline at end of file diff --git a/2.1-dev/legal/be/legal-be-en.html b/2.1-dev/legal/be/legal-be-en.html new file mode 100644 index 000000000..c9e0ba294 --- /dev/null +++ b/2.1-dev/legal/be/legal-be-en.html @@ -0,0 +1,595 @@ + + + + + Legal Concepts for Belgium (BE) + + + + + + + +
+

The LEGAL-BE extension extends the [[[DPV]]] to represent laws, authorities, and other legal concepts in BE jurisdiction.

+

The canonical URL for LEGAL-BE extension is https://w3id.org/dpv/legal/be, the namespace is https://w3id.org/dpv/legal/be#, the suggested prefix is legal-be, and this document along with source and releases are available at https://github.com/w3c/dpv.

+
+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

+
+ +
+

DPV and Related Resources

+

[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts . To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.

+

[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

+

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

+
+ +
+ + + + + +
+

Authorities

+

Authorities are represented as instances of dpv:Authority, and are associated with specific jurisdictions using dpv:hasJurisdiction. The law which the authorities enforce is indicated by dpv:hasApplicableLaw. The webpage for the authority, if available, is indicated using foaf:homepage.

+ + + + + + + + + + + + + + + + + +
IDNameJurisdictionsLawsWebpage
+DPA-BE Data Protection Authority (APD/GBA) Belgium legal-eu:law-GDPR link
+
+ + +
+

Vocabulary Index

+
+

Classes

+ + + + + + + + +
+

Data Protection Authority (APD/GBA)

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-BEPrefixlegal-be
LabelData Protection Authority (APD/GBA)
IRIhttps://w3id.org/dpv/legal/be#DPA-BE
Typerdfs:Class, skos:Concept, dpv:DataProtectionAuthority
Broader/Parent types dpv:DataProtectionAuthority + → dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
Broader/Parent types dpv:Law +
Object of relation dpv:hasApplicableLaw, + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
Date Created2024-08-02
has applicable law General Data Protection Regulation (GDPR) + +
has jurisdiction Belgium + +
See More: section LEGAL in LEGAL-BE +
+
+ + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

+
    +
  • rdf:type to denote a concept is an instance of another concept
  • +
  • rdfs:Class to denote a concept is a Class or a category
  • +
  • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
  • +
  • rdf:Property to denote a concept is a property or a relation
  • +
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ +
+

Contributors

+

The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.

+
    +
  • ()
  • +
+
+
+

Funding Acknowledgements

+ +

Funding Sponsors

+

The DPVCG was established as part of the SPECIAL H2020 Project, which received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No. 731601 from 2017 to 2019.

+

Harshvardhan J. Pandit was funded to work on DPV from 2020 to 2022 by the Irish Research Council's Government of Ireland Postdoctoral Fellowship Grant#GOIPD/2020/790.

+

The ADAPT SFI Centre for Digital Media Technology is funded by Science Foundation Ireland through the SFI Research Centres Programme and is co-funded under the European Regional Development Fund (ERDF) through Grant#13/RC/2106 (2018 to 2020) and Grant#13/RC/2106_P2 (2021 onwards).

+ + +

Funding Acknowledgements for Contributors

+

The contributions of Harshvardhan J. Pandit have been made with the financial support of Science Foundation Ireland under Grant Agreement No. 13/RC/2106_P2 at the ADAPT SFI Research Centre.

+ +
+ + + + \ No newline at end of file diff --git a/2.1-dev/legal/be/legal-be-owl.html b/2.1-dev/legal/be/legal-be-owl.html new file mode 100644 index 000000000..7dae3c5a7 --- /dev/null +++ b/2.1-dev/legal/be/legal-be-owl.html @@ -0,0 +1,481 @@ + + + + + + Legal Concepts for Belgium (BE) + + + + + + + + +
+

This document describes (only) the OWL serialisation of Legal Concepts for Belgium (BE). For information on the concepts, their usage, and further documentation, please consult the canonical page for the vocabulary at: https://w3id.org/dpv/legal/be

+
+ +
+ +
+

Vocabulary Index

+
+

Classes

+ + + + + + + + +
+

Data Protection Authority (APD/GBA)

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-BEPrefixlegal-be-owl
LabelData Protection Authority (APD/GBA)
IRI (owl)
IRI (canonical)
+ https://w3id.org/dpv/legal/be/owl/#DPA-BE
+ https://w3id.org/dpv/legal/be#DPA-BE +
Type rdfs:Class + , owl:Class + , dpv-owl:DataProtectionAuthority +
Sub-class of dpv-owl:DataProtectionAuthority + → dpv-owl:Authority + → dpv-owl:GovernmentalOrganisation + → dpv-owl:Organisation + → dpv-owl:LegalEntity + → dpv-owl:Entity +
Sub-class of dpv-owl:Law +
in Range of dpv-owl:hasApplicableLaw, + dpv-owl:hasAuthority, + dpv-owl:hasEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:hasSubsidiary, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor, + dpv-owl:isSubsidiaryOf +
Date Created2024-08-02
Documented inLegal-be Legal
+
+ + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ + + \ No newline at end of file diff --git a/2.1-dev/legal/be/legal-be-owl.jsonld b/2.1-dev/legal/be/legal-be-owl.jsonld new file mode 100644 index 000000000..3dc364578 --- /dev/null +++ b/2.1-dev/legal/be/legal-be-owl.jsonld @@ -0,0 +1,472 @@ +[ + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/be/owl#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Belgium (BE) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/be/legal-be-owl.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/be/owl#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Belgium (BE) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/be/legal-be-owl.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/be/owl#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Belgium (BE) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/be/legal-be-owl.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/be/owl#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Belgium (BE) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/be/legal-be-owl.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/be/owl#DPA-BE", + "@type": [ + "https://w3id.org/dpv/owl#DataProtectionAuthority", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/be/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#DataProtectionAuthority" + }, + { + "@id": "https://w3id.org/dpv/owl#Law" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Protection Authority (APD/GBA)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.dataprotectionauthority.be/" + } + ], + "https://w3id.org/dpv/owl#hasApplicableLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu/owl#law-GDPR" + } + ], + "https://w3id.org/dpv/owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc/owl#BE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/be/owl#", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Belgium as jurisdiction" + } + ], + "http://purl.org/dc/terms/hasVersion": [ + { + "@id": "https://w3id.org/dpv/legal/be/owl#" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/be" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-07-13" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Legal Concepts for Belgium (BE)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-be" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/be#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "LEGAL-BE" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/legal/be/owl#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/legal/be/owl#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/legal/be/owl#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/legal/be/owl#serialisation-jsonld" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/legal/be/owl#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/legal/be/owl#serialisation-html" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@id": "https://w3id.org/dpv/owl" + }, + { + "@id": "https://w3id.org/dpv/legal/be/owl#" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/be/owl#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Belgium (BE) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/be/legal-be-owl.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/legal/be/legal-be-owl.n3 b/2.1-dev/legal/be/legal-be-owl.n3 new file mode 100644 index 000000000..e43ea7723 --- /dev/null +++ b/2.1-dev/legal/be/legal-be-owl.n3 @@ -0,0 +1,125 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix legal-be-owl: . +@prefix legal-eu-owl: . +@prefix loc-owl: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-be-owl:DPA-BE a rdfs:Class, + owl:Class, + dpv-owl:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-be-owl: ; + rdfs:subClassOf dpv-owl:DataProtectionAuthority, + dpv-owl:Law ; + sw:term_status "accepted"@en ; + skos:prefLabel "Data Protection Authority (APD/GBA)"@en ; + foaf:homepage "https://www.dataprotectionauthority.be/"^^xsd:anyURI ; + dpv-owl:hasApplicableLaw legal-eu-owl:law-GDPR ; + dpv-owl:hasJurisdiction loc-owl:BE . + +legal-be-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Belgium (BE) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-be-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Belgium (BE) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-be-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Belgium (BE) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-be-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Belgium (BE) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-be-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Belgium (BE) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +legal-be-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Belgium as jurisdiction"@en ; + dct:hasVersion legal-be-owl: ; + dct:identifier "https://w3id.org/dpv/legal/be" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Belgium (BE)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-be" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/be#" ; + rdfs:Label "LEGAL-BE"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-be-owl:serialisation-html, + legal-be-owl:serialisation-jsonld, + legal-be-owl:serialisation-n3, + legal-be-owl:serialisation-rdf, + legal-be-owl:serialisation-ttl, + ; + profile:isProfileOf , + legal-be-owl:, + ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/legal/be/legal-be-owl.rdf b/2.1-dev/legal/be/legal-be-owl.rdf new file mode 100644 index 000000000..493404058 --- /dev/null +++ b/2.1-dev/legal/be/legal-be-owl.rdf @@ -0,0 +1,133 @@ + + + + + 2.1-dev + + + + + + + + + + + + legal-be + https://w3id.org/dpv/legal/be# + Harshvardhan J. Pandit + + https://w3id.org/dpv/legal/be + + + + Legal Concepts for Belgium (BE) + 2024-08-02 + LEGAL-BE + 10.5281/zenodo.12505841 + 2.1-dev + 2024-08-02 + + + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + + http://purl.org/ontology/bibo/status/published + + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Belgium as jurisdiction + 2024-07-13 + + + + + https://www.dataprotectionauthority.be/ + + + + Data Protection Authority (APD/GBA) + + 2024-08-02 + accepted + + + + + + Legal Concepts for Belgium (BE) - N3 serialiation + + + + + + + Legal Concepts for Belgium (BE) - RDF/XML serialiation + + + + + + + + + + + Legal Concepts for Belgium (BE) - JSON-LD serialiation + + + + + + + + + Legal Concepts for Belgium (BE) - Turtle serialiation + + + + + Guides for Data Privacy Vocabulary + + + + + + + + + + Legal Concepts for Belgium (BE) - HTML serialiation + + + + + + + + + + Primer for Data Privacy Vocabulary + + + + + + Examples for Data Privacy Vocabulary + + + + diff --git a/2.1-dev/legal/be/legal-be-owl.ttl b/2.1-dev/legal/be/legal-be-owl.ttl new file mode 100644 index 000000000..e43ea7723 --- /dev/null +++ b/2.1-dev/legal/be/legal-be-owl.ttl @@ -0,0 +1,125 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix legal-be-owl: . +@prefix legal-eu-owl: . +@prefix loc-owl: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-be-owl:DPA-BE a rdfs:Class, + owl:Class, + dpv-owl:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-be-owl: ; + rdfs:subClassOf dpv-owl:DataProtectionAuthority, + dpv-owl:Law ; + sw:term_status "accepted"@en ; + skos:prefLabel "Data Protection Authority (APD/GBA)"@en ; + foaf:homepage "https://www.dataprotectionauthority.be/"^^xsd:anyURI ; + dpv-owl:hasApplicableLaw legal-eu-owl:law-GDPR ; + dpv-owl:hasJurisdiction loc-owl:BE . + +legal-be-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Belgium (BE) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-be-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Belgium (BE) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-be-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Belgium (BE) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-be-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Belgium (BE) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-be-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Belgium (BE) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +legal-be-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Belgium as jurisdiction"@en ; + dct:hasVersion legal-be-owl: ; + dct:identifier "https://w3id.org/dpv/legal/be" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Belgium (BE)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-be" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/be#" ; + rdfs:Label "LEGAL-BE"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-be-owl:serialisation-html, + legal-be-owl:serialisation-jsonld, + legal-be-owl:serialisation-n3, + legal-be-owl:serialisation-rdf, + legal-be-owl:serialisation-ttl, + ; + profile:isProfileOf , + legal-be-owl:, + ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/legal/be/legal-be.csv b/2.1-dev/legal/be/legal-be.csv new file mode 100644 index 000000000..a1152974e --- /dev/null +++ b/2.1-dev/legal/be/legal-be.csv @@ -0,0 +1,2 @@ +term,type,iri,label,definition,dpvtype,subclassof,hasbroader,scopenote,created,modified,vocab,namespace +DPA-BE,class,https://w3id.org/dpv/legal/be#DPA-BE,Data Protection Authority (APD/GBA),,https://w3id.org/dpv#DataProtectionAuthority,,https://w3id.org/dpv#Law;https://w3id.org/dpv#DataProtectionAuthority,,2024-08-02,,legal-be,https://w3id.org/dpv/legal/be diff --git a/2.1-dev/legal/be/legal-be.html b/2.1-dev/legal/be/legal-be.html new file mode 100644 index 000000000..c9e0ba294 --- /dev/null +++ b/2.1-dev/legal/be/legal-be.html @@ -0,0 +1,595 @@ + + + + + Legal Concepts for Belgium (BE) + + + + + + + +
+

The LEGAL-BE extension extends the [[[DPV]]] to represent laws, authorities, and other legal concepts in BE jurisdiction.

+

The canonical URL for LEGAL-BE extension is https://w3id.org/dpv/legal/be, the namespace is https://w3id.org/dpv/legal/be#, the suggested prefix is legal-be, and this document along with source and releases are available at https://github.com/w3c/dpv.

+
+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

+
+ +
+

DPV and Related Resources

+

[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts . To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.

+

[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

+

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

+
+ +
+ + + + + +
+

Authorities

+

Authorities are represented as instances of dpv:Authority, and are associated with specific jurisdictions using dpv:hasJurisdiction. The law which the authorities enforce is indicated by dpv:hasApplicableLaw. The webpage for the authority, if available, is indicated using foaf:homepage.

+ + + + + + + + + + + + + + + + + +
IDNameJurisdictionsLawsWebpage
+DPA-BE Data Protection Authority (APD/GBA) Belgium legal-eu:law-GDPR link
+
+ + +
+

Vocabulary Index

+
+

Classes

+ + + + + + + + +
+

Data Protection Authority (APD/GBA)

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-BEPrefixlegal-be
LabelData Protection Authority (APD/GBA)
IRIhttps://w3id.org/dpv/legal/be#DPA-BE
Typerdfs:Class, skos:Concept, dpv:DataProtectionAuthority
Broader/Parent types dpv:DataProtectionAuthority + → dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
Broader/Parent types dpv:Law +
Object of relation dpv:hasApplicableLaw, + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
Date Created2024-08-02
has applicable law General Data Protection Regulation (GDPR) + +
has jurisdiction Belgium + +
See More: section LEGAL in LEGAL-BE +
+
+ + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

+
    +
  • rdf:type to denote a concept is an instance of another concept
  • +
  • rdfs:Class to denote a concept is a Class or a category
  • +
  • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
  • +
  • rdf:Property to denote a concept is a property or a relation
  • +
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ +
+

Contributors

+

The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.

+
    +
  • ()
  • +
+
+
+

Funding Acknowledgements

+ +

Funding Sponsors

+

The DPVCG was established as part of the SPECIAL H2020 Project, which received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No. 731601 from 2017 to 2019.

+

Harshvardhan J. Pandit was funded to work on DPV from 2020 to 2022 by the Irish Research Council's Government of Ireland Postdoctoral Fellowship Grant#GOIPD/2020/790.

+

The ADAPT SFI Centre for Digital Media Technology is funded by Science Foundation Ireland through the SFI Research Centres Programme and is co-funded under the European Regional Development Fund (ERDF) through Grant#13/RC/2106 (2018 to 2020) and Grant#13/RC/2106_P2 (2021 onwards).

+ + +

Funding Acknowledgements for Contributors

+

The contributions of Harshvardhan J. Pandit have been made with the financial support of Science Foundation Ireland under Grant Agreement No. 13/RC/2106_P2 at the ADAPT SFI Research Centre.

+ +
+ + + + \ No newline at end of file diff --git a/2.1-dev/legal/be/legal-be.jsonld b/2.1-dev/legal/be/legal-be.jsonld new file mode 100644 index 000000000..cd16b384d --- /dev/null +++ b/2.1-dev/legal/be/legal-be.jsonld @@ -0,0 +1,475 @@ +[ + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/be#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Belgium (BE) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/be/legal-be.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/be#be-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/legal/be#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Belgium (BE) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/be/legal-be.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/be#DPA-BE", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataProtectionAuthority" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/be#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" + }, + { + "@id": "https://w3id.org/dpv#Law" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/legal/be#be-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Protection Authority (APD/GBA)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.dataprotectionauthority.be/" + } + ], + "https://w3id.org/dpv#hasApplicableLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc#BE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/be#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Belgium (BE) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/be/legal-be.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/be#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Belgium (BE) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/be/legal-be.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/be#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Belgium (BE) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/be/legal-be.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/be", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Belgium as jurisdiction" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/be" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-07-13" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Legal Concepts for Belgium (BE)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-be" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/be#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "LEGAL-BE" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/legal/be" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/legal/be#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/legal/be#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/legal/be#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/legal/be#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/legal/be#serialisation-jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2000/01/rdf-schema#" + }, + { + "@id": "http://www.w3.org/2004/02/skos/core#" + }, + { + "@id": "https://w3id.org/dpv" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/legal/be/legal-be.n3 b/2.1-dev/legal/be/legal-be.n3 new file mode 100644 index 000000000..ffbcdebb9 --- /dev/null +++ b/2.1-dev/legal/be/legal-be.n3 @@ -0,0 +1,126 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix legal-be: . +@prefix legal-eu: . +@prefix loc: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-be:DPA-BE a rdfs:Class, + skos:Concept, + dpv:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-be: ; + sw:term_status "accepted"@en ; + skos:broader dpv:DataProtectionAuthority, + dpv:Law ; + skos:inScheme legal-be:be-classes ; + skos:prefLabel "Data Protection Authority (APD/GBA)"@en ; + foaf:homepage "https://www.dataprotectionauthority.be/"^^xsd:anyURI ; + dpv:hasApplicableLaw legal-eu:law-GDPR ; + dpv:hasJurisdiction loc:BE . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Belgium as jurisdiction"@en ; + dct:identifier "https://w3id.org/dpv/legal/be" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Belgium (BE)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-be" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/be#" ; + rdfs:Label "LEGAL-BE"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-be:serialisation-html, + legal-be:serialisation-jsonld, + legal-be:serialisation-n3, + legal-be:serialisation-rdf, + legal-be:serialisation-ttl, + ; + profile:isProfileOf rdfs:, + skos:, + ; + foaf:logo ; + schema:version "2.1-dev" . + +legal-be:be-classes a skos:ConceptScheme . + +legal-be:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Belgium (BE) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-be:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Belgium (BE) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-be:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Belgium (BE) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-be:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Belgium (BE) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-be:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Belgium (BE) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + diff --git a/2.1-dev/legal/be/legal-be.rdf b/2.1-dev/legal/be/legal-be.rdf new file mode 100644 index 000000000..9fbc979a4 --- /dev/null +++ b/2.1-dev/legal/be/legal-be.rdf @@ -0,0 +1,135 @@ + + + + + + + + Legal Concepts for Belgium (BE) + http://purl.org/ontology/bibo/status/published + LEGAL-BE + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Belgium as jurisdiction + 2024-08-02 + 2024-08-02 + 2024-07-13 + Harshvardhan J. Pandit + 2.1-dev + 2.1-dev + https://w3id.org/dpv/legal/be + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + 10.5281/zenodo.12505841 + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + + + + legal-be + https://w3id.org/dpv/legal/be# + + + + + + + + + + + + + + + + + Data Protection Authority (APD/GBA) + + + + https://www.dataprotectionauthority.be/ + + 2024-08-02 + accepted + + + + + + + + + + Legal Concepts for Belgium (BE) - N3 serialiation + + + + + + + + Legal Concepts for Belgium (BE) - JSON-LD serialiation + + + + + + + + Legal Concepts for Belgium (BE) - HTML serialiation + + + + + + Guides for Data Privacy Vocabulary + + + + + + + + + + Legal Concepts for Belgium (BE) - RDF/XML serialiation + + + + + + + + Legal Concepts for Belgium (BE) - Turtle serialiation + + + + + + Primer for Data Privacy Vocabulary + + + + + + + + Examples for Data Privacy Vocabulary + + + + + + + diff --git a/2.1-dev/legal/be/legal-be.ttl b/2.1-dev/legal/be/legal-be.ttl new file mode 100644 index 000000000..ffbcdebb9 --- /dev/null +++ b/2.1-dev/legal/be/legal-be.ttl @@ -0,0 +1,126 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix legal-be: . +@prefix legal-eu: . +@prefix loc: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-be:DPA-BE a rdfs:Class, + skos:Concept, + dpv:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-be: ; + sw:term_status "accepted"@en ; + skos:broader dpv:DataProtectionAuthority, + dpv:Law ; + skos:inScheme legal-be:be-classes ; + skos:prefLabel "Data Protection Authority (APD/GBA)"@en ; + foaf:homepage "https://www.dataprotectionauthority.be/"^^xsd:anyURI ; + dpv:hasApplicableLaw legal-eu:law-GDPR ; + dpv:hasJurisdiction loc:BE . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Belgium as jurisdiction"@en ; + dct:identifier "https://w3id.org/dpv/legal/be" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Belgium (BE)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-be" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/be#" ; + rdfs:Label "LEGAL-BE"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-be:serialisation-html, + legal-be:serialisation-jsonld, + legal-be:serialisation-n3, + legal-be:serialisation-rdf, + legal-be:serialisation-ttl, + ; + profile:isProfileOf rdfs:, + skos:, + ; + foaf:logo ; + schema:version "2.1-dev" . + +legal-be:be-classes a skos:ConceptScheme . + +legal-be:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Belgium (BE) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-be:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Belgium (BE) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-be:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Belgium (BE) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-be:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Belgium (BE) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-be:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Belgium (BE) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + diff --git a/2.1-dev/legal/be/modules/be-owl.jsonld b/2.1-dev/legal/be/modules/be-owl.jsonld new file mode 100644 index 000000000..3dc364578 --- /dev/null +++ b/2.1-dev/legal/be/modules/be-owl.jsonld @@ -0,0 +1,472 @@ +[ + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/be/owl#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Belgium (BE) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/be/legal-be-owl.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/be/owl#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Belgium (BE) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/be/legal-be-owl.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/be/owl#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Belgium (BE) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/be/legal-be-owl.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/be/owl#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Belgium (BE) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/be/legal-be-owl.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/be/owl#DPA-BE", + "@type": [ + "https://w3id.org/dpv/owl#DataProtectionAuthority", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/be/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#DataProtectionAuthority" + }, + { + "@id": "https://w3id.org/dpv/owl#Law" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Protection Authority (APD/GBA)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.dataprotectionauthority.be/" + } + ], + "https://w3id.org/dpv/owl#hasApplicableLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu/owl#law-GDPR" + } + ], + "https://w3id.org/dpv/owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc/owl#BE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/be/owl#", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Belgium as jurisdiction" + } + ], + "http://purl.org/dc/terms/hasVersion": [ + { + "@id": "https://w3id.org/dpv/legal/be/owl#" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/be" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-07-13" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Legal Concepts for Belgium (BE)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-be" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/be#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "LEGAL-BE" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/legal/be/owl#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/legal/be/owl#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/legal/be/owl#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/legal/be/owl#serialisation-jsonld" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/legal/be/owl#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/legal/be/owl#serialisation-html" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@id": "https://w3id.org/dpv/owl" + }, + { + "@id": "https://w3id.org/dpv/legal/be/owl#" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/be/owl#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Belgium (BE) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/be/legal-be-owl.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/legal/be/modules/be-owl.n3 b/2.1-dev/legal/be/modules/be-owl.n3 new file mode 100644 index 000000000..e43ea7723 --- /dev/null +++ b/2.1-dev/legal/be/modules/be-owl.n3 @@ -0,0 +1,125 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix legal-be-owl: . +@prefix legal-eu-owl: . +@prefix loc-owl: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-be-owl:DPA-BE a rdfs:Class, + owl:Class, + dpv-owl:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-be-owl: ; + rdfs:subClassOf dpv-owl:DataProtectionAuthority, + dpv-owl:Law ; + sw:term_status "accepted"@en ; + skos:prefLabel "Data Protection Authority (APD/GBA)"@en ; + foaf:homepage "https://www.dataprotectionauthority.be/"^^xsd:anyURI ; + dpv-owl:hasApplicableLaw legal-eu-owl:law-GDPR ; + dpv-owl:hasJurisdiction loc-owl:BE . + +legal-be-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Belgium (BE) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-be-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Belgium (BE) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-be-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Belgium (BE) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-be-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Belgium (BE) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-be-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Belgium (BE) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +legal-be-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Belgium as jurisdiction"@en ; + dct:hasVersion legal-be-owl: ; + dct:identifier "https://w3id.org/dpv/legal/be" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Belgium (BE)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-be" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/be#" ; + rdfs:Label "LEGAL-BE"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-be-owl:serialisation-html, + legal-be-owl:serialisation-jsonld, + legal-be-owl:serialisation-n3, + legal-be-owl:serialisation-rdf, + legal-be-owl:serialisation-ttl, + ; + profile:isProfileOf , + legal-be-owl:, + ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/legal/be/modules/be-owl.rdf b/2.1-dev/legal/be/modules/be-owl.rdf new file mode 100644 index 000000000..493404058 --- /dev/null +++ b/2.1-dev/legal/be/modules/be-owl.rdf @@ -0,0 +1,133 @@ + + + + + 2.1-dev + + + + + + + + + + + + legal-be + https://w3id.org/dpv/legal/be# + Harshvardhan J. Pandit + + https://w3id.org/dpv/legal/be + + + + Legal Concepts for Belgium (BE) + 2024-08-02 + LEGAL-BE + 10.5281/zenodo.12505841 + 2.1-dev + 2024-08-02 + + + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + + http://purl.org/ontology/bibo/status/published + + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Belgium as jurisdiction + 2024-07-13 + + + + + https://www.dataprotectionauthority.be/ + + + + Data Protection Authority (APD/GBA) + + 2024-08-02 + accepted + + + + + + Legal Concepts for Belgium (BE) - N3 serialiation + + + + + + + Legal Concepts for Belgium (BE) - RDF/XML serialiation + + + + + + + + + + + Legal Concepts for Belgium (BE) - JSON-LD serialiation + + + + + + + + + Legal Concepts for Belgium (BE) - Turtle serialiation + + + + + Guides for Data Privacy Vocabulary + + + + + + + + + + Legal Concepts for Belgium (BE) - HTML serialiation + + + + + + + + + + Primer for Data Privacy Vocabulary + + + + + + Examples for Data Privacy Vocabulary + + + + diff --git a/2.1-dev/legal/be/modules/be-owl.ttl b/2.1-dev/legal/be/modules/be-owl.ttl new file mode 100644 index 000000000..e43ea7723 --- /dev/null +++ b/2.1-dev/legal/be/modules/be-owl.ttl @@ -0,0 +1,125 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix legal-be-owl: . +@prefix legal-eu-owl: . +@prefix loc-owl: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-be-owl:DPA-BE a rdfs:Class, + owl:Class, + dpv-owl:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-be-owl: ; + rdfs:subClassOf dpv-owl:DataProtectionAuthority, + dpv-owl:Law ; + sw:term_status "accepted"@en ; + skos:prefLabel "Data Protection Authority (APD/GBA)"@en ; + foaf:homepage "https://www.dataprotectionauthority.be/"^^xsd:anyURI ; + dpv-owl:hasApplicableLaw legal-eu-owl:law-GDPR ; + dpv-owl:hasJurisdiction loc-owl:BE . + +legal-be-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Belgium (BE) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-be-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Belgium (BE) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-be-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Belgium (BE) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-be-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Belgium (BE) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-be-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Belgium (BE) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +legal-be-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Belgium as jurisdiction"@en ; + dct:hasVersion legal-be-owl: ; + dct:identifier "https://w3id.org/dpv/legal/be" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Belgium (BE)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-be" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/be#" ; + rdfs:Label "LEGAL-BE"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-be-owl:serialisation-html, + legal-be-owl:serialisation-jsonld, + legal-be-owl:serialisation-n3, + legal-be-owl:serialisation-rdf, + legal-be-owl:serialisation-ttl, + ; + profile:isProfileOf , + legal-be-owl:, + ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/legal/be/modules/be.csv b/2.1-dev/legal/be/modules/be.csv new file mode 100644 index 000000000..a1152974e --- /dev/null +++ b/2.1-dev/legal/be/modules/be.csv @@ -0,0 +1,2 @@ +term,type,iri,label,definition,dpvtype,subclassof,hasbroader,scopenote,created,modified,vocab,namespace +DPA-BE,class,https://w3id.org/dpv/legal/be#DPA-BE,Data Protection Authority (APD/GBA),,https://w3id.org/dpv#DataProtectionAuthority,,https://w3id.org/dpv#Law;https://w3id.org/dpv#DataProtectionAuthority,,2024-08-02,,legal-be,https://w3id.org/dpv/legal/be diff --git a/2.1-dev/legal/be/modules/be.jsonld b/2.1-dev/legal/be/modules/be.jsonld new file mode 100644 index 000000000..cd16b384d --- /dev/null +++ b/2.1-dev/legal/be/modules/be.jsonld @@ -0,0 +1,475 @@ +[ + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/be#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Belgium (BE) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/be/legal-be.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/be#be-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/legal/be#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Belgium (BE) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/be/legal-be.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/be#DPA-BE", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataProtectionAuthority" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/be#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" + }, + { + "@id": "https://w3id.org/dpv#Law" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/legal/be#be-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Protection Authority (APD/GBA)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.dataprotectionauthority.be/" + } + ], + "https://w3id.org/dpv#hasApplicableLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc#BE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/be#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Belgium (BE) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/be/legal-be.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/be#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Belgium (BE) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/be/legal-be.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/be#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Belgium (BE) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/be/legal-be.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/be", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Belgium as jurisdiction" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/be" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-07-13" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Legal Concepts for Belgium (BE)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-be" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/be#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "LEGAL-BE" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/legal/be" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/legal/be#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/legal/be#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/legal/be#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/legal/be#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/legal/be#serialisation-jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2000/01/rdf-schema#" + }, + { + "@id": "http://www.w3.org/2004/02/skos/core#" + }, + { + "@id": "https://w3id.org/dpv" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/legal/be/modules/be.n3 b/2.1-dev/legal/be/modules/be.n3 new file mode 100644 index 000000000..ffbcdebb9 --- /dev/null +++ b/2.1-dev/legal/be/modules/be.n3 @@ -0,0 +1,126 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix legal-be: . +@prefix legal-eu: . +@prefix loc: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-be:DPA-BE a rdfs:Class, + skos:Concept, + dpv:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-be: ; + sw:term_status "accepted"@en ; + skos:broader dpv:DataProtectionAuthority, + dpv:Law ; + skos:inScheme legal-be:be-classes ; + skos:prefLabel "Data Protection Authority (APD/GBA)"@en ; + foaf:homepage "https://www.dataprotectionauthority.be/"^^xsd:anyURI ; + dpv:hasApplicableLaw legal-eu:law-GDPR ; + dpv:hasJurisdiction loc:BE . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Belgium as jurisdiction"@en ; + dct:identifier "https://w3id.org/dpv/legal/be" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Belgium (BE)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-be" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/be#" ; + rdfs:Label "LEGAL-BE"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-be:serialisation-html, + legal-be:serialisation-jsonld, + legal-be:serialisation-n3, + legal-be:serialisation-rdf, + legal-be:serialisation-ttl, + ; + profile:isProfileOf rdfs:, + skos:, + ; + foaf:logo ; + schema:version "2.1-dev" . + +legal-be:be-classes a skos:ConceptScheme . + +legal-be:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Belgium (BE) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-be:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Belgium (BE) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-be:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Belgium (BE) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-be:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Belgium (BE) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-be:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Belgium (BE) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + diff --git a/2.1-dev/legal/be/modules/be.rdf b/2.1-dev/legal/be/modules/be.rdf new file mode 100644 index 000000000..9fbc979a4 --- /dev/null +++ b/2.1-dev/legal/be/modules/be.rdf @@ -0,0 +1,135 @@ + + + + + + + + Legal Concepts for Belgium (BE) + http://purl.org/ontology/bibo/status/published + LEGAL-BE + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Belgium as jurisdiction + 2024-08-02 + 2024-08-02 + 2024-07-13 + Harshvardhan J. Pandit + 2.1-dev + 2.1-dev + https://w3id.org/dpv/legal/be + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + 10.5281/zenodo.12505841 + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + + + + legal-be + https://w3id.org/dpv/legal/be# + + + + + + + + + + + + + + + + + Data Protection Authority (APD/GBA) + + + + https://www.dataprotectionauthority.be/ + + 2024-08-02 + accepted + + + + + + + + + + Legal Concepts for Belgium (BE) - N3 serialiation + + + + + + + + Legal Concepts for Belgium (BE) - JSON-LD serialiation + + + + + + + + Legal Concepts for Belgium (BE) - HTML serialiation + + + + + + Guides for Data Privacy Vocabulary + + + + + + + + + + Legal Concepts for Belgium (BE) - RDF/XML serialiation + + + + + + + + Legal Concepts for Belgium (BE) - Turtle serialiation + + + + + + Primer for Data Privacy Vocabulary + + + + + + + + Examples for Data Privacy Vocabulary + + + + + + + diff --git a/2.1-dev/legal/be/modules/be.ttl b/2.1-dev/legal/be/modules/be.ttl new file mode 100644 index 000000000..ffbcdebb9 --- /dev/null +++ b/2.1-dev/legal/be/modules/be.ttl @@ -0,0 +1,126 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix legal-be: . +@prefix legal-eu: . +@prefix loc: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-be:DPA-BE a rdfs:Class, + skos:Concept, + dpv:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-be: ; + sw:term_status "accepted"@en ; + skos:broader dpv:DataProtectionAuthority, + dpv:Law ; + skos:inScheme legal-be:be-classes ; + skos:prefLabel "Data Protection Authority (APD/GBA)"@en ; + foaf:homepage "https://www.dataprotectionauthority.be/"^^xsd:anyURI ; + dpv:hasApplicableLaw legal-eu:law-GDPR ; + dpv:hasJurisdiction loc:BE . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Belgium as jurisdiction"@en ; + dct:identifier "https://w3id.org/dpv/legal/be" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Belgium (BE)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-be" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/be#" ; + rdfs:Label "LEGAL-BE"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-be:serialisation-html, + legal-be:serialisation-jsonld, + legal-be:serialisation-n3, + legal-be:serialisation-rdf, + legal-be:serialisation-ttl, + ; + profile:isProfileOf rdfs:, + skos:, + ; + foaf:logo ; + schema:version "2.1-dev" . + +legal-be:be-classes a skos:ConceptScheme . + +legal-be:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Belgium (BE) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-be:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Belgium (BE) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-be:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Belgium (BE) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-be:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Belgium (BE) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-be:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Belgium (BE) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + diff --git a/2.1-dev/legal/bg/index-en.html b/2.1-dev/legal/bg/index-en.html new file mode 100644 index 000000000..b5564bc4f --- /dev/null +++ b/2.1-dev/legal/bg/index-en.html @@ -0,0 +1,595 @@ + + + + + Legal Concepts for Bulgaria (BG) + + + + + + + +
+

The LEGAL-BG extension extends the [[[DPV]]] to represent laws, authorities, and other legal concepts in BG jurisdiction.

+

The canonical URL for LEGAL-BG extension is https://w3id.org/dpv/legal/bg, the namespace is https://w3id.org/dpv/legal/bg#, the suggested prefix is legal-bg, and this document along with source and releases are available at https://github.com/w3c/dpv.

+
+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

+
+ +
+

DPV and Related Resources

+

[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts . To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.

+

[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

+

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

+
+ +
+ + + + + +
+

Authorities

+

Authorities are represented as instances of dpv:Authority, and are associated with specific jurisdictions using dpv:hasJurisdiction. The law which the authorities enforce is indicated by dpv:hasApplicableLaw. The webpage for the authority, if available, is indicated using foaf:homepage.

+ + + + + + + + + + + + + + + + + +
IDNameJurisdictionsLawsWebpage
+DPA-BG Data Protection Authority (CPDP) Bulgaria legal-eu:law-GDPR link
+
+ + +
+

Vocabulary Index

+
+

Classes

+ + + + + + + + +
+

Data Protection Authority (CPDP)

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-BGPrefixlegal-bg
LabelData Protection Authority (CPDP)
IRIhttps://w3id.org/dpv/legal/bg#DPA-BG
Typerdfs:Class, skos:Concept, dpv:DataProtectionAuthority
Broader/Parent types dpv:DataProtectionAuthority + → dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
Broader/Parent types dpv:Law +
Object of relation dpv:hasApplicableLaw, + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
Date Created2024-08-02
has applicable law General Data Protection Regulation (GDPR) + +
has jurisdiction Bulgaria + +
See More: section LEGAL in LEGAL-BG +
+
+ + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

+
    +
  • rdf:type to denote a concept is an instance of another concept
  • +
  • rdfs:Class to denote a concept is a Class or a category
  • +
  • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
  • +
  • rdf:Property to denote a concept is a property or a relation
  • +
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ +
+

Contributors

+

The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.

+
    +
  • ()
  • +
+
+
+

Funding Acknowledgements

+ +

Funding Sponsors

+

The DPVCG was established as part of the SPECIAL H2020 Project, which received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No. 731601 from 2017 to 2019.

+

Harshvardhan J. Pandit was funded to work on DPV from 2020 to 2022 by the Irish Research Council's Government of Ireland Postdoctoral Fellowship Grant#GOIPD/2020/790.

+

The ADAPT SFI Centre for Digital Media Technology is funded by Science Foundation Ireland through the SFI Research Centres Programme and is co-funded under the European Regional Development Fund (ERDF) through Grant#13/RC/2106 (2018 to 2020) and Grant#13/RC/2106_P2 (2021 onwards).

+ + +

Funding Acknowledgements for Contributors

+

The contributions of Harshvardhan J. Pandit have been made with the financial support of Science Foundation Ireland under Grant Agreement No. 13/RC/2106_P2 at the ADAPT SFI Research Centre.

+ +
+ + + + \ No newline at end of file diff --git a/2.1-dev/legal/bg/index.html b/2.1-dev/legal/bg/index.html new file mode 100644 index 000000000..b5564bc4f --- /dev/null +++ b/2.1-dev/legal/bg/index.html @@ -0,0 +1,595 @@ + + + + + Legal Concepts for Bulgaria (BG) + + + + + + + +
+

The LEGAL-BG extension extends the [[[DPV]]] to represent laws, authorities, and other legal concepts in BG jurisdiction.

+

The canonical URL for LEGAL-BG extension is https://w3id.org/dpv/legal/bg, the namespace is https://w3id.org/dpv/legal/bg#, the suggested prefix is legal-bg, and this document along with source and releases are available at https://github.com/w3c/dpv.

+
+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

+
+ +
+

DPV and Related Resources

+

[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts . To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.

+

[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

+

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

+
+ +
+ + + + + +
+

Authorities

+

Authorities are represented as instances of dpv:Authority, and are associated with specific jurisdictions using dpv:hasJurisdiction. The law which the authorities enforce is indicated by dpv:hasApplicableLaw. The webpage for the authority, if available, is indicated using foaf:homepage.

+ + + + + + + + + + + + + + + + + +
IDNameJurisdictionsLawsWebpage
+DPA-BG Data Protection Authority (CPDP) Bulgaria legal-eu:law-GDPR link
+
+ + +
+

Vocabulary Index

+
+

Classes

+ + + + + + + + +
+

Data Protection Authority (CPDP)

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-BGPrefixlegal-bg
LabelData Protection Authority (CPDP)
IRIhttps://w3id.org/dpv/legal/bg#DPA-BG
Typerdfs:Class, skos:Concept, dpv:DataProtectionAuthority
Broader/Parent types dpv:DataProtectionAuthority + → dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
Broader/Parent types dpv:Law +
Object of relation dpv:hasApplicableLaw, + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
Date Created2024-08-02
has applicable law General Data Protection Regulation (GDPR) + +
has jurisdiction Bulgaria + +
See More: section LEGAL in LEGAL-BG +
+
+ + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

+
    +
  • rdf:type to denote a concept is an instance of another concept
  • +
  • rdfs:Class to denote a concept is a Class or a category
  • +
  • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
  • +
  • rdf:Property to denote a concept is a property or a relation
  • +
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ +
+

Contributors

+

The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.

+
    +
  • ()
  • +
+
+
+

Funding Acknowledgements

+ +

Funding Sponsors

+

The DPVCG was established as part of the SPECIAL H2020 Project, which received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No. 731601 from 2017 to 2019.

+

Harshvardhan J. Pandit was funded to work on DPV from 2020 to 2022 by the Irish Research Council's Government of Ireland Postdoctoral Fellowship Grant#GOIPD/2020/790.

+

The ADAPT SFI Centre for Digital Media Technology is funded by Science Foundation Ireland through the SFI Research Centres Programme and is co-funded under the European Regional Development Fund (ERDF) through Grant#13/RC/2106 (2018 to 2020) and Grant#13/RC/2106_P2 (2021 onwards).

+ + +

Funding Acknowledgements for Contributors

+

The contributions of Harshvardhan J. Pandit have been made with the financial support of Science Foundation Ireland under Grant Agreement No. 13/RC/2106_P2 at the ADAPT SFI Research Centre.

+ +
+ + + + \ No newline at end of file diff --git a/2.1-dev/legal/bg/legal-bg-en.html b/2.1-dev/legal/bg/legal-bg-en.html new file mode 100644 index 000000000..b5564bc4f --- /dev/null +++ b/2.1-dev/legal/bg/legal-bg-en.html @@ -0,0 +1,595 @@ + + + + + Legal Concepts for Bulgaria (BG) + + + + + + + +
+

The LEGAL-BG extension extends the [[[DPV]]] to represent laws, authorities, and other legal concepts in BG jurisdiction.

+

The canonical URL for LEGAL-BG extension is https://w3id.org/dpv/legal/bg, the namespace is https://w3id.org/dpv/legal/bg#, the suggested prefix is legal-bg, and this document along with source and releases are available at https://github.com/w3c/dpv.

+
+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

+
+ +
+

DPV and Related Resources

+

[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts . To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.

+

[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

+

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

+
+ +
+ + + + + +
+

Authorities

+

Authorities are represented as instances of dpv:Authority, and are associated with specific jurisdictions using dpv:hasJurisdiction. The law which the authorities enforce is indicated by dpv:hasApplicableLaw. The webpage for the authority, if available, is indicated using foaf:homepage.

+ + + + + + + + + + + + + + + + + +
IDNameJurisdictionsLawsWebpage
+DPA-BG Data Protection Authority (CPDP) Bulgaria legal-eu:law-GDPR link
+
+ + +
+

Vocabulary Index

+
+

Classes

+ + + + + + + + +
+

Data Protection Authority (CPDP)

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-BGPrefixlegal-bg
LabelData Protection Authority (CPDP)
IRIhttps://w3id.org/dpv/legal/bg#DPA-BG
Typerdfs:Class, skos:Concept, dpv:DataProtectionAuthority
Broader/Parent types dpv:DataProtectionAuthority + → dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
Broader/Parent types dpv:Law +
Object of relation dpv:hasApplicableLaw, + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
Date Created2024-08-02
has applicable law General Data Protection Regulation (GDPR) + +
has jurisdiction Bulgaria + +
See More: section LEGAL in LEGAL-BG +
+
+ + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

+
    +
  • rdf:type to denote a concept is an instance of another concept
  • +
  • rdfs:Class to denote a concept is a Class or a category
  • +
  • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
  • +
  • rdf:Property to denote a concept is a property or a relation
  • +
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ +
+

Contributors

+

The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.

+
    +
  • ()
  • +
+
+
+

Funding Acknowledgements

+ +

Funding Sponsors

+

The DPVCG was established as part of the SPECIAL H2020 Project, which received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No. 731601 from 2017 to 2019.

+

Harshvardhan J. Pandit was funded to work on DPV from 2020 to 2022 by the Irish Research Council's Government of Ireland Postdoctoral Fellowship Grant#GOIPD/2020/790.

+

The ADAPT SFI Centre for Digital Media Technology is funded by Science Foundation Ireland through the SFI Research Centres Programme and is co-funded under the European Regional Development Fund (ERDF) through Grant#13/RC/2106 (2018 to 2020) and Grant#13/RC/2106_P2 (2021 onwards).

+ + +

Funding Acknowledgements for Contributors

+

The contributions of Harshvardhan J. Pandit have been made with the financial support of Science Foundation Ireland under Grant Agreement No. 13/RC/2106_P2 at the ADAPT SFI Research Centre.

+ +
+ + + + \ No newline at end of file diff --git a/2.1-dev/legal/bg/legal-bg-owl.html b/2.1-dev/legal/bg/legal-bg-owl.html new file mode 100644 index 000000000..c8f5293ee --- /dev/null +++ b/2.1-dev/legal/bg/legal-bg-owl.html @@ -0,0 +1,481 @@ + + + + + + Legal Concepts for Bulgaria (BG) + + + + + + + + +
+

This document describes (only) the OWL serialisation of Legal Concepts for Bulgaria (BG). For information on the concepts, their usage, and further documentation, please consult the canonical page for the vocabulary at: https://w3id.org/dpv/legal/bg

+
+ +
+ +
+

Vocabulary Index

+
+

Classes

+ + + + + + + + +
+

Data Protection Authority (CPDP)

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-BGPrefixlegal-bg-owl
LabelData Protection Authority (CPDP)
IRI (owl)
IRI (canonical)
+ https://w3id.org/dpv/legal/bg/owl/#DPA-BG
+ https://w3id.org/dpv/legal/bg#DPA-BG +
Type rdfs:Class + , owl:Class + , dpv-owl:DataProtectionAuthority +
Sub-class of dpv-owl:DataProtectionAuthority + → dpv-owl:Authority + → dpv-owl:GovernmentalOrganisation + → dpv-owl:Organisation + → dpv-owl:LegalEntity + → dpv-owl:Entity +
Sub-class of dpv-owl:Law +
in Range of dpv-owl:hasApplicableLaw, + dpv-owl:hasAuthority, + dpv-owl:hasEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:hasSubsidiary, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor, + dpv-owl:isSubsidiaryOf +
Date Created2024-08-02
Documented inLegal-bg Legal
+
+ + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ + + \ No newline at end of file diff --git a/2.1-dev/legal/bg/legal-bg-owl.jsonld b/2.1-dev/legal/bg/legal-bg-owl.jsonld new file mode 100644 index 000000000..79ff966ea --- /dev/null +++ b/2.1-dev/legal/bg/legal-bg-owl.jsonld @@ -0,0 +1,472 @@ +[ + { + "@id": "https://w3id.org/dpv/legal/bg/owl#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Bulgaria (BG) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/bg/legal-bg-owl.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/bg/owl#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Bulgaria (BG) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/bg/legal-bg-owl.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/bg/owl#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Bulgaria (BG) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/bg/legal-bg-owl.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/bg/owl#", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Bulgaria as jurisdiction" + } + ], + "http://purl.org/dc/terms/hasVersion": [ + { + "@id": "https://w3id.org/dpv/legal/bg/owl#" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/bg" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-07-13" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Legal Concepts for Bulgaria (BG)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-bg" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/bg#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "LEGAL-BG" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/legal/bg/owl#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/legal/bg/owl#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/legal/bg/owl#serialisation-jsonld" + }, + { + "@id": "https://w3id.org/dpv/legal/bg/owl#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/legal/bg/owl#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/legal/bg/owl#serialisation-n3" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@id": "https://w3id.org/dpv/owl" + }, + { + "@id": "https://w3id.org/dpv/legal/bg/owl#" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/bg/owl#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Bulgaria (BG) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/bg/legal-bg-owl.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/bg/owl#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Bulgaria (BG) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/bg/legal-bg-owl.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/bg/owl#DPA-BG", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataProtectionAuthority", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/bg/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#DataProtectionAuthority" + }, + { + "@id": "https://w3id.org/dpv/owl#Law" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Protection Authority (CPDP)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.cpdp.bg/" + } + ], + "https://w3id.org/dpv/owl#hasApplicableLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu/owl#law-GDPR" + } + ], + "https://w3id.org/dpv/owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc/owl#BG" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/legal/bg/legal-bg-owl.n3 b/2.1-dev/legal/bg/legal-bg-owl.n3 new file mode 100644 index 000000000..4124483c5 --- /dev/null +++ b/2.1-dev/legal/bg/legal-bg-owl.n3 @@ -0,0 +1,125 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix legal-bg-owl: . +@prefix legal-eu-owl: . +@prefix loc-owl: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-bg-owl:DPA-BG a rdfs:Class, + owl:Class, + dpv-owl:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-bg-owl: ; + rdfs:subClassOf dpv-owl:DataProtectionAuthority, + dpv-owl:Law ; + sw:term_status "accepted"@en ; + skos:prefLabel "Data Protection Authority (CPDP)"@en ; + foaf:homepage "https://www.cpdp.bg/"^^xsd:anyURI ; + dpv-owl:hasApplicableLaw legal-eu-owl:law-GDPR ; + dpv-owl:hasJurisdiction loc-owl:BG . + +legal-bg-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Bulgaria (BG) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-bg-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Bulgaria (BG) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-bg-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Bulgaria (BG) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-bg-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Bulgaria (BG) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-bg-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Bulgaria (BG) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +legal-bg-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Bulgaria as jurisdiction"@en ; + dct:hasVersion legal-bg-owl: ; + dct:identifier "https://w3id.org/dpv/legal/bg" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Bulgaria (BG)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-bg" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/bg#" ; + rdfs:Label "LEGAL-BG"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-bg-owl:serialisation-html, + legal-bg-owl:serialisation-jsonld, + legal-bg-owl:serialisation-n3, + legal-bg-owl:serialisation-rdf, + legal-bg-owl:serialisation-ttl, + ; + profile:isProfileOf , + legal-bg-owl:, + ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/legal/bg/legal-bg-owl.rdf b/2.1-dev/legal/bg/legal-bg-owl.rdf new file mode 100644 index 000000000..a7e6129d3 --- /dev/null +++ b/2.1-dev/legal/bg/legal-bg-owl.rdf @@ -0,0 +1,133 @@ + + + + + + Legal Concepts for Bulgaria (BG) - Turtle serialiation + + + + + + + + + + + + + + + 2.1-dev + + + Harshvardhan J. Pandit + + + + + https://w3id.org/dpv/legal/bg# + 2024-08-02 + 10.5281/zenodo.12505841 + 2.1-dev + Legal Concepts for Bulgaria (BG) + 2024-08-02 + + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + + LEGAL-BG + http://purl.org/ontology/bibo/status/published + + https://w3id.org/dpv/legal/bg + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Bulgaria as jurisdiction + + 2024-07-13 + legal-bg + + + + + + + Legal Concepts for Bulgaria (BG) - JSON-LD serialiation + + + + Data Protection Authority (CPDP) + accepted + + + https://www.cpdp.bg/ + 2024-08-02 + + + + + + + + + + Guides for Data Privacy Vocabulary + + + + + + + + + + Legal Concepts for Bulgaria (BG) - RDF/XML serialiation + + + + + + + + Legal Concepts for Bulgaria (BG) - HTML serialiation + + + + + + + + + + Primer for Data Privacy Vocabulary + + + + + + + Legal Concepts for Bulgaria (BG) - N3 serialiation + + + + + + + Examples for Data Privacy Vocabulary + + + + diff --git a/2.1-dev/legal/bg/legal-bg-owl.ttl b/2.1-dev/legal/bg/legal-bg-owl.ttl new file mode 100644 index 000000000..4124483c5 --- /dev/null +++ b/2.1-dev/legal/bg/legal-bg-owl.ttl @@ -0,0 +1,125 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix legal-bg-owl: . +@prefix legal-eu-owl: . +@prefix loc-owl: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-bg-owl:DPA-BG a rdfs:Class, + owl:Class, + dpv-owl:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-bg-owl: ; + rdfs:subClassOf dpv-owl:DataProtectionAuthority, + dpv-owl:Law ; + sw:term_status "accepted"@en ; + skos:prefLabel "Data Protection Authority (CPDP)"@en ; + foaf:homepage "https://www.cpdp.bg/"^^xsd:anyURI ; + dpv-owl:hasApplicableLaw legal-eu-owl:law-GDPR ; + dpv-owl:hasJurisdiction loc-owl:BG . + +legal-bg-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Bulgaria (BG) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-bg-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Bulgaria (BG) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-bg-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Bulgaria (BG) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-bg-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Bulgaria (BG) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-bg-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Bulgaria (BG) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +legal-bg-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Bulgaria as jurisdiction"@en ; + dct:hasVersion legal-bg-owl: ; + dct:identifier "https://w3id.org/dpv/legal/bg" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Bulgaria (BG)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-bg" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/bg#" ; + rdfs:Label "LEGAL-BG"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-bg-owl:serialisation-html, + legal-bg-owl:serialisation-jsonld, + legal-bg-owl:serialisation-n3, + legal-bg-owl:serialisation-rdf, + legal-bg-owl:serialisation-ttl, + ; + profile:isProfileOf , + legal-bg-owl:, + ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/legal/bg/legal-bg.csv b/2.1-dev/legal/bg/legal-bg.csv new file mode 100644 index 000000000..ab9895bf1 --- /dev/null +++ b/2.1-dev/legal/bg/legal-bg.csv @@ -0,0 +1,2 @@ +term,type,iri,label,definition,dpvtype,subclassof,hasbroader,scopenote,created,modified,vocab,namespace +DPA-BG,class,https://w3id.org/dpv/legal/bg#DPA-BG,Data Protection Authority (CPDP),,https://w3id.org/dpv#DataProtectionAuthority,,https://w3id.org/dpv#Law;https://w3id.org/dpv#DataProtectionAuthority,,2024-08-02,,legal-bg,https://w3id.org/dpv/legal/bg diff --git a/2.1-dev/legal/bg/legal-bg.html b/2.1-dev/legal/bg/legal-bg.html new file mode 100644 index 000000000..b5564bc4f --- /dev/null +++ b/2.1-dev/legal/bg/legal-bg.html @@ -0,0 +1,595 @@ + + + + + Legal Concepts for Bulgaria (BG) + + + + + + + +
+

The LEGAL-BG extension extends the [[[DPV]]] to represent laws, authorities, and other legal concepts in BG jurisdiction.

+

The canonical URL for LEGAL-BG extension is https://w3id.org/dpv/legal/bg, the namespace is https://w3id.org/dpv/legal/bg#, the suggested prefix is legal-bg, and this document along with source and releases are available at https://github.com/w3c/dpv.

+
+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

+
+ +
+

DPV and Related Resources

+

[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts . To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.

+

[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

+

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

+
+ +
+ + + + + +
+

Authorities

+

Authorities are represented as instances of dpv:Authority, and are associated with specific jurisdictions using dpv:hasJurisdiction. The law which the authorities enforce is indicated by dpv:hasApplicableLaw. The webpage for the authority, if available, is indicated using foaf:homepage.

+ + + + + + + + + + + + + + + + + +
IDNameJurisdictionsLawsWebpage
+DPA-BG Data Protection Authority (CPDP) Bulgaria legal-eu:law-GDPR link
+
+ + +
+

Vocabulary Index

+
+

Classes

+ + + + + + + + +
+

Data Protection Authority (CPDP)

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-BGPrefixlegal-bg
LabelData Protection Authority (CPDP)
IRIhttps://w3id.org/dpv/legal/bg#DPA-BG
Typerdfs:Class, skos:Concept, dpv:DataProtectionAuthority
Broader/Parent types dpv:DataProtectionAuthority + → dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
Broader/Parent types dpv:Law +
Object of relation dpv:hasApplicableLaw, + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
Date Created2024-08-02
has applicable law General Data Protection Regulation (GDPR) + +
has jurisdiction Bulgaria + +
See More: section LEGAL in LEGAL-BG +
+
+ + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

+
    +
  • rdf:type to denote a concept is an instance of another concept
  • +
  • rdfs:Class to denote a concept is a Class or a category
  • +
  • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
  • +
  • rdf:Property to denote a concept is a property or a relation
  • +
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ +
+

Contributors

+

The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.

+
    +
  • ()
  • +
+
+
+

Funding Acknowledgements

+ +

Funding Sponsors

+

The DPVCG was established as part of the SPECIAL H2020 Project, which received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No. 731601 from 2017 to 2019.

+

Harshvardhan J. Pandit was funded to work on DPV from 2020 to 2022 by the Irish Research Council's Government of Ireland Postdoctoral Fellowship Grant#GOIPD/2020/790.

+

The ADAPT SFI Centre for Digital Media Technology is funded by Science Foundation Ireland through the SFI Research Centres Programme and is co-funded under the European Regional Development Fund (ERDF) through Grant#13/RC/2106 (2018 to 2020) and Grant#13/RC/2106_P2 (2021 onwards).

+ + +

Funding Acknowledgements for Contributors

+

The contributions of Harshvardhan J. Pandit have been made with the financial support of Science Foundation Ireland under Grant Agreement No. 13/RC/2106_P2 at the ADAPT SFI Research Centre.

+ +
+ + + + \ No newline at end of file diff --git a/2.1-dev/legal/bg/legal-bg.jsonld b/2.1-dev/legal/bg/legal-bg.jsonld new file mode 100644 index 000000000..2bf94a23f --- /dev/null +++ b/2.1-dev/legal/bg/legal-bg.jsonld @@ -0,0 +1,475 @@ +[ + { + "@id": "https://w3id.org/dpv/legal/bg#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Bulgaria (BG) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/bg/legal-bg.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/bg#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Bulgaria (BG) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/bg/legal-bg.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/bg#bg-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/legal/bg#DPA-BG", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataProtectionAuthority" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/bg#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" + }, + { + "@id": "https://w3id.org/dpv#Law" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/legal/bg#bg-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Protection Authority (CPDP)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.cpdp.bg/" + } + ], + "https://w3id.org/dpv#hasApplicableLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc#BG" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/bg#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Bulgaria (BG) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/bg/legal-bg.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/bg#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Bulgaria (BG) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/bg/legal-bg.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/bg", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Bulgaria as jurisdiction" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/bg" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-07-13" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Legal Concepts for Bulgaria (BG)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-bg" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/bg#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "LEGAL-BG" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/legal/bg" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/legal/bg#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/legal/bg#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/legal/bg#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/legal/bg#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/legal/bg#serialisation-jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2000/01/rdf-schema#" + }, + { + "@id": "http://www.w3.org/2004/02/skos/core#" + }, + { + "@id": "https://w3id.org/dpv" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/bg#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Bulgaria (BG) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/bg/legal-bg.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/legal/bg/legal-bg.n3 b/2.1-dev/legal/bg/legal-bg.n3 new file mode 100644 index 000000000..57f6bff3d --- /dev/null +++ b/2.1-dev/legal/bg/legal-bg.n3 @@ -0,0 +1,126 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix legal-bg: . +@prefix legal-eu: . +@prefix loc: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-bg:DPA-BG a rdfs:Class, + skos:Concept, + dpv:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-bg: ; + sw:term_status "accepted"@en ; + skos:broader dpv:DataProtectionAuthority, + dpv:Law ; + skos:inScheme legal-bg:bg-classes ; + skos:prefLabel "Data Protection Authority (CPDP)"@en ; + foaf:homepage "https://www.cpdp.bg/"^^xsd:anyURI ; + dpv:hasApplicableLaw legal-eu:law-GDPR ; + dpv:hasJurisdiction loc:BG . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Bulgaria as jurisdiction"@en ; + dct:identifier "https://w3id.org/dpv/legal/bg" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Bulgaria (BG)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-bg" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/bg#" ; + rdfs:Label "LEGAL-BG"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-bg:serialisation-html, + legal-bg:serialisation-jsonld, + legal-bg:serialisation-n3, + legal-bg:serialisation-rdf, + legal-bg:serialisation-ttl, + ; + profile:isProfileOf rdfs:, + skos:, + ; + foaf:logo ; + schema:version "2.1-dev" . + +legal-bg:bg-classes a skos:ConceptScheme . + +legal-bg:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Bulgaria (BG) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-bg:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Bulgaria (BG) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-bg:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Bulgaria (BG) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-bg:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Bulgaria (BG) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-bg:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Bulgaria (BG) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + diff --git a/2.1-dev/legal/bg/legal-bg.rdf b/2.1-dev/legal/bg/legal-bg.rdf new file mode 100644 index 000000000..806f4174a --- /dev/null +++ b/2.1-dev/legal/bg/legal-bg.rdf @@ -0,0 +1,135 @@ + + + + + + + + + Legal Concepts for Bulgaria (BG) - N3 serialiation + + + + + + + Legal Concepts for Bulgaria (BG) + http://purl.org/ontology/bibo/status/published + LEGAL-BG + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Bulgaria as jurisdiction + 2024-08-02 + 2024-08-02 + 2024-07-13 + Harshvardhan J. Pandit + 2.1-dev + 2.1-dev + https://w3id.org/dpv/legal/bg + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + 10.5281/zenodo.12505841 + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + + + + legal-bg + https://w3id.org/dpv/legal/bg# + + + + + + + + + + + + + + + + + + + Legal Concepts for Bulgaria (BG) - JSON-LD serialiation + + + + + + + + Legal Concepts for Bulgaria (BG) - RDF/XML serialiation + + + + + + + + Legal Concepts for Bulgaria (BG) - Turtle serialiation + + + + + + Guides for Data Privacy Vocabulary + + + + + + + + Data Protection Authority (CPDP) + + + + https://www.cpdp.bg/ + + 2024-08-02 + accepted + + + + + + + + + + Legal Concepts for Bulgaria (BG) - HTML serialiation + + + + + + Primer for Data Privacy Vocabulary + + + + + + + + Examples for Data Privacy Vocabulary + + + + + + + diff --git a/2.1-dev/legal/bg/legal-bg.ttl b/2.1-dev/legal/bg/legal-bg.ttl new file mode 100644 index 000000000..57f6bff3d --- /dev/null +++ b/2.1-dev/legal/bg/legal-bg.ttl @@ -0,0 +1,126 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix legal-bg: . +@prefix legal-eu: . +@prefix loc: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-bg:DPA-BG a rdfs:Class, + skos:Concept, + dpv:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-bg: ; + sw:term_status "accepted"@en ; + skos:broader dpv:DataProtectionAuthority, + dpv:Law ; + skos:inScheme legal-bg:bg-classes ; + skos:prefLabel "Data Protection Authority (CPDP)"@en ; + foaf:homepage "https://www.cpdp.bg/"^^xsd:anyURI ; + dpv:hasApplicableLaw legal-eu:law-GDPR ; + dpv:hasJurisdiction loc:BG . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Bulgaria as jurisdiction"@en ; + dct:identifier "https://w3id.org/dpv/legal/bg" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Bulgaria (BG)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-bg" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/bg#" ; + rdfs:Label "LEGAL-BG"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-bg:serialisation-html, + legal-bg:serialisation-jsonld, + legal-bg:serialisation-n3, + legal-bg:serialisation-rdf, + legal-bg:serialisation-ttl, + ; + profile:isProfileOf rdfs:, + skos:, + ; + foaf:logo ; + schema:version "2.1-dev" . + +legal-bg:bg-classes a skos:ConceptScheme . + +legal-bg:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Bulgaria (BG) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-bg:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Bulgaria (BG) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-bg:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Bulgaria (BG) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-bg:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Bulgaria (BG) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-bg:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Bulgaria (BG) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + diff --git a/2.1-dev/legal/bg/modules/bg-owl.jsonld b/2.1-dev/legal/bg/modules/bg-owl.jsonld new file mode 100644 index 000000000..79ff966ea --- /dev/null +++ b/2.1-dev/legal/bg/modules/bg-owl.jsonld @@ -0,0 +1,472 @@ +[ + { + "@id": "https://w3id.org/dpv/legal/bg/owl#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Bulgaria (BG) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/bg/legal-bg-owl.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/bg/owl#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Bulgaria (BG) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/bg/legal-bg-owl.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/bg/owl#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Bulgaria (BG) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/bg/legal-bg-owl.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/bg/owl#", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Bulgaria as jurisdiction" + } + ], + "http://purl.org/dc/terms/hasVersion": [ + { + "@id": "https://w3id.org/dpv/legal/bg/owl#" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/bg" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-07-13" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Legal Concepts for Bulgaria (BG)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-bg" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/bg#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "LEGAL-BG" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/legal/bg/owl#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/legal/bg/owl#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/legal/bg/owl#serialisation-jsonld" + }, + { + "@id": "https://w3id.org/dpv/legal/bg/owl#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/legal/bg/owl#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/legal/bg/owl#serialisation-n3" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@id": "https://w3id.org/dpv/owl" + }, + { + "@id": "https://w3id.org/dpv/legal/bg/owl#" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/bg/owl#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Bulgaria (BG) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/bg/legal-bg-owl.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/bg/owl#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Bulgaria (BG) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/bg/legal-bg-owl.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/bg/owl#DPA-BG", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataProtectionAuthority", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/bg/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#DataProtectionAuthority" + }, + { + "@id": "https://w3id.org/dpv/owl#Law" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Protection Authority (CPDP)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.cpdp.bg/" + } + ], + "https://w3id.org/dpv/owl#hasApplicableLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu/owl#law-GDPR" + } + ], + "https://w3id.org/dpv/owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc/owl#BG" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/legal/bg/modules/bg-owl.n3 b/2.1-dev/legal/bg/modules/bg-owl.n3 new file mode 100644 index 000000000..4124483c5 --- /dev/null +++ b/2.1-dev/legal/bg/modules/bg-owl.n3 @@ -0,0 +1,125 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix legal-bg-owl: . +@prefix legal-eu-owl: . +@prefix loc-owl: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-bg-owl:DPA-BG a rdfs:Class, + owl:Class, + dpv-owl:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-bg-owl: ; + rdfs:subClassOf dpv-owl:DataProtectionAuthority, + dpv-owl:Law ; + sw:term_status "accepted"@en ; + skos:prefLabel "Data Protection Authority (CPDP)"@en ; + foaf:homepage "https://www.cpdp.bg/"^^xsd:anyURI ; + dpv-owl:hasApplicableLaw legal-eu-owl:law-GDPR ; + dpv-owl:hasJurisdiction loc-owl:BG . + +legal-bg-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Bulgaria (BG) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-bg-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Bulgaria (BG) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-bg-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Bulgaria (BG) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-bg-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Bulgaria (BG) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-bg-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Bulgaria (BG) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +legal-bg-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Bulgaria as jurisdiction"@en ; + dct:hasVersion legal-bg-owl: ; + dct:identifier "https://w3id.org/dpv/legal/bg" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Bulgaria (BG)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-bg" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/bg#" ; + rdfs:Label "LEGAL-BG"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-bg-owl:serialisation-html, + legal-bg-owl:serialisation-jsonld, + legal-bg-owl:serialisation-n3, + legal-bg-owl:serialisation-rdf, + legal-bg-owl:serialisation-ttl, + ; + profile:isProfileOf , + legal-bg-owl:, + ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/legal/bg/modules/bg-owl.rdf b/2.1-dev/legal/bg/modules/bg-owl.rdf new file mode 100644 index 000000000..a7e6129d3 --- /dev/null +++ b/2.1-dev/legal/bg/modules/bg-owl.rdf @@ -0,0 +1,133 @@ + + + + + + Legal Concepts for Bulgaria (BG) - Turtle serialiation + + + + + + + + + + + + + + + 2.1-dev + + + Harshvardhan J. Pandit + + + + + https://w3id.org/dpv/legal/bg# + 2024-08-02 + 10.5281/zenodo.12505841 + 2.1-dev + Legal Concepts for Bulgaria (BG) + 2024-08-02 + + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + + LEGAL-BG + http://purl.org/ontology/bibo/status/published + + https://w3id.org/dpv/legal/bg + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Bulgaria as jurisdiction + + 2024-07-13 + legal-bg + + + + + + + Legal Concepts for Bulgaria (BG) - JSON-LD serialiation + + + + Data Protection Authority (CPDP) + accepted + + + https://www.cpdp.bg/ + 2024-08-02 + + + + + + + + + + Guides for Data Privacy Vocabulary + + + + + + + + + + Legal Concepts for Bulgaria (BG) - RDF/XML serialiation + + + + + + + + Legal Concepts for Bulgaria (BG) - HTML serialiation + + + + + + + + + + Primer for Data Privacy Vocabulary + + + + + + + Legal Concepts for Bulgaria (BG) - N3 serialiation + + + + + + + Examples for Data Privacy Vocabulary + + + + diff --git a/2.1-dev/legal/bg/modules/bg-owl.ttl b/2.1-dev/legal/bg/modules/bg-owl.ttl new file mode 100644 index 000000000..4124483c5 --- /dev/null +++ b/2.1-dev/legal/bg/modules/bg-owl.ttl @@ -0,0 +1,125 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix legal-bg-owl: . +@prefix legal-eu-owl: . +@prefix loc-owl: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-bg-owl:DPA-BG a rdfs:Class, + owl:Class, + dpv-owl:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-bg-owl: ; + rdfs:subClassOf dpv-owl:DataProtectionAuthority, + dpv-owl:Law ; + sw:term_status "accepted"@en ; + skos:prefLabel "Data Protection Authority (CPDP)"@en ; + foaf:homepage "https://www.cpdp.bg/"^^xsd:anyURI ; + dpv-owl:hasApplicableLaw legal-eu-owl:law-GDPR ; + dpv-owl:hasJurisdiction loc-owl:BG . + +legal-bg-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Bulgaria (BG) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-bg-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Bulgaria (BG) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-bg-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Bulgaria (BG) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-bg-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Bulgaria (BG) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-bg-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Bulgaria (BG) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +legal-bg-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Bulgaria as jurisdiction"@en ; + dct:hasVersion legal-bg-owl: ; + dct:identifier "https://w3id.org/dpv/legal/bg" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Bulgaria (BG)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-bg" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/bg#" ; + rdfs:Label "LEGAL-BG"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-bg-owl:serialisation-html, + legal-bg-owl:serialisation-jsonld, + legal-bg-owl:serialisation-n3, + legal-bg-owl:serialisation-rdf, + legal-bg-owl:serialisation-ttl, + ; + profile:isProfileOf , + legal-bg-owl:, + ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/legal/bg/modules/bg.csv b/2.1-dev/legal/bg/modules/bg.csv new file mode 100644 index 000000000..ab9895bf1 --- /dev/null +++ b/2.1-dev/legal/bg/modules/bg.csv @@ -0,0 +1,2 @@ +term,type,iri,label,definition,dpvtype,subclassof,hasbroader,scopenote,created,modified,vocab,namespace +DPA-BG,class,https://w3id.org/dpv/legal/bg#DPA-BG,Data Protection Authority (CPDP),,https://w3id.org/dpv#DataProtectionAuthority,,https://w3id.org/dpv#Law;https://w3id.org/dpv#DataProtectionAuthority,,2024-08-02,,legal-bg,https://w3id.org/dpv/legal/bg diff --git a/2.1-dev/legal/bg/modules/bg.jsonld b/2.1-dev/legal/bg/modules/bg.jsonld new file mode 100644 index 000000000..2bf94a23f --- /dev/null +++ b/2.1-dev/legal/bg/modules/bg.jsonld @@ -0,0 +1,475 @@ +[ + { + "@id": "https://w3id.org/dpv/legal/bg#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Bulgaria (BG) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/bg/legal-bg.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/bg#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Bulgaria (BG) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/bg/legal-bg.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/bg#bg-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/legal/bg#DPA-BG", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataProtectionAuthority" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/bg#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" + }, + { + "@id": "https://w3id.org/dpv#Law" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/legal/bg#bg-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Protection Authority (CPDP)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.cpdp.bg/" + } + ], + "https://w3id.org/dpv#hasApplicableLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc#BG" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/bg#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Bulgaria (BG) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/bg/legal-bg.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/bg#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Bulgaria (BG) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/bg/legal-bg.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/bg", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Bulgaria as jurisdiction" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/bg" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-07-13" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Legal Concepts for Bulgaria (BG)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-bg" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/bg#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "LEGAL-BG" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/legal/bg" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/legal/bg#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/legal/bg#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/legal/bg#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/legal/bg#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/legal/bg#serialisation-jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2000/01/rdf-schema#" + }, + { + "@id": "http://www.w3.org/2004/02/skos/core#" + }, + { + "@id": "https://w3id.org/dpv" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/bg#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Bulgaria (BG) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/bg/legal-bg.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/legal/bg/modules/bg.n3 b/2.1-dev/legal/bg/modules/bg.n3 new file mode 100644 index 000000000..57f6bff3d --- /dev/null +++ b/2.1-dev/legal/bg/modules/bg.n3 @@ -0,0 +1,126 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix legal-bg: . +@prefix legal-eu: . +@prefix loc: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-bg:DPA-BG a rdfs:Class, + skos:Concept, + dpv:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-bg: ; + sw:term_status "accepted"@en ; + skos:broader dpv:DataProtectionAuthority, + dpv:Law ; + skos:inScheme legal-bg:bg-classes ; + skos:prefLabel "Data Protection Authority (CPDP)"@en ; + foaf:homepage "https://www.cpdp.bg/"^^xsd:anyURI ; + dpv:hasApplicableLaw legal-eu:law-GDPR ; + dpv:hasJurisdiction loc:BG . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Bulgaria as jurisdiction"@en ; + dct:identifier "https://w3id.org/dpv/legal/bg" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Bulgaria (BG)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-bg" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/bg#" ; + rdfs:Label "LEGAL-BG"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-bg:serialisation-html, + legal-bg:serialisation-jsonld, + legal-bg:serialisation-n3, + legal-bg:serialisation-rdf, + legal-bg:serialisation-ttl, + ; + profile:isProfileOf rdfs:, + skos:, + ; + foaf:logo ; + schema:version "2.1-dev" . + +legal-bg:bg-classes a skos:ConceptScheme . + +legal-bg:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Bulgaria (BG) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-bg:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Bulgaria (BG) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-bg:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Bulgaria (BG) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-bg:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Bulgaria (BG) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-bg:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Bulgaria (BG) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + diff --git a/2.1-dev/legal/bg/modules/bg.rdf b/2.1-dev/legal/bg/modules/bg.rdf new file mode 100644 index 000000000..806f4174a --- /dev/null +++ b/2.1-dev/legal/bg/modules/bg.rdf @@ -0,0 +1,135 @@ + + + + + + + + + Legal Concepts for Bulgaria (BG) - N3 serialiation + + + + + + + Legal Concepts for Bulgaria (BG) + http://purl.org/ontology/bibo/status/published + LEGAL-BG + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Bulgaria as jurisdiction + 2024-08-02 + 2024-08-02 + 2024-07-13 + Harshvardhan J. Pandit + 2.1-dev + 2.1-dev + https://w3id.org/dpv/legal/bg + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + 10.5281/zenodo.12505841 + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + + + + legal-bg + https://w3id.org/dpv/legal/bg# + + + + + + + + + + + + + + + + + + + Legal Concepts for Bulgaria (BG) - JSON-LD serialiation + + + + + + + + Legal Concepts for Bulgaria (BG) - RDF/XML serialiation + + + + + + + + Legal Concepts for Bulgaria (BG) - Turtle serialiation + + + + + + Guides for Data Privacy Vocabulary + + + + + + + + Data Protection Authority (CPDP) + + + + https://www.cpdp.bg/ + + 2024-08-02 + accepted + + + + + + + + + + Legal Concepts for Bulgaria (BG) - HTML serialiation + + + + + + Primer for Data Privacy Vocabulary + + + + + + + + Examples for Data Privacy Vocabulary + + + + + + + diff --git a/2.1-dev/legal/bg/modules/bg.ttl b/2.1-dev/legal/bg/modules/bg.ttl new file mode 100644 index 000000000..57f6bff3d --- /dev/null +++ b/2.1-dev/legal/bg/modules/bg.ttl @@ -0,0 +1,126 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix legal-bg: . +@prefix legal-eu: . +@prefix loc: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-bg:DPA-BG a rdfs:Class, + skos:Concept, + dpv:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-bg: ; + sw:term_status "accepted"@en ; + skos:broader dpv:DataProtectionAuthority, + dpv:Law ; + skos:inScheme legal-bg:bg-classes ; + skos:prefLabel "Data Protection Authority (CPDP)"@en ; + foaf:homepage "https://www.cpdp.bg/"^^xsd:anyURI ; + dpv:hasApplicableLaw legal-eu:law-GDPR ; + dpv:hasJurisdiction loc:BG . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Bulgaria as jurisdiction"@en ; + dct:identifier "https://w3id.org/dpv/legal/bg" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Bulgaria (BG)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-bg" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/bg#" ; + rdfs:Label "LEGAL-BG"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-bg:serialisation-html, + legal-bg:serialisation-jsonld, + legal-bg:serialisation-n3, + legal-bg:serialisation-rdf, + legal-bg:serialisation-ttl, + ; + profile:isProfileOf rdfs:, + skos:, + ; + foaf:logo ; + schema:version "2.1-dev" . + +legal-bg:bg-classes a skos:ConceptScheme . + +legal-bg:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Bulgaria (BG) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-bg:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Bulgaria (BG) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-bg:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Bulgaria (BG) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-bg:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Bulgaria (BG) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-bg:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Bulgaria (BG) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + diff --git a/2.1-dev/legal/cy/index-en.html b/2.1-dev/legal/cy/index-en.html new file mode 100644 index 000000000..51c37fe93 --- /dev/null +++ b/2.1-dev/legal/cy/index-en.html @@ -0,0 +1,595 @@ + + + + + Legal Concepts for Cyprus (CY) + + + + + + + +
+

The LEGAL-CY extension extends the [[[DPV]]] to represent laws, authorities, and other legal concepts in CY jurisdiction.

+

The canonical URL for LEGAL-CY extension is https://w3id.org/dpv/legal/cy, the namespace is https://w3id.org/dpv/legal/cy#, the suggested prefix is legal-cy, and this document along with source and releases are available at https://github.com/w3c/dpv.

+
+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

+
+ +
+

DPV and Related Resources

+

[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts . To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.

+

[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

+

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

+
+ +
+ + + + + +
+

Authorities

+

Authorities are represented as instances of dpv:Authority, and are associated with specific jurisdictions using dpv:hasJurisdiction. The law which the authorities enforce is indicated by dpv:hasApplicableLaw. The webpage for the authority, if available, is indicated using foaf:homepage.

+ + + + + + + + + + + + + + + + + +
IDNameJurisdictionsLawsWebpage
+DPA-CY Commissioner for Personal Data Protection (CPDP) Cyprus legal-eu:law-GDPR link
+
+ + +
+

Vocabulary Index

+
+

Classes

+ + + + + + + + +
+

Commissioner for Personal Data Protection (CPDP)

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-CYPrefixlegal-cy
LabelCommissioner for Personal Data Protection (CPDP)
IRIhttps://w3id.org/dpv/legal/cy#DPA-CY
Typerdfs:Class, skos:Concept, dpv:DataProtectionAuthority
Broader/Parent types dpv:DataProtectionAuthority + → dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
Broader/Parent types dpv:Law +
Object of relation dpv:hasApplicableLaw, + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
Date Created2024-08-02
has applicable law General Data Protection Regulation (GDPR) + +
has jurisdiction Cyprus + +
See More: section LEGAL in LEGAL-CY +
+
+ + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

+
    +
  • rdf:type to denote a concept is an instance of another concept
  • +
  • rdfs:Class to denote a concept is a Class or a category
  • +
  • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
  • +
  • rdf:Property to denote a concept is a property or a relation
  • +
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ +
+

Contributors

+

The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.

+
    +
  • ()
  • +
+
+
+

Funding Acknowledgements

+ +

Funding Sponsors

+

The DPVCG was established as part of the SPECIAL H2020 Project, which received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No. 731601 from 2017 to 2019.

+

Harshvardhan J. Pandit was funded to work on DPV from 2020 to 2022 by the Irish Research Council's Government of Ireland Postdoctoral Fellowship Grant#GOIPD/2020/790.

+

The ADAPT SFI Centre for Digital Media Technology is funded by Science Foundation Ireland through the SFI Research Centres Programme and is co-funded under the European Regional Development Fund (ERDF) through Grant#13/RC/2106 (2018 to 2020) and Grant#13/RC/2106_P2 (2021 onwards).

+ + +

Funding Acknowledgements for Contributors

+

The contributions of Harshvardhan J. Pandit have been made with the financial support of Science Foundation Ireland under Grant Agreement No. 13/RC/2106_P2 at the ADAPT SFI Research Centre.

+ +
+ + + + \ No newline at end of file diff --git a/2.1-dev/legal/cy/index.html b/2.1-dev/legal/cy/index.html new file mode 100644 index 000000000..51c37fe93 --- /dev/null +++ b/2.1-dev/legal/cy/index.html @@ -0,0 +1,595 @@ + + + + + Legal Concepts for Cyprus (CY) + + + + + + + +
+

The LEGAL-CY extension extends the [[[DPV]]] to represent laws, authorities, and other legal concepts in CY jurisdiction.

+

The canonical URL for LEGAL-CY extension is https://w3id.org/dpv/legal/cy, the namespace is https://w3id.org/dpv/legal/cy#, the suggested prefix is legal-cy, and this document along with source and releases are available at https://github.com/w3c/dpv.

+
+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

+
+ +
+

DPV and Related Resources

+

[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts . To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.

+

[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

+

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

+
+ +
+ + + + + +
+

Authorities

+

Authorities are represented as instances of dpv:Authority, and are associated with specific jurisdictions using dpv:hasJurisdiction. The law which the authorities enforce is indicated by dpv:hasApplicableLaw. The webpage for the authority, if available, is indicated using foaf:homepage.

+ + + + + + + + + + + + + + + + + +
IDNameJurisdictionsLawsWebpage
+DPA-CY Commissioner for Personal Data Protection (CPDP) Cyprus legal-eu:law-GDPR link
+
+ + +
+

Vocabulary Index

+
+

Classes

+ + + + + + + + +
+

Commissioner for Personal Data Protection (CPDP)

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-CYPrefixlegal-cy
LabelCommissioner for Personal Data Protection (CPDP)
IRIhttps://w3id.org/dpv/legal/cy#DPA-CY
Typerdfs:Class, skos:Concept, dpv:DataProtectionAuthority
Broader/Parent types dpv:DataProtectionAuthority + → dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
Broader/Parent types dpv:Law +
Object of relation dpv:hasApplicableLaw, + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
Date Created2024-08-02
has applicable law General Data Protection Regulation (GDPR) + +
has jurisdiction Cyprus + +
See More: section LEGAL in LEGAL-CY +
+
+ + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

+
    +
  • rdf:type to denote a concept is an instance of another concept
  • +
  • rdfs:Class to denote a concept is a Class or a category
  • +
  • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
  • +
  • rdf:Property to denote a concept is a property or a relation
  • +
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ +
+

Contributors

+

The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.

+
    +
  • ()
  • +
+
+
+

Funding Acknowledgements

+ +

Funding Sponsors

+

The DPVCG was established as part of the SPECIAL H2020 Project, which received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No. 731601 from 2017 to 2019.

+

Harshvardhan J. Pandit was funded to work on DPV from 2020 to 2022 by the Irish Research Council's Government of Ireland Postdoctoral Fellowship Grant#GOIPD/2020/790.

+

The ADAPT SFI Centre for Digital Media Technology is funded by Science Foundation Ireland through the SFI Research Centres Programme and is co-funded under the European Regional Development Fund (ERDF) through Grant#13/RC/2106 (2018 to 2020) and Grant#13/RC/2106_P2 (2021 onwards).

+ + +

Funding Acknowledgements for Contributors

+

The contributions of Harshvardhan J. Pandit have been made with the financial support of Science Foundation Ireland under Grant Agreement No. 13/RC/2106_P2 at the ADAPT SFI Research Centre.

+ +
+ + + + \ No newline at end of file diff --git a/2.1-dev/legal/cy/legal-cy-en.html b/2.1-dev/legal/cy/legal-cy-en.html new file mode 100644 index 000000000..51c37fe93 --- /dev/null +++ b/2.1-dev/legal/cy/legal-cy-en.html @@ -0,0 +1,595 @@ + + + + + Legal Concepts for Cyprus (CY) + + + + + + + +
+

The LEGAL-CY extension extends the [[[DPV]]] to represent laws, authorities, and other legal concepts in CY jurisdiction.

+

The canonical URL for LEGAL-CY extension is https://w3id.org/dpv/legal/cy, the namespace is https://w3id.org/dpv/legal/cy#, the suggested prefix is legal-cy, and this document along with source and releases are available at https://github.com/w3c/dpv.

+
+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

+
+ +
+

DPV and Related Resources

+

[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts . To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.

+

[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

+

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

+
+ +
+ + + + + +
+

Authorities

+

Authorities are represented as instances of dpv:Authority, and are associated with specific jurisdictions using dpv:hasJurisdiction. The law which the authorities enforce is indicated by dpv:hasApplicableLaw. The webpage for the authority, if available, is indicated using foaf:homepage.

+ + + + + + + + + + + + + + + + + +
IDNameJurisdictionsLawsWebpage
+DPA-CY Commissioner for Personal Data Protection (CPDP) Cyprus legal-eu:law-GDPR link
+
+ + +
+

Vocabulary Index

+
+

Classes

+ + + + + + + + +
+

Commissioner for Personal Data Protection (CPDP)

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-CYPrefixlegal-cy
LabelCommissioner for Personal Data Protection (CPDP)
IRIhttps://w3id.org/dpv/legal/cy#DPA-CY
Typerdfs:Class, skos:Concept, dpv:DataProtectionAuthority
Broader/Parent types dpv:DataProtectionAuthority + → dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
Broader/Parent types dpv:Law +
Object of relation dpv:hasApplicableLaw, + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
Date Created2024-08-02
has applicable law General Data Protection Regulation (GDPR) + +
has jurisdiction Cyprus + +
See More: section LEGAL in LEGAL-CY +
+
+ + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

+
    +
  • rdf:type to denote a concept is an instance of another concept
  • +
  • rdfs:Class to denote a concept is a Class or a category
  • +
  • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
  • +
  • rdf:Property to denote a concept is a property or a relation
  • +
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ +
+

Contributors

+

The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.

+
    +
  • ()
  • +
+
+
+

Funding Acknowledgements

+ +

Funding Sponsors

+

The DPVCG was established as part of the SPECIAL H2020 Project, which received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No. 731601 from 2017 to 2019.

+

Harshvardhan J. Pandit was funded to work on DPV from 2020 to 2022 by the Irish Research Council's Government of Ireland Postdoctoral Fellowship Grant#GOIPD/2020/790.

+

The ADAPT SFI Centre for Digital Media Technology is funded by Science Foundation Ireland through the SFI Research Centres Programme and is co-funded under the European Regional Development Fund (ERDF) through Grant#13/RC/2106 (2018 to 2020) and Grant#13/RC/2106_P2 (2021 onwards).

+ + +

Funding Acknowledgements for Contributors

+

The contributions of Harshvardhan J. Pandit have been made with the financial support of Science Foundation Ireland under Grant Agreement No. 13/RC/2106_P2 at the ADAPT SFI Research Centre.

+ +
+ + + + \ No newline at end of file diff --git a/2.1-dev/legal/cy/legal-cy-owl.html b/2.1-dev/legal/cy/legal-cy-owl.html new file mode 100644 index 000000000..1e6416fe5 --- /dev/null +++ b/2.1-dev/legal/cy/legal-cy-owl.html @@ -0,0 +1,481 @@ + + + + + + Legal Concepts for Cyprus (CY) + + + + + + + + +
+

This document describes (only) the OWL serialisation of Legal Concepts for Cyprus (CY). For information on the concepts, their usage, and further documentation, please consult the canonical page for the vocabulary at: https://w3id.org/dpv/legal/cy

+
+ +
+ +
+

Vocabulary Index

+
+

Classes

+ + + + + + + + +
+

Commissioner for Personal Data Protection (CPDP)

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-CYPrefixlegal-cy-owl
LabelCommissioner for Personal Data Protection (CPDP)
IRI (owl)
IRI (canonical)
+ https://w3id.org/dpv/legal/cy/owl/#DPA-CY
+ https://w3id.org/dpv/legal/cy#DPA-CY +
Type rdfs:Class + , owl:Class + , dpv-owl:DataProtectionAuthority +
Sub-class of dpv-owl:DataProtectionAuthority + → dpv-owl:Authority + → dpv-owl:GovernmentalOrganisation + → dpv-owl:Organisation + → dpv-owl:LegalEntity + → dpv-owl:Entity +
Sub-class of dpv-owl:Law +
in Range of dpv-owl:hasApplicableLaw, + dpv-owl:hasAuthority, + dpv-owl:hasEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:hasSubsidiary, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor, + dpv-owl:isSubsidiaryOf +
Date Created2024-08-02
Documented inLegal-cy Legal
+
+ + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ + + \ No newline at end of file diff --git a/2.1-dev/legal/cy/legal-cy-owl.jsonld b/2.1-dev/legal/cy/legal-cy-owl.jsonld new file mode 100644 index 000000000..5128b99a4 --- /dev/null +++ b/2.1-dev/legal/cy/legal-cy-owl.jsonld @@ -0,0 +1,472 @@ +[ + { + "@id": "https://w3id.org/dpv/legal/cy/owl#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Cyprus (CY) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/cy/legal-cy-owl.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/cy/owl#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Cyprus (CY) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/cy/legal-cy-owl.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/cy/owl#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Cyprus (CY) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/cy/legal-cy-owl.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/cy/owl#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Cyprus (CY) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/cy/legal-cy-owl.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/cy/owl#", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Cyprus as jurisdiction" + } + ], + "http://purl.org/dc/terms/hasVersion": [ + { + "@id": "https://w3id.org/dpv/legal/cy/owl#" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/cy" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-07-13" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Legal Concepts for Cyprus (CY)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-cy" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/cy#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "LEGAL-CY" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/legal/cy/owl#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/legal/cy/owl#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/legal/cy/owl#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/legal/cy/owl#serialisation-jsonld" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/legal/cy/owl#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/legal/cy/owl#serialisation-ttl" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@id": "https://w3id.org/dpv/owl" + }, + { + "@id": "https://w3id.org/dpv/legal/cy/owl#" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/cy/owl#DPA-CY", + "@type": [ + "https://w3id.org/dpv/owl#DataProtectionAuthority", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/cy/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#DataProtectionAuthority" + }, + { + "@id": "https://w3id.org/dpv/owl#Law" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Commissioner for Personal Data Protection (CPDP)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.dataprotection.gov.cy/" + } + ], + "https://w3id.org/dpv/owl#hasApplicableLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu/owl#law-GDPR" + } + ], + "https://w3id.org/dpv/owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc/owl#CY" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/cy/owl#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Cyprus (CY) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/cy/legal-cy-owl.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/legal/cy/legal-cy-owl.n3 b/2.1-dev/legal/cy/legal-cy-owl.n3 new file mode 100644 index 000000000..a4773a763 --- /dev/null +++ b/2.1-dev/legal/cy/legal-cy-owl.n3 @@ -0,0 +1,125 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix legal-cy-owl: . +@prefix legal-eu-owl: . +@prefix loc-owl: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-cy-owl:DPA-CY a rdfs:Class, + owl:Class, + dpv-owl:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-cy-owl: ; + rdfs:subClassOf dpv-owl:DataProtectionAuthority, + dpv-owl:Law ; + sw:term_status "accepted"@en ; + skos:prefLabel "Commissioner for Personal Data Protection (CPDP)"@en ; + foaf:homepage "http://www.dataprotection.gov.cy/"^^xsd:anyURI ; + dpv-owl:hasApplicableLaw legal-eu-owl:law-GDPR ; + dpv-owl:hasJurisdiction loc-owl:CY . + +legal-cy-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Cyprus (CY) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-cy-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Cyprus (CY) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-cy-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Cyprus (CY) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-cy-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Cyprus (CY) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-cy-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Cyprus (CY) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +legal-cy-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Cyprus as jurisdiction"@en ; + dct:hasVersion legal-cy-owl: ; + dct:identifier "https://w3id.org/dpv/legal/cy" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Cyprus (CY)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-cy" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/cy#" ; + rdfs:Label "LEGAL-CY"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-cy-owl:serialisation-html, + legal-cy-owl:serialisation-jsonld, + legal-cy-owl:serialisation-n3, + legal-cy-owl:serialisation-rdf, + legal-cy-owl:serialisation-ttl, + ; + profile:isProfileOf , + legal-cy-owl:, + ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/legal/cy/legal-cy-owl.rdf b/2.1-dev/legal/cy/legal-cy-owl.rdf new file mode 100644 index 000000000..3dcebe3e2 --- /dev/null +++ b/2.1-dev/legal/cy/legal-cy-owl.rdf @@ -0,0 +1,133 @@ + + + + + + Legal Concepts for Cyprus (CY) - Turtle serialiation + + + + + + + 2.1-dev + + + + + + + + + https://w3id.org/dpv/legal/cy# + + + + https://w3id.org/dpv/legal/cy + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Cyprus as jurisdiction + LEGAL-CY + Harshvardhan J. Pandit + + + + + 2024-08-02 + 10.5281/zenodo.12505841 + 2.1-dev + Legal Concepts for Cyprus (CY) + 2024-08-02 + + + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + http://purl.org/ontology/bibo/status/published + + legal-cy + 2024-07-13 + + + accepted + + + + + http://www.dataprotection.gov.cy/ + 2024-08-02 + + + Commissioner for Personal Data Protection (CPDP) + + + + + + + + + + Legal Concepts for Cyprus (CY) - JSON-LD serialiation + + + + Guides for Data Privacy Vocabulary + + + + + + + + + + + + Legal Concepts for Cyprus (CY) - N3 serialiation + + + + + + + + Primer for Data Privacy Vocabulary + + + + + + Examples for Data Privacy Vocabulary + + + + + + + + Legal Concepts for Cyprus (CY) - RDF/XML serialiation + + + + + + Legal Concepts for Cyprus (CY) - HTML serialiation + + + + + + diff --git a/2.1-dev/legal/cy/legal-cy-owl.ttl b/2.1-dev/legal/cy/legal-cy-owl.ttl new file mode 100644 index 000000000..a4773a763 --- /dev/null +++ b/2.1-dev/legal/cy/legal-cy-owl.ttl @@ -0,0 +1,125 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix legal-cy-owl: . +@prefix legal-eu-owl: . +@prefix loc-owl: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-cy-owl:DPA-CY a rdfs:Class, + owl:Class, + dpv-owl:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-cy-owl: ; + rdfs:subClassOf dpv-owl:DataProtectionAuthority, + dpv-owl:Law ; + sw:term_status "accepted"@en ; + skos:prefLabel "Commissioner for Personal Data Protection (CPDP)"@en ; + foaf:homepage "http://www.dataprotection.gov.cy/"^^xsd:anyURI ; + dpv-owl:hasApplicableLaw legal-eu-owl:law-GDPR ; + dpv-owl:hasJurisdiction loc-owl:CY . + +legal-cy-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Cyprus (CY) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-cy-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Cyprus (CY) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-cy-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Cyprus (CY) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-cy-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Cyprus (CY) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-cy-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Cyprus (CY) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +legal-cy-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Cyprus as jurisdiction"@en ; + dct:hasVersion legal-cy-owl: ; + dct:identifier "https://w3id.org/dpv/legal/cy" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Cyprus (CY)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-cy" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/cy#" ; + rdfs:Label "LEGAL-CY"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-cy-owl:serialisation-html, + legal-cy-owl:serialisation-jsonld, + legal-cy-owl:serialisation-n3, + legal-cy-owl:serialisation-rdf, + legal-cy-owl:serialisation-ttl, + ; + profile:isProfileOf , + legal-cy-owl:, + ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/legal/cy/legal-cy.csv b/2.1-dev/legal/cy/legal-cy.csv new file mode 100644 index 000000000..088e086c1 --- /dev/null +++ b/2.1-dev/legal/cy/legal-cy.csv @@ -0,0 +1,2 @@ +term,type,iri,label,definition,dpvtype,subclassof,hasbroader,scopenote,created,modified,vocab,namespace +DPA-CY,class,https://w3id.org/dpv/legal/cy#DPA-CY,Commissioner for Personal Data Protection (CPDP),,https://w3id.org/dpv#DataProtectionAuthority,,https://w3id.org/dpv#Law;https://w3id.org/dpv#DataProtectionAuthority,,2024-08-02,,legal-cy,https://w3id.org/dpv/legal/cy diff --git a/2.1-dev/legal/cy/legal-cy.html b/2.1-dev/legal/cy/legal-cy.html new file mode 100644 index 000000000..51c37fe93 --- /dev/null +++ b/2.1-dev/legal/cy/legal-cy.html @@ -0,0 +1,595 @@ + + + + + Legal Concepts for Cyprus (CY) + + + + + + + +
+

The LEGAL-CY extension extends the [[[DPV]]] to represent laws, authorities, and other legal concepts in CY jurisdiction.

+

The canonical URL for LEGAL-CY extension is https://w3id.org/dpv/legal/cy, the namespace is https://w3id.org/dpv/legal/cy#, the suggested prefix is legal-cy, and this document along with source and releases are available at https://github.com/w3c/dpv.

+
+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

+
+ +
+

DPV and Related Resources

+

[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts . To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.

+

[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

+

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

+
+ +
+ + + + + +
+

Authorities

+

Authorities are represented as instances of dpv:Authority, and are associated with specific jurisdictions using dpv:hasJurisdiction. The law which the authorities enforce is indicated by dpv:hasApplicableLaw. The webpage for the authority, if available, is indicated using foaf:homepage.

+ + + + + + + + + + + + + + + + + +
IDNameJurisdictionsLawsWebpage
+DPA-CY Commissioner for Personal Data Protection (CPDP) Cyprus legal-eu:law-GDPR link
+
+ + +
+

Vocabulary Index

+
+

Classes

+ + + + + + + + +
+

Commissioner for Personal Data Protection (CPDP)

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-CYPrefixlegal-cy
LabelCommissioner for Personal Data Protection (CPDP)
IRIhttps://w3id.org/dpv/legal/cy#DPA-CY
Typerdfs:Class, skos:Concept, dpv:DataProtectionAuthority
Broader/Parent types dpv:DataProtectionAuthority + → dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
Broader/Parent types dpv:Law +
Object of relation dpv:hasApplicableLaw, + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
Date Created2024-08-02
has applicable law General Data Protection Regulation (GDPR) + +
has jurisdiction Cyprus + +
See More: section LEGAL in LEGAL-CY +
+
+ + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

+
    +
  • rdf:type to denote a concept is an instance of another concept
  • +
  • rdfs:Class to denote a concept is a Class or a category
  • +
  • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
  • +
  • rdf:Property to denote a concept is a property or a relation
  • +
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ +
+

Contributors

+

The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.

+
    +
  • ()
  • +
+
+
+

Funding Acknowledgements

+ +

Funding Sponsors

+

The DPVCG was established as part of the SPECIAL H2020 Project, which received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No. 731601 from 2017 to 2019.

+

Harshvardhan J. Pandit was funded to work on DPV from 2020 to 2022 by the Irish Research Council's Government of Ireland Postdoctoral Fellowship Grant#GOIPD/2020/790.

+

The ADAPT SFI Centre for Digital Media Technology is funded by Science Foundation Ireland through the SFI Research Centres Programme and is co-funded under the European Regional Development Fund (ERDF) through Grant#13/RC/2106 (2018 to 2020) and Grant#13/RC/2106_P2 (2021 onwards).

+ + +

Funding Acknowledgements for Contributors

+

The contributions of Harshvardhan J. Pandit have been made with the financial support of Science Foundation Ireland under Grant Agreement No. 13/RC/2106_P2 at the ADAPT SFI Research Centre.

+ +
+ + + + \ No newline at end of file diff --git a/2.1-dev/legal/cy/legal-cy.jsonld b/2.1-dev/legal/cy/legal-cy.jsonld new file mode 100644 index 000000000..8e184f7fa --- /dev/null +++ b/2.1-dev/legal/cy/legal-cy.jsonld @@ -0,0 +1,475 @@ +[ + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/cy#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Cyprus (CY) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/cy/legal-cy.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/cy#cy-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/legal/cy#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Cyprus (CY) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/cy/legal-cy.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/cy#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Cyprus (CY) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/cy/legal-cy.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/cy#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Cyprus (CY) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/cy/legal-cy.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/cy", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Cyprus as jurisdiction" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/cy" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-07-13" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Legal Concepts for Cyprus (CY)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-cy" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/cy#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "LEGAL-CY" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/legal/cy" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/legal/cy#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/legal/cy#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/legal/cy#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/legal/cy#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/legal/cy#serialisation-jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2000/01/rdf-schema#" + }, + { + "@id": "http://www.w3.org/2004/02/skos/core#" + }, + { + "@id": "https://w3id.org/dpv" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/cy#DPA-CY", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataProtectionAuthority" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/cy#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" + }, + { + "@id": "https://w3id.org/dpv#Law" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/legal/cy#cy-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Commissioner for Personal Data Protection (CPDP)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.dataprotection.gov.cy/" + } + ], + "https://w3id.org/dpv#hasApplicableLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc#CY" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/cy#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Cyprus (CY) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/cy/legal-cy.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/legal/cy/legal-cy.n3 b/2.1-dev/legal/cy/legal-cy.n3 new file mode 100644 index 000000000..4c0fd1bc7 --- /dev/null +++ b/2.1-dev/legal/cy/legal-cy.n3 @@ -0,0 +1,126 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix legal-cy: . +@prefix legal-eu: . +@prefix loc: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-cy:DPA-CY a rdfs:Class, + skos:Concept, + dpv:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-cy: ; + sw:term_status "accepted"@en ; + skos:broader dpv:DataProtectionAuthority, + dpv:Law ; + skos:inScheme legal-cy:cy-classes ; + skos:prefLabel "Commissioner for Personal Data Protection (CPDP)"@en ; + foaf:homepage "http://www.dataprotection.gov.cy/"^^xsd:anyURI ; + dpv:hasApplicableLaw legal-eu:law-GDPR ; + dpv:hasJurisdiction loc:CY . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Cyprus as jurisdiction"@en ; + dct:identifier "https://w3id.org/dpv/legal/cy" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Cyprus (CY)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-cy" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/cy#" ; + rdfs:Label "LEGAL-CY"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-cy:serialisation-html, + legal-cy:serialisation-jsonld, + legal-cy:serialisation-n3, + legal-cy:serialisation-rdf, + legal-cy:serialisation-ttl, + ; + profile:isProfileOf rdfs:, + skos:, + ; + foaf:logo ; + schema:version "2.1-dev" . + +legal-cy:cy-classes a skos:ConceptScheme . + +legal-cy:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Cyprus (CY) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-cy:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Cyprus (CY) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-cy:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Cyprus (CY) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-cy:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Cyprus (CY) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-cy:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Cyprus (CY) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + diff --git a/2.1-dev/legal/cy/legal-cy.rdf b/2.1-dev/legal/cy/legal-cy.rdf new file mode 100644 index 000000000..a969d122a --- /dev/null +++ b/2.1-dev/legal/cy/legal-cy.rdf @@ -0,0 +1,135 @@ + + + + + + + + Legal Concepts for Cyprus (CY) + http://purl.org/ontology/bibo/status/published + LEGAL-CY + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Cyprus as jurisdiction + 2024-08-02 + 2024-08-02 + 2024-07-13 + Harshvardhan J. Pandit + 2.1-dev + 2.1-dev + https://w3id.org/dpv/legal/cy + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + 10.5281/zenodo.12505841 + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + + + + legal-cy + https://w3id.org/dpv/legal/cy# + + + + + + + + + + + + + + + + + + + Legal Concepts for Cyprus (CY) - N3 serialiation + + + + + + + + Legal Concepts for Cyprus (CY) - Turtle serialiation + + + + + + + + Legal Concepts for Cyprus (CY) - RDF/XML serialiation + + + + + + Commissioner for Personal Data Protection (CPDP) + + + + http://www.dataprotection.gov.cy/ + + 2024-08-02 + accepted + + + + + + + + + + Legal Concepts for Cyprus (CY) - JSON-LD serialiation + + + + + + Guides for Data Privacy Vocabulary + + + + + + + + + + Legal Concepts for Cyprus (CY) - HTML serialiation + + + + + + Primer for Data Privacy Vocabulary + + + + + + + + Examples for Data Privacy Vocabulary + + + + + + + diff --git a/2.1-dev/legal/cy/legal-cy.ttl b/2.1-dev/legal/cy/legal-cy.ttl new file mode 100644 index 000000000..4c0fd1bc7 --- /dev/null +++ b/2.1-dev/legal/cy/legal-cy.ttl @@ -0,0 +1,126 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix legal-cy: . +@prefix legal-eu: . +@prefix loc: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-cy:DPA-CY a rdfs:Class, + skos:Concept, + dpv:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-cy: ; + sw:term_status "accepted"@en ; + skos:broader dpv:DataProtectionAuthority, + dpv:Law ; + skos:inScheme legal-cy:cy-classes ; + skos:prefLabel "Commissioner for Personal Data Protection (CPDP)"@en ; + foaf:homepage "http://www.dataprotection.gov.cy/"^^xsd:anyURI ; + dpv:hasApplicableLaw legal-eu:law-GDPR ; + dpv:hasJurisdiction loc:CY . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Cyprus as jurisdiction"@en ; + dct:identifier "https://w3id.org/dpv/legal/cy" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Cyprus (CY)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-cy" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/cy#" ; + rdfs:Label "LEGAL-CY"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-cy:serialisation-html, + legal-cy:serialisation-jsonld, + legal-cy:serialisation-n3, + legal-cy:serialisation-rdf, + legal-cy:serialisation-ttl, + ; + profile:isProfileOf rdfs:, + skos:, + ; + foaf:logo ; + schema:version "2.1-dev" . + +legal-cy:cy-classes a skos:ConceptScheme . + +legal-cy:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Cyprus (CY) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-cy:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Cyprus (CY) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-cy:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Cyprus (CY) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-cy:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Cyprus (CY) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-cy:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Cyprus (CY) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + diff --git a/2.1-dev/legal/cy/modules/cy-owl.jsonld b/2.1-dev/legal/cy/modules/cy-owl.jsonld new file mode 100644 index 000000000..5128b99a4 --- /dev/null +++ b/2.1-dev/legal/cy/modules/cy-owl.jsonld @@ -0,0 +1,472 @@ +[ + { + "@id": "https://w3id.org/dpv/legal/cy/owl#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Cyprus (CY) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/cy/legal-cy-owl.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/cy/owl#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Cyprus (CY) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/cy/legal-cy-owl.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/cy/owl#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Cyprus (CY) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/cy/legal-cy-owl.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/cy/owl#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Cyprus (CY) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/cy/legal-cy-owl.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/cy/owl#", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Cyprus as jurisdiction" + } + ], + "http://purl.org/dc/terms/hasVersion": [ + { + "@id": "https://w3id.org/dpv/legal/cy/owl#" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/cy" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-07-13" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Legal Concepts for Cyprus (CY)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-cy" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/cy#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "LEGAL-CY" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/legal/cy/owl#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/legal/cy/owl#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/legal/cy/owl#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/legal/cy/owl#serialisation-jsonld" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/legal/cy/owl#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/legal/cy/owl#serialisation-ttl" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@id": "https://w3id.org/dpv/owl" + }, + { + "@id": "https://w3id.org/dpv/legal/cy/owl#" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/cy/owl#DPA-CY", + "@type": [ + "https://w3id.org/dpv/owl#DataProtectionAuthority", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/cy/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#DataProtectionAuthority" + }, + { + "@id": "https://w3id.org/dpv/owl#Law" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Commissioner for Personal Data Protection (CPDP)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.dataprotection.gov.cy/" + } + ], + "https://w3id.org/dpv/owl#hasApplicableLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu/owl#law-GDPR" + } + ], + "https://w3id.org/dpv/owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc/owl#CY" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/cy/owl#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Cyprus (CY) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/cy/legal-cy-owl.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/legal/cy/modules/cy-owl.n3 b/2.1-dev/legal/cy/modules/cy-owl.n3 new file mode 100644 index 000000000..a4773a763 --- /dev/null +++ b/2.1-dev/legal/cy/modules/cy-owl.n3 @@ -0,0 +1,125 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix legal-cy-owl: . +@prefix legal-eu-owl: . +@prefix loc-owl: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-cy-owl:DPA-CY a rdfs:Class, + owl:Class, + dpv-owl:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-cy-owl: ; + rdfs:subClassOf dpv-owl:DataProtectionAuthority, + dpv-owl:Law ; + sw:term_status "accepted"@en ; + skos:prefLabel "Commissioner for Personal Data Protection (CPDP)"@en ; + foaf:homepage "http://www.dataprotection.gov.cy/"^^xsd:anyURI ; + dpv-owl:hasApplicableLaw legal-eu-owl:law-GDPR ; + dpv-owl:hasJurisdiction loc-owl:CY . + +legal-cy-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Cyprus (CY) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-cy-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Cyprus (CY) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-cy-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Cyprus (CY) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-cy-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Cyprus (CY) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-cy-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Cyprus (CY) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +legal-cy-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Cyprus as jurisdiction"@en ; + dct:hasVersion legal-cy-owl: ; + dct:identifier "https://w3id.org/dpv/legal/cy" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Cyprus (CY)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-cy" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/cy#" ; + rdfs:Label "LEGAL-CY"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-cy-owl:serialisation-html, + legal-cy-owl:serialisation-jsonld, + legal-cy-owl:serialisation-n3, + legal-cy-owl:serialisation-rdf, + legal-cy-owl:serialisation-ttl, + ; + profile:isProfileOf , + legal-cy-owl:, + ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/legal/cy/modules/cy-owl.rdf b/2.1-dev/legal/cy/modules/cy-owl.rdf new file mode 100644 index 000000000..3dcebe3e2 --- /dev/null +++ b/2.1-dev/legal/cy/modules/cy-owl.rdf @@ -0,0 +1,133 @@ + + + + + + Legal Concepts for Cyprus (CY) - Turtle serialiation + + + + + + + 2.1-dev + + + + + + + + + https://w3id.org/dpv/legal/cy# + + + + https://w3id.org/dpv/legal/cy + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Cyprus as jurisdiction + LEGAL-CY + Harshvardhan J. Pandit + + + + + 2024-08-02 + 10.5281/zenodo.12505841 + 2.1-dev + Legal Concepts for Cyprus (CY) + 2024-08-02 + + + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + http://purl.org/ontology/bibo/status/published + + legal-cy + 2024-07-13 + + + accepted + + + + + http://www.dataprotection.gov.cy/ + 2024-08-02 + + + Commissioner for Personal Data Protection (CPDP) + + + + + + + + + + Legal Concepts for Cyprus (CY) - JSON-LD serialiation + + + + Guides for Data Privacy Vocabulary + + + + + + + + + + + + Legal Concepts for Cyprus (CY) - N3 serialiation + + + + + + + + Primer for Data Privacy Vocabulary + + + + + + Examples for Data Privacy Vocabulary + + + + + + + + Legal Concepts for Cyprus (CY) - RDF/XML serialiation + + + + + + Legal Concepts for Cyprus (CY) - HTML serialiation + + + + + + diff --git a/2.1-dev/legal/cy/modules/cy-owl.ttl b/2.1-dev/legal/cy/modules/cy-owl.ttl new file mode 100644 index 000000000..a4773a763 --- /dev/null +++ b/2.1-dev/legal/cy/modules/cy-owl.ttl @@ -0,0 +1,125 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix legal-cy-owl: . +@prefix legal-eu-owl: . +@prefix loc-owl: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-cy-owl:DPA-CY a rdfs:Class, + owl:Class, + dpv-owl:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-cy-owl: ; + rdfs:subClassOf dpv-owl:DataProtectionAuthority, + dpv-owl:Law ; + sw:term_status "accepted"@en ; + skos:prefLabel "Commissioner for Personal Data Protection (CPDP)"@en ; + foaf:homepage "http://www.dataprotection.gov.cy/"^^xsd:anyURI ; + dpv-owl:hasApplicableLaw legal-eu-owl:law-GDPR ; + dpv-owl:hasJurisdiction loc-owl:CY . + +legal-cy-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Cyprus (CY) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-cy-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Cyprus (CY) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-cy-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Cyprus (CY) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-cy-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Cyprus (CY) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-cy-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Cyprus (CY) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +legal-cy-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Cyprus as jurisdiction"@en ; + dct:hasVersion legal-cy-owl: ; + dct:identifier "https://w3id.org/dpv/legal/cy" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Cyprus (CY)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-cy" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/cy#" ; + rdfs:Label "LEGAL-CY"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-cy-owl:serialisation-html, + legal-cy-owl:serialisation-jsonld, + legal-cy-owl:serialisation-n3, + legal-cy-owl:serialisation-rdf, + legal-cy-owl:serialisation-ttl, + ; + profile:isProfileOf , + legal-cy-owl:, + ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/legal/cy/modules/cy.csv b/2.1-dev/legal/cy/modules/cy.csv new file mode 100644 index 000000000..088e086c1 --- /dev/null +++ b/2.1-dev/legal/cy/modules/cy.csv @@ -0,0 +1,2 @@ +term,type,iri,label,definition,dpvtype,subclassof,hasbroader,scopenote,created,modified,vocab,namespace +DPA-CY,class,https://w3id.org/dpv/legal/cy#DPA-CY,Commissioner for Personal Data Protection (CPDP),,https://w3id.org/dpv#DataProtectionAuthority,,https://w3id.org/dpv#Law;https://w3id.org/dpv#DataProtectionAuthority,,2024-08-02,,legal-cy,https://w3id.org/dpv/legal/cy diff --git a/2.1-dev/legal/cy/modules/cy.jsonld b/2.1-dev/legal/cy/modules/cy.jsonld new file mode 100644 index 000000000..8e184f7fa --- /dev/null +++ b/2.1-dev/legal/cy/modules/cy.jsonld @@ -0,0 +1,475 @@ +[ + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/cy#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Cyprus (CY) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/cy/legal-cy.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/cy#cy-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/legal/cy#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Cyprus (CY) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/cy/legal-cy.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/cy#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Cyprus (CY) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/cy/legal-cy.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/cy#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Cyprus (CY) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/cy/legal-cy.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/cy", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Cyprus as jurisdiction" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/cy" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-07-13" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Legal Concepts for Cyprus (CY)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-cy" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/cy#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "LEGAL-CY" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/legal/cy" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/legal/cy#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/legal/cy#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/legal/cy#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/legal/cy#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/legal/cy#serialisation-jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2000/01/rdf-schema#" + }, + { + "@id": "http://www.w3.org/2004/02/skos/core#" + }, + { + "@id": "https://w3id.org/dpv" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/cy#DPA-CY", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataProtectionAuthority" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/cy#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" + }, + { + "@id": "https://w3id.org/dpv#Law" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/legal/cy#cy-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Commissioner for Personal Data Protection (CPDP)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.dataprotection.gov.cy/" + } + ], + "https://w3id.org/dpv#hasApplicableLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc#CY" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/cy#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Cyprus (CY) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/cy/legal-cy.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/legal/cy/modules/cy.n3 b/2.1-dev/legal/cy/modules/cy.n3 new file mode 100644 index 000000000..4c0fd1bc7 --- /dev/null +++ b/2.1-dev/legal/cy/modules/cy.n3 @@ -0,0 +1,126 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix legal-cy: . +@prefix legal-eu: . +@prefix loc: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-cy:DPA-CY a rdfs:Class, + skos:Concept, + dpv:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-cy: ; + sw:term_status "accepted"@en ; + skos:broader dpv:DataProtectionAuthority, + dpv:Law ; + skos:inScheme legal-cy:cy-classes ; + skos:prefLabel "Commissioner for Personal Data Protection (CPDP)"@en ; + foaf:homepage "http://www.dataprotection.gov.cy/"^^xsd:anyURI ; + dpv:hasApplicableLaw legal-eu:law-GDPR ; + dpv:hasJurisdiction loc:CY . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Cyprus as jurisdiction"@en ; + dct:identifier "https://w3id.org/dpv/legal/cy" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Cyprus (CY)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-cy" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/cy#" ; + rdfs:Label "LEGAL-CY"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-cy:serialisation-html, + legal-cy:serialisation-jsonld, + legal-cy:serialisation-n3, + legal-cy:serialisation-rdf, + legal-cy:serialisation-ttl, + ; + profile:isProfileOf rdfs:, + skos:, + ; + foaf:logo ; + schema:version "2.1-dev" . + +legal-cy:cy-classes a skos:ConceptScheme . + +legal-cy:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Cyprus (CY) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-cy:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Cyprus (CY) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-cy:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Cyprus (CY) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-cy:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Cyprus (CY) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-cy:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Cyprus (CY) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + diff --git a/2.1-dev/legal/cy/modules/cy.rdf b/2.1-dev/legal/cy/modules/cy.rdf new file mode 100644 index 000000000..a969d122a --- /dev/null +++ b/2.1-dev/legal/cy/modules/cy.rdf @@ -0,0 +1,135 @@ + + + + + + + + Legal Concepts for Cyprus (CY) + http://purl.org/ontology/bibo/status/published + LEGAL-CY + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Cyprus as jurisdiction + 2024-08-02 + 2024-08-02 + 2024-07-13 + Harshvardhan J. Pandit + 2.1-dev + 2.1-dev + https://w3id.org/dpv/legal/cy + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + 10.5281/zenodo.12505841 + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + + + + legal-cy + https://w3id.org/dpv/legal/cy# + + + + + + + + + + + + + + + + + + + Legal Concepts for Cyprus (CY) - N3 serialiation + + + + + + + + Legal Concepts for Cyprus (CY) - Turtle serialiation + + + + + + + + Legal Concepts for Cyprus (CY) - RDF/XML serialiation + + + + + + Commissioner for Personal Data Protection (CPDP) + + + + http://www.dataprotection.gov.cy/ + + 2024-08-02 + accepted + + + + + + + + + + Legal Concepts for Cyprus (CY) - JSON-LD serialiation + + + + + + Guides for Data Privacy Vocabulary + + + + + + + + + + Legal Concepts for Cyprus (CY) - HTML serialiation + + + + + + Primer for Data Privacy Vocabulary + + + + + + + + Examples for Data Privacy Vocabulary + + + + + + + diff --git a/2.1-dev/legal/cy/modules/cy.ttl b/2.1-dev/legal/cy/modules/cy.ttl new file mode 100644 index 000000000..4c0fd1bc7 --- /dev/null +++ b/2.1-dev/legal/cy/modules/cy.ttl @@ -0,0 +1,126 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix legal-cy: . +@prefix legal-eu: . +@prefix loc: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-cy:DPA-CY a rdfs:Class, + skos:Concept, + dpv:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-cy: ; + sw:term_status "accepted"@en ; + skos:broader dpv:DataProtectionAuthority, + dpv:Law ; + skos:inScheme legal-cy:cy-classes ; + skos:prefLabel "Commissioner for Personal Data Protection (CPDP)"@en ; + foaf:homepage "http://www.dataprotection.gov.cy/"^^xsd:anyURI ; + dpv:hasApplicableLaw legal-eu:law-GDPR ; + dpv:hasJurisdiction loc:CY . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Cyprus as jurisdiction"@en ; + dct:identifier "https://w3id.org/dpv/legal/cy" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Cyprus (CY)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-cy" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/cy#" ; + rdfs:Label "LEGAL-CY"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-cy:serialisation-html, + legal-cy:serialisation-jsonld, + legal-cy:serialisation-n3, + legal-cy:serialisation-rdf, + legal-cy:serialisation-ttl, + ; + profile:isProfileOf rdfs:, + skos:, + ; + foaf:logo ; + schema:version "2.1-dev" . + +legal-cy:cy-classes a skos:ConceptScheme . + +legal-cy:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Cyprus (CY) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-cy:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Cyprus (CY) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-cy:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Cyprus (CY) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-cy:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Cyprus (CY) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-cy:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Cyprus (CY) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + diff --git a/2.1-dev/legal/cz/index-en.html b/2.1-dev/legal/cz/index-en.html new file mode 100644 index 000000000..ec97e4580 --- /dev/null +++ b/2.1-dev/legal/cz/index-en.html @@ -0,0 +1,595 @@ + + + + + Legal Concepts for Czech Republic (CZ) + + + + + + + +
+

The LEGAL-CZ extension extends the [[[DPV]]] to represent laws, authorities, and other legal concepts in CZ jurisdiction.

+

The canonical URL for LEGAL-CZ extension is https://w3id.org/dpv/legal/cz, the namespace is https://w3id.org/dpv/legal/cz#, the suggested prefix is legal-cz, and this document along with source and releases are available at https://github.com/w3c/dpv.

+
+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

+
+ +
+

DPV and Related Resources

+

[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts . To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.

+

[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

+

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

+
+ +
+ + + + + +
+

Authorities

+

Authorities are represented as instances of dpv:Authority, and are associated with specific jurisdictions using dpv:hasJurisdiction. The law which the authorities enforce is indicated by dpv:hasApplicableLaw. The webpage for the authority, if available, is indicated using foaf:homepage.

+ + + + + + + + + + + + + + + + + +
IDNameJurisdictionsLawsWebpage
+DPA-CZ Office for Personal Data Protection (UOOU) Czechia legal-eu:law-GDPR link
+
+ + +
+

Vocabulary Index

+
+

Classes

+ + + + + + + + +
+

Office for Personal Data Protection (UOOU)

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-CZPrefixlegal-cz
LabelOffice for Personal Data Protection (UOOU)
IRIhttps://w3id.org/dpv/legal/cz#DPA-CZ
Typerdfs:Class, skos:Concept, dpv:DataProtectionAuthority
Broader/Parent types dpv:DataProtectionAuthority + → dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
Broader/Parent types dpv:Law +
Object of relation dpv:hasApplicableLaw, + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
Date Created2024-08-02
has applicable law General Data Protection Regulation (GDPR) + +
has jurisdiction Czechia + +
See More: section LEGAL in LEGAL-CZ +
+
+ + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

+
    +
  • rdf:type to denote a concept is an instance of another concept
  • +
  • rdfs:Class to denote a concept is a Class or a category
  • +
  • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
  • +
  • rdf:Property to denote a concept is a property or a relation
  • +
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ +
+

Contributors

+

The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.

+
    +
  • ()
  • +
+
+
+

Funding Acknowledgements

+ +

Funding Sponsors

+

The DPVCG was established as part of the SPECIAL H2020 Project, which received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No. 731601 from 2017 to 2019.

+

Harshvardhan J. Pandit was funded to work on DPV from 2020 to 2022 by the Irish Research Council's Government of Ireland Postdoctoral Fellowship Grant#GOIPD/2020/790.

+

The ADAPT SFI Centre for Digital Media Technology is funded by Science Foundation Ireland through the SFI Research Centres Programme and is co-funded under the European Regional Development Fund (ERDF) through Grant#13/RC/2106 (2018 to 2020) and Grant#13/RC/2106_P2 (2021 onwards).

+ + +

Funding Acknowledgements for Contributors

+

The contributions of Harshvardhan J. Pandit have been made with the financial support of Science Foundation Ireland under Grant Agreement No. 13/RC/2106_P2 at the ADAPT SFI Research Centre.

+ +
+ + + + \ No newline at end of file diff --git a/2.1-dev/legal/cz/index.html b/2.1-dev/legal/cz/index.html new file mode 100644 index 000000000..ec97e4580 --- /dev/null +++ b/2.1-dev/legal/cz/index.html @@ -0,0 +1,595 @@ + + + + + Legal Concepts for Czech Republic (CZ) + + + + + + + +
+

The LEGAL-CZ extension extends the [[[DPV]]] to represent laws, authorities, and other legal concepts in CZ jurisdiction.

+

The canonical URL for LEGAL-CZ extension is https://w3id.org/dpv/legal/cz, the namespace is https://w3id.org/dpv/legal/cz#, the suggested prefix is legal-cz, and this document along with source and releases are available at https://github.com/w3c/dpv.

+
+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

+
+ +
+

DPV and Related Resources

+

[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts . To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.

+

[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

+

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

+
+ +
+ + + + + +
+

Authorities

+

Authorities are represented as instances of dpv:Authority, and are associated with specific jurisdictions using dpv:hasJurisdiction. The law which the authorities enforce is indicated by dpv:hasApplicableLaw. The webpage for the authority, if available, is indicated using foaf:homepage.

+ + + + + + + + + + + + + + + + + +
IDNameJurisdictionsLawsWebpage
+DPA-CZ Office for Personal Data Protection (UOOU) Czechia legal-eu:law-GDPR link
+
+ + +
+

Vocabulary Index

+
+

Classes

+ + + + + + + + +
+

Office for Personal Data Protection (UOOU)

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-CZPrefixlegal-cz
LabelOffice for Personal Data Protection (UOOU)
IRIhttps://w3id.org/dpv/legal/cz#DPA-CZ
Typerdfs:Class, skos:Concept, dpv:DataProtectionAuthority
Broader/Parent types dpv:DataProtectionAuthority + → dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
Broader/Parent types dpv:Law +
Object of relation dpv:hasApplicableLaw, + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
Date Created2024-08-02
has applicable law General Data Protection Regulation (GDPR) + +
has jurisdiction Czechia + +
See More: section LEGAL in LEGAL-CZ +
+
+ + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

+
    +
  • rdf:type to denote a concept is an instance of another concept
  • +
  • rdfs:Class to denote a concept is a Class or a category
  • +
  • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
  • +
  • rdf:Property to denote a concept is a property or a relation
  • +
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ +
+

Contributors

+

The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.

+
    +
  • ()
  • +
+
+
+

Funding Acknowledgements

+ +

Funding Sponsors

+

The DPVCG was established as part of the SPECIAL H2020 Project, which received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No. 731601 from 2017 to 2019.

+

Harshvardhan J. Pandit was funded to work on DPV from 2020 to 2022 by the Irish Research Council's Government of Ireland Postdoctoral Fellowship Grant#GOIPD/2020/790.

+

The ADAPT SFI Centre for Digital Media Technology is funded by Science Foundation Ireland through the SFI Research Centres Programme and is co-funded under the European Regional Development Fund (ERDF) through Grant#13/RC/2106 (2018 to 2020) and Grant#13/RC/2106_P2 (2021 onwards).

+ + +

Funding Acknowledgements for Contributors

+

The contributions of Harshvardhan J. Pandit have been made with the financial support of Science Foundation Ireland under Grant Agreement No. 13/RC/2106_P2 at the ADAPT SFI Research Centre.

+ +
+ + + + \ No newline at end of file diff --git a/2.1-dev/legal/cz/legal-cz-en.html b/2.1-dev/legal/cz/legal-cz-en.html new file mode 100644 index 000000000..ec97e4580 --- /dev/null +++ b/2.1-dev/legal/cz/legal-cz-en.html @@ -0,0 +1,595 @@ + + + + + Legal Concepts for Czech Republic (CZ) + + + + + + + +
+

The LEGAL-CZ extension extends the [[[DPV]]] to represent laws, authorities, and other legal concepts in CZ jurisdiction.

+

The canonical URL for LEGAL-CZ extension is https://w3id.org/dpv/legal/cz, the namespace is https://w3id.org/dpv/legal/cz#, the suggested prefix is legal-cz, and this document along with source and releases are available at https://github.com/w3c/dpv.

+
+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

+
+ +
+

DPV and Related Resources

+

[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts . To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.

+

[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

+

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

+
+ +
+ + + + + +
+

Authorities

+

Authorities are represented as instances of dpv:Authority, and are associated with specific jurisdictions using dpv:hasJurisdiction. The law which the authorities enforce is indicated by dpv:hasApplicableLaw. The webpage for the authority, if available, is indicated using foaf:homepage.

+ + + + + + + + + + + + + + + + + +
IDNameJurisdictionsLawsWebpage
+DPA-CZ Office for Personal Data Protection (UOOU) Czechia legal-eu:law-GDPR link
+
+ + +
+

Vocabulary Index

+
+

Classes

+ + + + + + + + +
+

Office for Personal Data Protection (UOOU)

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-CZPrefixlegal-cz
LabelOffice for Personal Data Protection (UOOU)
IRIhttps://w3id.org/dpv/legal/cz#DPA-CZ
Typerdfs:Class, skos:Concept, dpv:DataProtectionAuthority
Broader/Parent types dpv:DataProtectionAuthority + → dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
Broader/Parent types dpv:Law +
Object of relation dpv:hasApplicableLaw, + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
Date Created2024-08-02
has applicable law General Data Protection Regulation (GDPR) + +
has jurisdiction Czechia + +
See More: section LEGAL in LEGAL-CZ +
+
+ + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

+
    +
  • rdf:type to denote a concept is an instance of another concept
  • +
  • rdfs:Class to denote a concept is a Class or a category
  • +
  • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
  • +
  • rdf:Property to denote a concept is a property or a relation
  • +
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ +
+

Contributors

+

The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.

+
    +
  • ()
  • +
+
+
+

Funding Acknowledgements

+ +

Funding Sponsors

+

The DPVCG was established as part of the SPECIAL H2020 Project, which received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No. 731601 from 2017 to 2019.

+

Harshvardhan J. Pandit was funded to work on DPV from 2020 to 2022 by the Irish Research Council's Government of Ireland Postdoctoral Fellowship Grant#GOIPD/2020/790.

+

The ADAPT SFI Centre for Digital Media Technology is funded by Science Foundation Ireland through the SFI Research Centres Programme and is co-funded under the European Regional Development Fund (ERDF) through Grant#13/RC/2106 (2018 to 2020) and Grant#13/RC/2106_P2 (2021 onwards).

+ + +

Funding Acknowledgements for Contributors

+

The contributions of Harshvardhan J. Pandit have been made with the financial support of Science Foundation Ireland under Grant Agreement No. 13/RC/2106_P2 at the ADAPT SFI Research Centre.

+ +
+ + + + \ No newline at end of file diff --git a/2.1-dev/legal/cz/legal-cz-owl.html b/2.1-dev/legal/cz/legal-cz-owl.html new file mode 100644 index 000000000..99fa1eb2f --- /dev/null +++ b/2.1-dev/legal/cz/legal-cz-owl.html @@ -0,0 +1,481 @@ + + + + + + Legal Concepts for Czech Republic (CZ) + + + + + + + + +
+

This document describes (only) the OWL serialisation of Legal Concepts for Czech Republic (CZ). For information on the concepts, their usage, and further documentation, please consult the canonical page for the vocabulary at: https://w3id.org/dpv/legal/cz

+
+ +
+ +
+

Vocabulary Index

+
+

Classes

+ + + + + + + + +
+

Office for Personal Data Protection (UOOU)

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-CZPrefixlegal-cz-owl
LabelOffice for Personal Data Protection (UOOU)
IRI (owl)
IRI (canonical)
+ https://w3id.org/dpv/legal/cz/owl/#DPA-CZ
+ https://w3id.org/dpv/legal/cz#DPA-CZ +
Type rdfs:Class + , owl:Class + , dpv-owl:DataProtectionAuthority +
Sub-class of dpv-owl:DataProtectionAuthority + → dpv-owl:Authority + → dpv-owl:GovernmentalOrganisation + → dpv-owl:Organisation + → dpv-owl:LegalEntity + → dpv-owl:Entity +
Sub-class of dpv-owl:Law +
in Range of dpv-owl:hasApplicableLaw, + dpv-owl:hasAuthority, + dpv-owl:hasEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:hasSubsidiary, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor, + dpv-owl:isSubsidiaryOf +
Date Created2024-08-02
Documented inLegal-cz Legal
+
+ + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ + + \ No newline at end of file diff --git a/2.1-dev/legal/cz/legal-cz-owl.jsonld b/2.1-dev/legal/cz/legal-cz-owl.jsonld new file mode 100644 index 000000000..549bb6a45 --- /dev/null +++ b/2.1-dev/legal/cz/legal-cz-owl.jsonld @@ -0,0 +1,472 @@ +[ + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/cz/owl#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Czech Republic (CZ) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/cz/legal-cz-owl.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/cz/owl#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Czech Republic (CZ) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/cz/legal-cz-owl.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/cz/owl#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Czech Republic (CZ) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/cz/legal-cz-owl.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/cz/owl#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Czech Republic (CZ) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/cz/legal-cz-owl.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/cz/owl#", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Czech Republic as jurisdiction" + } + ], + "http://purl.org/dc/terms/hasVersion": [ + { + "@id": "https://w3id.org/dpv/legal/cz/owl#" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/cz" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-07-13" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Legal Concepts for Czech Republic (CZ)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-cz" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/cz#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "LEGAL-CZ" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/legal/cz/owl#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/legal/cz/owl#serialisation-jsonld" + }, + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/legal/cz/owl#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/legal/cz/owl#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/legal/cz/owl#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/legal/cz/owl#serialisation-n3" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@id": "https://w3id.org/dpv/owl" + }, + { + "@id": "https://w3id.org/dpv/legal/cz/owl#" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/cz/owl#DPA-CZ", + "@type": [ + "https://w3id.org/dpv/owl#DataProtectionAuthority", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/cz/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Law" + }, + { + "@id": "https://w3id.org/dpv/owl#DataProtectionAuthority" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Office for Personal Data Protection (UOOU)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.uoou.cz/" + } + ], + "https://w3id.org/dpv/owl#hasApplicableLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu/owl#law-GDPR" + } + ], + "https://w3id.org/dpv/owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc/owl#CZ" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/cz/owl#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Czech Republic (CZ) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/cz/legal-cz-owl.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/legal/cz/legal-cz-owl.n3 b/2.1-dev/legal/cz/legal-cz-owl.n3 new file mode 100644 index 000000000..45642722b --- /dev/null +++ b/2.1-dev/legal/cz/legal-cz-owl.n3 @@ -0,0 +1,125 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix legal-cz-owl: . +@prefix legal-eu-owl: . +@prefix loc-owl: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-cz-owl:DPA-CZ a rdfs:Class, + owl:Class, + dpv-owl:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-cz-owl: ; + rdfs:subClassOf dpv-owl:DataProtectionAuthority, + dpv-owl:Law ; + sw:term_status "accepted"@en ; + skos:prefLabel "Office for Personal Data Protection (UOOU)"@en ; + foaf:homepage "http://www.uoou.cz/"^^xsd:anyURI ; + dpv-owl:hasApplicableLaw legal-eu-owl:law-GDPR ; + dpv-owl:hasJurisdiction loc-owl:CZ . + +legal-cz-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Czech Republic (CZ) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-cz-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Czech Republic (CZ) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-cz-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Czech Republic (CZ) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-cz-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Czech Republic (CZ) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-cz-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Czech Republic (CZ) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +legal-cz-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Czech Republic as jurisdiction"@en ; + dct:hasVersion legal-cz-owl: ; + dct:identifier "https://w3id.org/dpv/legal/cz" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Czech Republic (CZ)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-cz" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/cz#" ; + rdfs:Label "LEGAL-CZ"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-cz-owl:serialisation-html, + legal-cz-owl:serialisation-jsonld, + legal-cz-owl:serialisation-n3, + legal-cz-owl:serialisation-rdf, + legal-cz-owl:serialisation-ttl, + ; + profile:isProfileOf , + legal-cz-owl:, + ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/legal/cz/legal-cz-owl.rdf b/2.1-dev/legal/cz/legal-cz-owl.rdf new file mode 100644 index 000000000..437591bb9 --- /dev/null +++ b/2.1-dev/legal/cz/legal-cz-owl.rdf @@ -0,0 +1,133 @@ + + + + + 2.1-dev + + + + + + + + + + + + Legal Concepts for Czech Republic (CZ) + https://w3id.org/dpv/legal/cz + Harshvardhan J. Pandit + + + + + 2024-08-02 + 2024-07-13 + 10.5281/zenodo.12505841 + 2.1-dev + 2024-08-02 + + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + + https://w3id.org/dpv/legal/cz# + + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + http://purl.org/ontology/bibo/status/published + + legal-cz + LEGAL-CZ + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Czech Republic as jurisdiction + + + + http://www.uoou.cz/ + + + + + + Office for Personal Data Protection (UOOU) + 2024-08-02 + accepted + + + + + + + Legal Concepts for Czech Republic (CZ) - HTML serialiation + + + + + + + Guides for Data Privacy Vocabulary + + + + + + + + + + + + Legal Concepts for Czech Republic (CZ) - Turtle serialiation + + + + + Legal Concepts for Czech Republic (CZ) - RDF/XML serialiation + + + + + + + + + + + Primer for Data Privacy Vocabulary + + + + + + Examples for Data Privacy Vocabulary + + + + + + + + Legal Concepts for Czech Republic (CZ) - JSON-LD serialiation + + + + + + + + + Legal Concepts for Czech Republic (CZ) - N3 serialiation + + + diff --git a/2.1-dev/legal/cz/legal-cz-owl.ttl b/2.1-dev/legal/cz/legal-cz-owl.ttl new file mode 100644 index 000000000..45642722b --- /dev/null +++ b/2.1-dev/legal/cz/legal-cz-owl.ttl @@ -0,0 +1,125 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix legal-cz-owl: . +@prefix legal-eu-owl: . +@prefix loc-owl: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-cz-owl:DPA-CZ a rdfs:Class, + owl:Class, + dpv-owl:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-cz-owl: ; + rdfs:subClassOf dpv-owl:DataProtectionAuthority, + dpv-owl:Law ; + sw:term_status "accepted"@en ; + skos:prefLabel "Office for Personal Data Protection (UOOU)"@en ; + foaf:homepage "http://www.uoou.cz/"^^xsd:anyURI ; + dpv-owl:hasApplicableLaw legal-eu-owl:law-GDPR ; + dpv-owl:hasJurisdiction loc-owl:CZ . + +legal-cz-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Czech Republic (CZ) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-cz-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Czech Republic (CZ) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-cz-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Czech Republic (CZ) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-cz-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Czech Republic (CZ) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-cz-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Czech Republic (CZ) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +legal-cz-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Czech Republic as jurisdiction"@en ; + dct:hasVersion legal-cz-owl: ; + dct:identifier "https://w3id.org/dpv/legal/cz" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Czech Republic (CZ)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-cz" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/cz#" ; + rdfs:Label "LEGAL-CZ"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-cz-owl:serialisation-html, + legal-cz-owl:serialisation-jsonld, + legal-cz-owl:serialisation-n3, + legal-cz-owl:serialisation-rdf, + legal-cz-owl:serialisation-ttl, + ; + profile:isProfileOf , + legal-cz-owl:, + ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/legal/cz/legal-cz.csv b/2.1-dev/legal/cz/legal-cz.csv new file mode 100644 index 000000000..c95522a5e --- /dev/null +++ b/2.1-dev/legal/cz/legal-cz.csv @@ -0,0 +1,2 @@ +term,type,iri,label,definition,dpvtype,subclassof,hasbroader,scopenote,created,modified,vocab,namespace +DPA-CZ,class,https://w3id.org/dpv/legal/cz#DPA-CZ,Office for Personal Data Protection (UOOU),,https://w3id.org/dpv#DataProtectionAuthority,,https://w3id.org/dpv#Law;https://w3id.org/dpv#DataProtectionAuthority,,2024-08-02,,legal-cz,https://w3id.org/dpv/legal/cz diff --git a/2.1-dev/legal/cz/legal-cz.html b/2.1-dev/legal/cz/legal-cz.html new file mode 100644 index 000000000..ec97e4580 --- /dev/null +++ b/2.1-dev/legal/cz/legal-cz.html @@ -0,0 +1,595 @@ + + + + + Legal Concepts for Czech Republic (CZ) + + + + + + + +
+

The LEGAL-CZ extension extends the [[[DPV]]] to represent laws, authorities, and other legal concepts in CZ jurisdiction.

+

The canonical URL for LEGAL-CZ extension is https://w3id.org/dpv/legal/cz, the namespace is https://w3id.org/dpv/legal/cz#, the suggested prefix is legal-cz, and this document along with source and releases are available at https://github.com/w3c/dpv.

+
+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

+
+ +
+

DPV and Related Resources

+

[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts . To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.

+

[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

+

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

+
+ +
+ + + + + +
+

Authorities

+

Authorities are represented as instances of dpv:Authority, and are associated with specific jurisdictions using dpv:hasJurisdiction. The law which the authorities enforce is indicated by dpv:hasApplicableLaw. The webpage for the authority, if available, is indicated using foaf:homepage.

+ + + + + + + + + + + + + + + + + +
IDNameJurisdictionsLawsWebpage
+DPA-CZ Office for Personal Data Protection (UOOU) Czechia legal-eu:law-GDPR link
+
+ + +
+

Vocabulary Index

+
+

Classes

+ + + + + + + + +
+

Office for Personal Data Protection (UOOU)

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-CZPrefixlegal-cz
LabelOffice for Personal Data Protection (UOOU)
IRIhttps://w3id.org/dpv/legal/cz#DPA-CZ
Typerdfs:Class, skos:Concept, dpv:DataProtectionAuthority
Broader/Parent types dpv:DataProtectionAuthority + → dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
Broader/Parent types dpv:Law +
Object of relation dpv:hasApplicableLaw, + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
Date Created2024-08-02
has applicable law General Data Protection Regulation (GDPR) + +
has jurisdiction Czechia + +
See More: section LEGAL in LEGAL-CZ +
+
+ + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

+
    +
  • rdf:type to denote a concept is an instance of another concept
  • +
  • rdfs:Class to denote a concept is a Class or a category
  • +
  • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
  • +
  • rdf:Property to denote a concept is a property or a relation
  • +
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ +
+

Contributors

+

The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.

+
    +
  • ()
  • +
+
+
+

Funding Acknowledgements

+ +

Funding Sponsors

+

The DPVCG was established as part of the SPECIAL H2020 Project, which received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No. 731601 from 2017 to 2019.

+

Harshvardhan J. Pandit was funded to work on DPV from 2020 to 2022 by the Irish Research Council's Government of Ireland Postdoctoral Fellowship Grant#GOIPD/2020/790.

+

The ADAPT SFI Centre for Digital Media Technology is funded by Science Foundation Ireland through the SFI Research Centres Programme and is co-funded under the European Regional Development Fund (ERDF) through Grant#13/RC/2106 (2018 to 2020) and Grant#13/RC/2106_P2 (2021 onwards).

+ + +

Funding Acknowledgements for Contributors

+

The contributions of Harshvardhan J. Pandit have been made with the financial support of Science Foundation Ireland under Grant Agreement No. 13/RC/2106_P2 at the ADAPT SFI Research Centre.

+ +
+ + + + \ No newline at end of file diff --git a/2.1-dev/legal/cz/legal-cz.jsonld b/2.1-dev/legal/cz/legal-cz.jsonld new file mode 100644 index 000000000..e920542d6 --- /dev/null +++ b/2.1-dev/legal/cz/legal-cz.jsonld @@ -0,0 +1,475 @@ +[ + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/cz#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Czech Republic (CZ) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/cz/legal-cz.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/cz#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Czech Republic (CZ) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/cz/legal-cz.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/cz#cz-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/legal/cz#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Czech Republic (CZ) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/cz/legal-cz.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/cz#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Czech Republic (CZ) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/cz/legal-cz.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/cz#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Czech Republic (CZ) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/cz/legal-cz.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/cz#DPA-CZ", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataProtectionAuthority" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/cz#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" + }, + { + "@id": "https://w3id.org/dpv#Law" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/legal/cz#cz-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Office for Personal Data Protection (UOOU)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.uoou.cz/" + } + ], + "https://w3id.org/dpv#hasApplicableLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc#CZ" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/cz", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Czech Republic as jurisdiction" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/cz" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-07-13" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Legal Concepts for Czech Republic (CZ)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-cz" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/cz#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "LEGAL-CZ" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/legal/cz" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/legal/cz#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/legal/cz#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/legal/cz#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/legal/cz#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/legal/cz#serialisation-jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2000/01/rdf-schema#" + }, + { + "@id": "http://www.w3.org/2004/02/skos/core#" + }, + { + "@id": "https://w3id.org/dpv" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/legal/cz/legal-cz.n3 b/2.1-dev/legal/cz/legal-cz.n3 new file mode 100644 index 000000000..d2720fc11 --- /dev/null +++ b/2.1-dev/legal/cz/legal-cz.n3 @@ -0,0 +1,126 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix legal-cz: . +@prefix legal-eu: . +@prefix loc: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-cz:DPA-CZ a rdfs:Class, + skos:Concept, + dpv:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-cz: ; + sw:term_status "accepted"@en ; + skos:broader dpv:DataProtectionAuthority, + dpv:Law ; + skos:inScheme legal-cz:cz-classes ; + skos:prefLabel "Office for Personal Data Protection (UOOU)"@en ; + foaf:homepage "http://www.uoou.cz/"^^xsd:anyURI ; + dpv:hasApplicableLaw legal-eu:law-GDPR ; + dpv:hasJurisdiction loc:CZ . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Czech Republic as jurisdiction"@en ; + dct:identifier "https://w3id.org/dpv/legal/cz" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Czech Republic (CZ)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-cz" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/cz#" ; + rdfs:Label "LEGAL-CZ"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-cz:serialisation-html, + legal-cz:serialisation-jsonld, + legal-cz:serialisation-n3, + legal-cz:serialisation-rdf, + legal-cz:serialisation-ttl, + ; + profile:isProfileOf rdfs:, + skos:, + ; + foaf:logo ; + schema:version "2.1-dev" . + +legal-cz:cz-classes a skos:ConceptScheme . + +legal-cz:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Czech Republic (CZ) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-cz:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Czech Republic (CZ) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-cz:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Czech Republic (CZ) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-cz:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Czech Republic (CZ) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-cz:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Czech Republic (CZ) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + diff --git a/2.1-dev/legal/cz/legal-cz.rdf b/2.1-dev/legal/cz/legal-cz.rdf new file mode 100644 index 000000000..03ea2e733 --- /dev/null +++ b/2.1-dev/legal/cz/legal-cz.rdf @@ -0,0 +1,135 @@ + + + + + + + + Legal Concepts for Czech Republic (CZ) + http://purl.org/ontology/bibo/status/published + LEGAL-CZ + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Czech Republic as jurisdiction + 2024-08-02 + 2024-08-02 + 2024-07-13 + Harshvardhan J. Pandit + 2.1-dev + 2.1-dev + https://w3id.org/dpv/legal/cz + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + 10.5281/zenodo.12505841 + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + + + + legal-cz + https://w3id.org/dpv/legal/cz# + + + + + + + + + + + + + + + + + + + Legal Concepts for Czech Republic (CZ) - HTML serialiation + + + + + + Guides for Data Privacy Vocabulary + + + + + + + + + + Legal Concepts for Czech Republic (CZ) - RDF/XML serialiation + + + + + + Office for Personal Data Protection (UOOU) + + + + http://www.uoou.cz/ + + 2024-08-02 + accepted + + + + + + + + + + Legal Concepts for Czech Republic (CZ) - Turtle serialiation + + + + + + + + Legal Concepts for Czech Republic (CZ) - N3 serialiation + + + + + + + + Legal Concepts for Czech Republic (CZ) - JSON-LD serialiation + + + + + + Primer for Data Privacy Vocabulary + + + + + + + + Examples for Data Privacy Vocabulary + + + + + + + diff --git a/2.1-dev/legal/cz/legal-cz.ttl b/2.1-dev/legal/cz/legal-cz.ttl new file mode 100644 index 000000000..d2720fc11 --- /dev/null +++ b/2.1-dev/legal/cz/legal-cz.ttl @@ -0,0 +1,126 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix legal-cz: . +@prefix legal-eu: . +@prefix loc: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-cz:DPA-CZ a rdfs:Class, + skos:Concept, + dpv:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-cz: ; + sw:term_status "accepted"@en ; + skos:broader dpv:DataProtectionAuthority, + dpv:Law ; + skos:inScheme legal-cz:cz-classes ; + skos:prefLabel "Office for Personal Data Protection (UOOU)"@en ; + foaf:homepage "http://www.uoou.cz/"^^xsd:anyURI ; + dpv:hasApplicableLaw legal-eu:law-GDPR ; + dpv:hasJurisdiction loc:CZ . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Czech Republic as jurisdiction"@en ; + dct:identifier "https://w3id.org/dpv/legal/cz" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Czech Republic (CZ)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-cz" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/cz#" ; + rdfs:Label "LEGAL-CZ"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-cz:serialisation-html, + legal-cz:serialisation-jsonld, + legal-cz:serialisation-n3, + legal-cz:serialisation-rdf, + legal-cz:serialisation-ttl, + ; + profile:isProfileOf rdfs:, + skos:, + ; + foaf:logo ; + schema:version "2.1-dev" . + +legal-cz:cz-classes a skos:ConceptScheme . + +legal-cz:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Czech Republic (CZ) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-cz:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Czech Republic (CZ) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-cz:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Czech Republic (CZ) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-cz:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Czech Republic (CZ) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-cz:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Czech Republic (CZ) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + diff --git a/2.1-dev/legal/cz/modules/cz-owl.jsonld b/2.1-dev/legal/cz/modules/cz-owl.jsonld new file mode 100644 index 000000000..549bb6a45 --- /dev/null +++ b/2.1-dev/legal/cz/modules/cz-owl.jsonld @@ -0,0 +1,472 @@ +[ + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/cz/owl#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Czech Republic (CZ) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/cz/legal-cz-owl.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/cz/owl#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Czech Republic (CZ) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/cz/legal-cz-owl.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/cz/owl#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Czech Republic (CZ) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/cz/legal-cz-owl.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/cz/owl#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Czech Republic (CZ) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/cz/legal-cz-owl.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/cz/owl#", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Czech Republic as jurisdiction" + } + ], + "http://purl.org/dc/terms/hasVersion": [ + { + "@id": "https://w3id.org/dpv/legal/cz/owl#" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/cz" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-07-13" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Legal Concepts for Czech Republic (CZ)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-cz" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/cz#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "LEGAL-CZ" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/legal/cz/owl#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/legal/cz/owl#serialisation-jsonld" + }, + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/legal/cz/owl#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/legal/cz/owl#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/legal/cz/owl#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/legal/cz/owl#serialisation-n3" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@id": "https://w3id.org/dpv/owl" + }, + { + "@id": "https://w3id.org/dpv/legal/cz/owl#" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/cz/owl#DPA-CZ", + "@type": [ + "https://w3id.org/dpv/owl#DataProtectionAuthority", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/cz/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Law" + }, + { + "@id": "https://w3id.org/dpv/owl#DataProtectionAuthority" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Office for Personal Data Protection (UOOU)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.uoou.cz/" + } + ], + "https://w3id.org/dpv/owl#hasApplicableLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu/owl#law-GDPR" + } + ], + "https://w3id.org/dpv/owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc/owl#CZ" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/cz/owl#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Czech Republic (CZ) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/cz/legal-cz-owl.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/legal/cz/modules/cz-owl.n3 b/2.1-dev/legal/cz/modules/cz-owl.n3 new file mode 100644 index 000000000..45642722b --- /dev/null +++ b/2.1-dev/legal/cz/modules/cz-owl.n3 @@ -0,0 +1,125 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix legal-cz-owl: . +@prefix legal-eu-owl: . +@prefix loc-owl: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-cz-owl:DPA-CZ a rdfs:Class, + owl:Class, + dpv-owl:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-cz-owl: ; + rdfs:subClassOf dpv-owl:DataProtectionAuthority, + dpv-owl:Law ; + sw:term_status "accepted"@en ; + skos:prefLabel "Office for Personal Data Protection (UOOU)"@en ; + foaf:homepage "http://www.uoou.cz/"^^xsd:anyURI ; + dpv-owl:hasApplicableLaw legal-eu-owl:law-GDPR ; + dpv-owl:hasJurisdiction loc-owl:CZ . + +legal-cz-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Czech Republic (CZ) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-cz-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Czech Republic (CZ) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-cz-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Czech Republic (CZ) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-cz-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Czech Republic (CZ) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-cz-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Czech Republic (CZ) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +legal-cz-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Czech Republic as jurisdiction"@en ; + dct:hasVersion legal-cz-owl: ; + dct:identifier "https://w3id.org/dpv/legal/cz" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Czech Republic (CZ)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-cz" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/cz#" ; + rdfs:Label "LEGAL-CZ"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-cz-owl:serialisation-html, + legal-cz-owl:serialisation-jsonld, + legal-cz-owl:serialisation-n3, + legal-cz-owl:serialisation-rdf, + legal-cz-owl:serialisation-ttl, + ; + profile:isProfileOf , + legal-cz-owl:, + ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/legal/cz/modules/cz-owl.rdf b/2.1-dev/legal/cz/modules/cz-owl.rdf new file mode 100644 index 000000000..437591bb9 --- /dev/null +++ b/2.1-dev/legal/cz/modules/cz-owl.rdf @@ -0,0 +1,133 @@ + + + + + 2.1-dev + + + + + + + + + + + + Legal Concepts for Czech Republic (CZ) + https://w3id.org/dpv/legal/cz + Harshvardhan J. Pandit + + + + + 2024-08-02 + 2024-07-13 + 10.5281/zenodo.12505841 + 2.1-dev + 2024-08-02 + + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + + https://w3id.org/dpv/legal/cz# + + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + http://purl.org/ontology/bibo/status/published + + legal-cz + LEGAL-CZ + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Czech Republic as jurisdiction + + + + http://www.uoou.cz/ + + + + + + Office for Personal Data Protection (UOOU) + 2024-08-02 + accepted + + + + + + + Legal Concepts for Czech Republic (CZ) - HTML serialiation + + + + + + + Guides for Data Privacy Vocabulary + + + + + + + + + + + + Legal Concepts for Czech Republic (CZ) - Turtle serialiation + + + + + Legal Concepts for Czech Republic (CZ) - RDF/XML serialiation + + + + + + + + + + + Primer for Data Privacy Vocabulary + + + + + + Examples for Data Privacy Vocabulary + + + + + + + + Legal Concepts for Czech Republic (CZ) - JSON-LD serialiation + + + + + + + + + Legal Concepts for Czech Republic (CZ) - N3 serialiation + + + diff --git a/2.1-dev/legal/cz/modules/cz-owl.ttl b/2.1-dev/legal/cz/modules/cz-owl.ttl new file mode 100644 index 000000000..45642722b --- /dev/null +++ b/2.1-dev/legal/cz/modules/cz-owl.ttl @@ -0,0 +1,125 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix legal-cz-owl: . +@prefix legal-eu-owl: . +@prefix loc-owl: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-cz-owl:DPA-CZ a rdfs:Class, + owl:Class, + dpv-owl:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-cz-owl: ; + rdfs:subClassOf dpv-owl:DataProtectionAuthority, + dpv-owl:Law ; + sw:term_status "accepted"@en ; + skos:prefLabel "Office for Personal Data Protection (UOOU)"@en ; + foaf:homepage "http://www.uoou.cz/"^^xsd:anyURI ; + dpv-owl:hasApplicableLaw legal-eu-owl:law-GDPR ; + dpv-owl:hasJurisdiction loc-owl:CZ . + +legal-cz-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Czech Republic (CZ) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-cz-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Czech Republic (CZ) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-cz-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Czech Republic (CZ) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-cz-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Czech Republic (CZ) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-cz-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Czech Republic (CZ) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +legal-cz-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Czech Republic as jurisdiction"@en ; + dct:hasVersion legal-cz-owl: ; + dct:identifier "https://w3id.org/dpv/legal/cz" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Czech Republic (CZ)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-cz" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/cz#" ; + rdfs:Label "LEGAL-CZ"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-cz-owl:serialisation-html, + legal-cz-owl:serialisation-jsonld, + legal-cz-owl:serialisation-n3, + legal-cz-owl:serialisation-rdf, + legal-cz-owl:serialisation-ttl, + ; + profile:isProfileOf , + legal-cz-owl:, + ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/legal/cz/modules/cz.csv b/2.1-dev/legal/cz/modules/cz.csv new file mode 100644 index 000000000..c95522a5e --- /dev/null +++ b/2.1-dev/legal/cz/modules/cz.csv @@ -0,0 +1,2 @@ +term,type,iri,label,definition,dpvtype,subclassof,hasbroader,scopenote,created,modified,vocab,namespace +DPA-CZ,class,https://w3id.org/dpv/legal/cz#DPA-CZ,Office for Personal Data Protection (UOOU),,https://w3id.org/dpv#DataProtectionAuthority,,https://w3id.org/dpv#Law;https://w3id.org/dpv#DataProtectionAuthority,,2024-08-02,,legal-cz,https://w3id.org/dpv/legal/cz diff --git a/2.1-dev/legal/cz/modules/cz.jsonld b/2.1-dev/legal/cz/modules/cz.jsonld new file mode 100644 index 000000000..e920542d6 --- /dev/null +++ b/2.1-dev/legal/cz/modules/cz.jsonld @@ -0,0 +1,475 @@ +[ + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/cz#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Czech Republic (CZ) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/cz/legal-cz.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/cz#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Czech Republic (CZ) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/cz/legal-cz.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/cz#cz-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/legal/cz#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Czech Republic (CZ) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/cz/legal-cz.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/cz#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Czech Republic (CZ) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/cz/legal-cz.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/cz#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Czech Republic (CZ) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/cz/legal-cz.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/cz#DPA-CZ", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataProtectionAuthority" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/cz#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" + }, + { + "@id": "https://w3id.org/dpv#Law" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/legal/cz#cz-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Office for Personal Data Protection (UOOU)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.uoou.cz/" + } + ], + "https://w3id.org/dpv#hasApplicableLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc#CZ" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/cz", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Czech Republic as jurisdiction" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/cz" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-07-13" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Legal Concepts for Czech Republic (CZ)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-cz" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/cz#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "LEGAL-CZ" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/legal/cz" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/legal/cz#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/legal/cz#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/legal/cz#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/legal/cz#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/legal/cz#serialisation-jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2000/01/rdf-schema#" + }, + { + "@id": "http://www.w3.org/2004/02/skos/core#" + }, + { + "@id": "https://w3id.org/dpv" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/legal/cz/modules/cz.n3 b/2.1-dev/legal/cz/modules/cz.n3 new file mode 100644 index 000000000..d2720fc11 --- /dev/null +++ b/2.1-dev/legal/cz/modules/cz.n3 @@ -0,0 +1,126 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix legal-cz: . +@prefix legal-eu: . +@prefix loc: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-cz:DPA-CZ a rdfs:Class, + skos:Concept, + dpv:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-cz: ; + sw:term_status "accepted"@en ; + skos:broader dpv:DataProtectionAuthority, + dpv:Law ; + skos:inScheme legal-cz:cz-classes ; + skos:prefLabel "Office for Personal Data Protection (UOOU)"@en ; + foaf:homepage "http://www.uoou.cz/"^^xsd:anyURI ; + dpv:hasApplicableLaw legal-eu:law-GDPR ; + dpv:hasJurisdiction loc:CZ . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Czech Republic as jurisdiction"@en ; + dct:identifier "https://w3id.org/dpv/legal/cz" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Czech Republic (CZ)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-cz" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/cz#" ; + rdfs:Label "LEGAL-CZ"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-cz:serialisation-html, + legal-cz:serialisation-jsonld, + legal-cz:serialisation-n3, + legal-cz:serialisation-rdf, + legal-cz:serialisation-ttl, + ; + profile:isProfileOf rdfs:, + skos:, + ; + foaf:logo ; + schema:version "2.1-dev" . + +legal-cz:cz-classes a skos:ConceptScheme . + +legal-cz:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Czech Republic (CZ) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-cz:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Czech Republic (CZ) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-cz:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Czech Republic (CZ) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-cz:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Czech Republic (CZ) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-cz:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Czech Republic (CZ) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + diff --git a/2.1-dev/legal/cz/modules/cz.rdf b/2.1-dev/legal/cz/modules/cz.rdf new file mode 100644 index 000000000..03ea2e733 --- /dev/null +++ b/2.1-dev/legal/cz/modules/cz.rdf @@ -0,0 +1,135 @@ + + + + + + + + Legal Concepts for Czech Republic (CZ) + http://purl.org/ontology/bibo/status/published + LEGAL-CZ + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Czech Republic as jurisdiction + 2024-08-02 + 2024-08-02 + 2024-07-13 + Harshvardhan J. Pandit + 2.1-dev + 2.1-dev + https://w3id.org/dpv/legal/cz + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + 10.5281/zenodo.12505841 + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + + + + legal-cz + https://w3id.org/dpv/legal/cz# + + + + + + + + + + + + + + + + + + + Legal Concepts for Czech Republic (CZ) - HTML serialiation + + + + + + Guides for Data Privacy Vocabulary + + + + + + + + + + Legal Concepts for Czech Republic (CZ) - RDF/XML serialiation + + + + + + Office for Personal Data Protection (UOOU) + + + + http://www.uoou.cz/ + + 2024-08-02 + accepted + + + + + + + + + + Legal Concepts for Czech Republic (CZ) - Turtle serialiation + + + + + + + + Legal Concepts for Czech Republic (CZ) - N3 serialiation + + + + + + + + Legal Concepts for Czech Republic (CZ) - JSON-LD serialiation + + + + + + Primer for Data Privacy Vocabulary + + + + + + + + Examples for Data Privacy Vocabulary + + + + + + + diff --git a/2.1-dev/legal/cz/modules/cz.ttl b/2.1-dev/legal/cz/modules/cz.ttl new file mode 100644 index 000000000..d2720fc11 --- /dev/null +++ b/2.1-dev/legal/cz/modules/cz.ttl @@ -0,0 +1,126 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix legal-cz: . +@prefix legal-eu: . +@prefix loc: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-cz:DPA-CZ a rdfs:Class, + skos:Concept, + dpv:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-cz: ; + sw:term_status "accepted"@en ; + skos:broader dpv:DataProtectionAuthority, + dpv:Law ; + skos:inScheme legal-cz:cz-classes ; + skos:prefLabel "Office for Personal Data Protection (UOOU)"@en ; + foaf:homepage "http://www.uoou.cz/"^^xsd:anyURI ; + dpv:hasApplicableLaw legal-eu:law-GDPR ; + dpv:hasJurisdiction loc:CZ . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Czech Republic as jurisdiction"@en ; + dct:identifier "https://w3id.org/dpv/legal/cz" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Czech Republic (CZ)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-cz" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/cz#" ; + rdfs:Label "LEGAL-CZ"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-cz:serialisation-html, + legal-cz:serialisation-jsonld, + legal-cz:serialisation-n3, + legal-cz:serialisation-rdf, + legal-cz:serialisation-ttl, + ; + profile:isProfileOf rdfs:, + skos:, + ; + foaf:logo ; + schema:version "2.1-dev" . + +legal-cz:cz-classes a skos:ConceptScheme . + +legal-cz:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Czech Republic (CZ) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-cz:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Czech Republic (CZ) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-cz:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Czech Republic (CZ) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-cz:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Czech Republic (CZ) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-cz:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Czech Republic (CZ) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + diff --git a/2.1-dev/legal/de/index-en.html b/2.1-dev/legal/de/index-en.html index b04390f63..cbef9b6a3 100644 --- a/2.1-dev/legal/de/index-en.html +++ b/2.1-dev/legal/de/index-en.html @@ -2,13 +2,13 @@ - Legal Concepts for Germany + Legal Concepts for Germany (DE) + + + + + + +
+

The LEGAL-DK extension extends the [[[DPV]]] to represent laws, authorities, and other legal concepts in DK jurisdiction.

+

The canonical URL for LEGAL-DK extension is https://w3id.org/dpv/legal/dk, the namespace is https://w3id.org/dpv/legal/dk#, the suggested prefix is legal-dk, and this document along with source and releases are available at https://github.com/w3c/dpv.

+
+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

+
+ +
+

DPV and Related Resources

+

[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts . To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.

+

[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

+

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

+
+ +
+ + + + + +
+

Authorities

+

Authorities are represented as instances of dpv:Authority, and are associated with specific jurisdictions using dpv:hasJurisdiction. The law which the authorities enforce is indicated by dpv:hasApplicableLaw. The webpage for the authority, if available, is indicated using foaf:homepage.

+ + + + + + + + + + + + + + + + + +
IDNameJurisdictionsLawsWebpage
+DPA-DK Data Protection Authority Denmark legal-eu:law-GDPR link
+
+ + +
+

Vocabulary Index

+
+

Classes

+ + + + + + + + +
+

Data Protection Authority

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-DKPrefixlegal-dk
LabelData Protection Authority
IRIhttps://w3id.org/dpv/legal/dk#DPA-DK
Typerdfs:Class, skos:Concept, dpv:DataProtectionAuthority
Broader/Parent types dpv:DataProtectionAuthority + → dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
Broader/Parent types dpv:Law +
Object of relation dpv:hasApplicableLaw, + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
Date Created2024-08-02
has applicable law General Data Protection Regulation (GDPR) + +
has jurisdiction Denmark + +
See More: section LEGAL in LEGAL-DK +
+
+ + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

+
    +
  • rdf:type to denote a concept is an instance of another concept
  • +
  • rdfs:Class to denote a concept is a Class or a category
  • +
  • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
  • +
  • rdf:Property to denote a concept is a property or a relation
  • +
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ +
+

Contributors

+

The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.

+
    +
  • ()
  • +
+
+
+

Funding Acknowledgements

+ +

Funding Sponsors

+

The DPVCG was established as part of the SPECIAL H2020 Project, which received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No. 731601 from 2017 to 2019.

+

Harshvardhan J. Pandit was funded to work on DPV from 2020 to 2022 by the Irish Research Council's Government of Ireland Postdoctoral Fellowship Grant#GOIPD/2020/790.

+

The ADAPT SFI Centre for Digital Media Technology is funded by Science Foundation Ireland through the SFI Research Centres Programme and is co-funded under the European Regional Development Fund (ERDF) through Grant#13/RC/2106 (2018 to 2020) and Grant#13/RC/2106_P2 (2021 onwards).

+ + +

Funding Acknowledgements for Contributors

+

The contributions of Harshvardhan J. Pandit have been made with the financial support of Science Foundation Ireland under Grant Agreement No. 13/RC/2106_P2 at the ADAPT SFI Research Centre.

+ +
+ + + + \ No newline at end of file diff --git a/2.1-dev/legal/dk/index.html b/2.1-dev/legal/dk/index.html new file mode 100644 index 000000000..65d230f3c --- /dev/null +++ b/2.1-dev/legal/dk/index.html @@ -0,0 +1,595 @@ + + + + + Legal Concepts for Denmark (DK) + + + + + + + +
+

The LEGAL-DK extension extends the [[[DPV]]] to represent laws, authorities, and other legal concepts in DK jurisdiction.

+

The canonical URL for LEGAL-DK extension is https://w3id.org/dpv/legal/dk, the namespace is https://w3id.org/dpv/legal/dk#, the suggested prefix is legal-dk, and this document along with source and releases are available at https://github.com/w3c/dpv.

+
+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

+
+ +
+

DPV and Related Resources

+

[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts . To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.

+

[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

+

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

+
+ +
+ + + + + +
+

Authorities

+

Authorities are represented as instances of dpv:Authority, and are associated with specific jurisdictions using dpv:hasJurisdiction. The law which the authorities enforce is indicated by dpv:hasApplicableLaw. The webpage for the authority, if available, is indicated using foaf:homepage.

+ + + + + + + + + + + + + + + + + +
IDNameJurisdictionsLawsWebpage
+DPA-DK Data Protection Authority Denmark legal-eu:law-GDPR link
+
+ + +
+

Vocabulary Index

+
+

Classes

+ + + + + + + + +
+

Data Protection Authority

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-DKPrefixlegal-dk
LabelData Protection Authority
IRIhttps://w3id.org/dpv/legal/dk#DPA-DK
Typerdfs:Class, skos:Concept, dpv:DataProtectionAuthority
Broader/Parent types dpv:DataProtectionAuthority + → dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
Broader/Parent types dpv:Law +
Object of relation dpv:hasApplicableLaw, + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
Date Created2024-08-02
has applicable law General Data Protection Regulation (GDPR) + +
has jurisdiction Denmark + +
See More: section LEGAL in LEGAL-DK +
+
+ + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

+
    +
  • rdf:type to denote a concept is an instance of another concept
  • +
  • rdfs:Class to denote a concept is a Class or a category
  • +
  • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
  • +
  • rdf:Property to denote a concept is a property or a relation
  • +
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ +
+

Contributors

+

The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.

+
    +
  • ()
  • +
+
+
+

Funding Acknowledgements

+ +

Funding Sponsors

+

The DPVCG was established as part of the SPECIAL H2020 Project, which received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No. 731601 from 2017 to 2019.

+

Harshvardhan J. Pandit was funded to work on DPV from 2020 to 2022 by the Irish Research Council's Government of Ireland Postdoctoral Fellowship Grant#GOIPD/2020/790.

+

The ADAPT SFI Centre for Digital Media Technology is funded by Science Foundation Ireland through the SFI Research Centres Programme and is co-funded under the European Regional Development Fund (ERDF) through Grant#13/RC/2106 (2018 to 2020) and Grant#13/RC/2106_P2 (2021 onwards).

+ + +

Funding Acknowledgements for Contributors

+

The contributions of Harshvardhan J. Pandit have been made with the financial support of Science Foundation Ireland under Grant Agreement No. 13/RC/2106_P2 at the ADAPT SFI Research Centre.

+ +
+ + + + \ No newline at end of file diff --git a/2.1-dev/legal/dk/legal-dk-en.html b/2.1-dev/legal/dk/legal-dk-en.html new file mode 100644 index 000000000..65d230f3c --- /dev/null +++ b/2.1-dev/legal/dk/legal-dk-en.html @@ -0,0 +1,595 @@ + + + + + Legal Concepts for Denmark (DK) + + + + + + + +
+

The LEGAL-DK extension extends the [[[DPV]]] to represent laws, authorities, and other legal concepts in DK jurisdiction.

+

The canonical URL for LEGAL-DK extension is https://w3id.org/dpv/legal/dk, the namespace is https://w3id.org/dpv/legal/dk#, the suggested prefix is legal-dk, and this document along with source and releases are available at https://github.com/w3c/dpv.

+
+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

+
+ +
+

DPV and Related Resources

+

[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts . To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.

+

[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

+

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

+
+ +
+ + + + + +
+

Authorities

+

Authorities are represented as instances of dpv:Authority, and are associated with specific jurisdictions using dpv:hasJurisdiction. The law which the authorities enforce is indicated by dpv:hasApplicableLaw. The webpage for the authority, if available, is indicated using foaf:homepage.

+ + + + + + + + + + + + + + + + + +
IDNameJurisdictionsLawsWebpage
+DPA-DK Data Protection Authority Denmark legal-eu:law-GDPR link
+
+ + +
+

Vocabulary Index

+
+

Classes

+ + + + + + + + +
+

Data Protection Authority

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-DKPrefixlegal-dk
LabelData Protection Authority
IRIhttps://w3id.org/dpv/legal/dk#DPA-DK
Typerdfs:Class, skos:Concept, dpv:DataProtectionAuthority
Broader/Parent types dpv:DataProtectionAuthority + → dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
Broader/Parent types dpv:Law +
Object of relation dpv:hasApplicableLaw, + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
Date Created2024-08-02
has applicable law General Data Protection Regulation (GDPR) + +
has jurisdiction Denmark + +
See More: section LEGAL in LEGAL-DK +
+
+ + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

+
    +
  • rdf:type to denote a concept is an instance of another concept
  • +
  • rdfs:Class to denote a concept is a Class or a category
  • +
  • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
  • +
  • rdf:Property to denote a concept is a property or a relation
  • +
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ +
+

Contributors

+

The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.

+
    +
  • ()
  • +
+
+
+

Funding Acknowledgements

+ +

Funding Sponsors

+

The DPVCG was established as part of the SPECIAL H2020 Project, which received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No. 731601 from 2017 to 2019.

+

Harshvardhan J. Pandit was funded to work on DPV from 2020 to 2022 by the Irish Research Council's Government of Ireland Postdoctoral Fellowship Grant#GOIPD/2020/790.

+

The ADAPT SFI Centre for Digital Media Technology is funded by Science Foundation Ireland through the SFI Research Centres Programme and is co-funded under the European Regional Development Fund (ERDF) through Grant#13/RC/2106 (2018 to 2020) and Grant#13/RC/2106_P2 (2021 onwards).

+ + +

Funding Acknowledgements for Contributors

+

The contributions of Harshvardhan J. Pandit have been made with the financial support of Science Foundation Ireland under Grant Agreement No. 13/RC/2106_P2 at the ADAPT SFI Research Centre.

+ +
+ + + + \ No newline at end of file diff --git a/2.1-dev/legal/dk/legal-dk-owl.html b/2.1-dev/legal/dk/legal-dk-owl.html new file mode 100644 index 000000000..bfb7d435b --- /dev/null +++ b/2.1-dev/legal/dk/legal-dk-owl.html @@ -0,0 +1,481 @@ + + + + + + Legal Concepts for Denmark (DK) + + + + + + + + +
+

This document describes (only) the OWL serialisation of Legal Concepts for Denmark (DK). For information on the concepts, their usage, and further documentation, please consult the canonical page for the vocabulary at: https://w3id.org/dpv/legal/dk

+
+ +
+ +
+

Vocabulary Index

+
+

Classes

+ + + + + + + + +
+

Data Protection Authority

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-DKPrefixlegal-dk-owl
LabelData Protection Authority
IRI (owl)
IRI (canonical)
+ https://w3id.org/dpv/legal/dk/owl/#DPA-DK
+ https://w3id.org/dpv/legal/dk#DPA-DK +
Type rdfs:Class + , owl:Class + , dpv-owl:DataProtectionAuthority +
Sub-class of dpv-owl:DataProtectionAuthority + → dpv-owl:Authority + → dpv-owl:GovernmentalOrganisation + → dpv-owl:Organisation + → dpv-owl:LegalEntity + → dpv-owl:Entity +
Sub-class of dpv-owl:Law +
in Range of dpv-owl:hasApplicableLaw, + dpv-owl:hasAuthority, + dpv-owl:hasEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:hasSubsidiary, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor, + dpv-owl:isSubsidiaryOf +
Date Created2024-08-02
Documented inLegal-dk Legal
+
+ + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ + + \ No newline at end of file diff --git a/2.1-dev/legal/dk/legal-dk-owl.jsonld b/2.1-dev/legal/dk/legal-dk-owl.jsonld new file mode 100644 index 000000000..7b3e751fb --- /dev/null +++ b/2.1-dev/legal/dk/legal-dk-owl.jsonld @@ -0,0 +1,472 @@ +[ + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/dk/owl#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Denmark (DK) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/dk/legal-dk-owl.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/dk/owl#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Denmark (DK) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/dk/legal-dk-owl.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/dk/owl#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Denmark (DK) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/dk/legal-dk-owl.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/dk/owl#", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Denmark as jurisdiction" + } + ], + "http://purl.org/dc/terms/hasVersion": [ + { + "@id": "https://w3id.org/dpv/legal/dk/owl#" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/dk" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-07-13" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Legal Concepts for Denmark (DK)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-dk" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/dk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "LEGAL-DK" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/legal/dk/owl#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/legal/dk/owl#serialisation-jsonld" + }, + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/legal/dk/owl#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/legal/dk/owl#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/legal/dk/owl#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/legal/dk/owl#serialisation-html" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@id": "https://w3id.org/dpv/owl" + }, + { + "@id": "https://w3id.org/dpv/legal/dk/owl#" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/dk/owl#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Denmark (DK) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/dk/legal-dk-owl.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/dk/owl#DPA-DK", + "@type": [ + "https://w3id.org/dpv/owl#DataProtectionAuthority", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/dk/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#DataProtectionAuthority" + }, + { + "@id": "https://w3id.org/dpv/owl#Law" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Protection Authority" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.datatilsynet.dk/" + } + ], + "https://w3id.org/dpv/owl#hasApplicableLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu/owl#law-GDPR" + } + ], + "https://w3id.org/dpv/owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc/owl#DK" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/dk/owl#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Denmark (DK) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/dk/legal-dk-owl.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/legal/dk/legal-dk-owl.n3 b/2.1-dev/legal/dk/legal-dk-owl.n3 new file mode 100644 index 000000000..e42863eab --- /dev/null +++ b/2.1-dev/legal/dk/legal-dk-owl.n3 @@ -0,0 +1,125 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix legal-dk-owl: . +@prefix legal-eu-owl: . +@prefix loc-owl: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-dk-owl:DPA-DK a rdfs:Class, + owl:Class, + dpv-owl:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-dk-owl: ; + rdfs:subClassOf dpv-owl:DataProtectionAuthority, + dpv-owl:Law ; + sw:term_status "accepted"@en ; + skos:prefLabel "Data Protection Authority"@en ; + foaf:homepage "http://www.datatilsynet.dk/"^^xsd:anyURI ; + dpv-owl:hasApplicableLaw legal-eu-owl:law-GDPR ; + dpv-owl:hasJurisdiction loc-owl:DK . + +legal-dk-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Denmark (DK) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-dk-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Denmark (DK) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-dk-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Denmark (DK) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-dk-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Denmark (DK) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-dk-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Denmark (DK) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +legal-dk-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Denmark as jurisdiction"@en ; + dct:hasVersion legal-dk-owl: ; + dct:identifier "https://w3id.org/dpv/legal/dk" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Denmark (DK)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-dk" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/dk#" ; + rdfs:Label "LEGAL-DK"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-dk-owl:serialisation-html, + legal-dk-owl:serialisation-jsonld, + legal-dk-owl:serialisation-n3, + legal-dk-owl:serialisation-rdf, + legal-dk-owl:serialisation-ttl, + ; + profile:isProfileOf , + legal-dk-owl:, + ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/legal/dk/legal-dk-owl.rdf b/2.1-dev/legal/dk/legal-dk-owl.rdf new file mode 100644 index 000000000..0b02af2b0 --- /dev/null +++ b/2.1-dev/legal/dk/legal-dk-owl.rdf @@ -0,0 +1,133 @@ + + + + + + + + Legal Concepts for Denmark (DK) - Turtle serialiation + + + + + Legal Concepts for Denmark (DK) - HTML serialiation + + + + + + + + + + + 2024-08-02 + + accepted + Data Protection Authority + http://www.datatilsynet.dk/ + + + + + + + 2.1-dev + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Denmark as jurisdiction + + + + + + + + + legal-dk + + + Legal Concepts for Denmark (DK) + Harshvardhan J. Pandit + + https://w3id.org/dpv/legal/dk# + + + + 2024-08-02 + 10.5281/zenodo.12505841 + 2.1-dev + 2024-08-02 + + + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + http://purl.org/ontology/bibo/status/published + + https://w3id.org/dpv/legal/dk + LEGAL-DK + + 2024-07-13 + + + + Guides for Data Privacy Vocabulary + + + + + + + + Legal Concepts for Denmark (DK) - JSON-LD serialiation + + + + + + + + + + + Legal Concepts for Denmark (DK) - RDF/XML serialiation + + + + + + Legal Concepts for Denmark (DK) - N3 serialiation + + + + + + + + + + + Primer for Data Privacy Vocabulary + + + + + + Examples for Data Privacy Vocabulary + + + + diff --git a/2.1-dev/legal/dk/legal-dk-owl.ttl b/2.1-dev/legal/dk/legal-dk-owl.ttl new file mode 100644 index 000000000..e42863eab --- /dev/null +++ b/2.1-dev/legal/dk/legal-dk-owl.ttl @@ -0,0 +1,125 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix legal-dk-owl: . +@prefix legal-eu-owl: . +@prefix loc-owl: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-dk-owl:DPA-DK a rdfs:Class, + owl:Class, + dpv-owl:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-dk-owl: ; + rdfs:subClassOf dpv-owl:DataProtectionAuthority, + dpv-owl:Law ; + sw:term_status "accepted"@en ; + skos:prefLabel "Data Protection Authority"@en ; + foaf:homepage "http://www.datatilsynet.dk/"^^xsd:anyURI ; + dpv-owl:hasApplicableLaw legal-eu-owl:law-GDPR ; + dpv-owl:hasJurisdiction loc-owl:DK . + +legal-dk-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Denmark (DK) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-dk-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Denmark (DK) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-dk-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Denmark (DK) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-dk-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Denmark (DK) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-dk-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Denmark (DK) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +legal-dk-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Denmark as jurisdiction"@en ; + dct:hasVersion legal-dk-owl: ; + dct:identifier "https://w3id.org/dpv/legal/dk" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Denmark (DK)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-dk" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/dk#" ; + rdfs:Label "LEGAL-DK"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-dk-owl:serialisation-html, + legal-dk-owl:serialisation-jsonld, + legal-dk-owl:serialisation-n3, + legal-dk-owl:serialisation-rdf, + legal-dk-owl:serialisation-ttl, + ; + profile:isProfileOf , + legal-dk-owl:, + ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/legal/dk/legal-dk.csv b/2.1-dev/legal/dk/legal-dk.csv new file mode 100644 index 000000000..67c0de39b --- /dev/null +++ b/2.1-dev/legal/dk/legal-dk.csv @@ -0,0 +1,2 @@ +term,type,iri,label,definition,dpvtype,subclassof,hasbroader,scopenote,created,modified,vocab,namespace +DPA-DK,class,https://w3id.org/dpv/legal/dk#DPA-DK,Data Protection Authority,,https://w3id.org/dpv#DataProtectionAuthority,,https://w3id.org/dpv#Law;https://w3id.org/dpv#DataProtectionAuthority,,2024-08-02,,legal-dk,https://w3id.org/dpv/legal/dk diff --git a/2.1-dev/legal/dk/legal-dk.html b/2.1-dev/legal/dk/legal-dk.html new file mode 100644 index 000000000..65d230f3c --- /dev/null +++ b/2.1-dev/legal/dk/legal-dk.html @@ -0,0 +1,595 @@ + + + + + Legal Concepts for Denmark (DK) + + + + + + + +
+

The LEGAL-DK extension extends the [[[DPV]]] to represent laws, authorities, and other legal concepts in DK jurisdiction.

+

The canonical URL for LEGAL-DK extension is https://w3id.org/dpv/legal/dk, the namespace is https://w3id.org/dpv/legal/dk#, the suggested prefix is legal-dk, and this document along with source and releases are available at https://github.com/w3c/dpv.

+
+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

+
+ +
+

DPV and Related Resources

+

[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts . To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.

+

[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

+

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

+
+ +
+ + + + + +
+

Authorities

+

Authorities are represented as instances of dpv:Authority, and are associated with specific jurisdictions using dpv:hasJurisdiction. The law which the authorities enforce is indicated by dpv:hasApplicableLaw. The webpage for the authority, if available, is indicated using foaf:homepage.

+ + + + + + + + + + + + + + + + + +
IDNameJurisdictionsLawsWebpage
+DPA-DK Data Protection Authority Denmark legal-eu:law-GDPR link
+
+ + +
+

Vocabulary Index

+
+

Classes

+ + + + + + + + +
+

Data Protection Authority

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-DKPrefixlegal-dk
LabelData Protection Authority
IRIhttps://w3id.org/dpv/legal/dk#DPA-DK
Typerdfs:Class, skos:Concept, dpv:DataProtectionAuthority
Broader/Parent types dpv:DataProtectionAuthority + → dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
Broader/Parent types dpv:Law +
Object of relation dpv:hasApplicableLaw, + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
Date Created2024-08-02
has applicable law General Data Protection Regulation (GDPR) + +
has jurisdiction Denmark + +
See More: section LEGAL in LEGAL-DK +
+
+ + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

+
    +
  • rdf:type to denote a concept is an instance of another concept
  • +
  • rdfs:Class to denote a concept is a Class or a category
  • +
  • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
  • +
  • rdf:Property to denote a concept is a property or a relation
  • +
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ +
+

Contributors

+

The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.

+
    +
  • ()
  • +
+
+
+

Funding Acknowledgements

+ +

Funding Sponsors

+

The DPVCG was established as part of the SPECIAL H2020 Project, which received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No. 731601 from 2017 to 2019.

+

Harshvardhan J. Pandit was funded to work on DPV from 2020 to 2022 by the Irish Research Council's Government of Ireland Postdoctoral Fellowship Grant#GOIPD/2020/790.

+

The ADAPT SFI Centre for Digital Media Technology is funded by Science Foundation Ireland through the SFI Research Centres Programme and is co-funded under the European Regional Development Fund (ERDF) through Grant#13/RC/2106 (2018 to 2020) and Grant#13/RC/2106_P2 (2021 onwards).

+ + +

Funding Acknowledgements for Contributors

+

The contributions of Harshvardhan J. Pandit have been made with the financial support of Science Foundation Ireland under Grant Agreement No. 13/RC/2106_P2 at the ADAPT SFI Research Centre.

+ +
+ + + + \ No newline at end of file diff --git a/2.1-dev/legal/dk/legal-dk.jsonld b/2.1-dev/legal/dk/legal-dk.jsonld new file mode 100644 index 000000000..3d13b47a3 --- /dev/null +++ b/2.1-dev/legal/dk/legal-dk.jsonld @@ -0,0 +1,475 @@ +[ + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/dk#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Denmark (DK) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/dk/legal-dk.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/dk", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Denmark as jurisdiction" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/dk" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-07-13" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Legal Concepts for Denmark (DK)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-dk" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/dk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "LEGAL-DK" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/legal/dk" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/legal/dk#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/legal/dk#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/legal/dk#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/legal/dk#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/legal/dk#serialisation-jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2000/01/rdf-schema#" + }, + { + "@id": "http://www.w3.org/2004/02/skos/core#" + }, + { + "@id": "https://w3id.org/dpv" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/dk#dk-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/legal/dk#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Denmark (DK) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/dk/legal-dk.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/dk#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Denmark (DK) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/dk/legal-dk.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/dk#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Denmark (DK) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/dk/legal-dk.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/dk#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Denmark (DK) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/dk/legal-dk.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/dk#DPA-DK", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataProtectionAuthority" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/dk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" + }, + { + "@id": "https://w3id.org/dpv#Law" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/legal/dk#dk-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Protection Authority" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.datatilsynet.dk/" + } + ], + "https://w3id.org/dpv#hasApplicableLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc#DK" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/legal/dk/legal-dk.n3 b/2.1-dev/legal/dk/legal-dk.n3 new file mode 100644 index 000000000..917e1f9b4 --- /dev/null +++ b/2.1-dev/legal/dk/legal-dk.n3 @@ -0,0 +1,126 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix legal-dk: . +@prefix legal-eu: . +@prefix loc: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-dk:DPA-DK a rdfs:Class, + skos:Concept, + dpv:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-dk: ; + sw:term_status "accepted"@en ; + skos:broader dpv:DataProtectionAuthority, + dpv:Law ; + skos:inScheme legal-dk:dk-classes ; + skos:prefLabel "Data Protection Authority"@en ; + foaf:homepage "http://www.datatilsynet.dk/"^^xsd:anyURI ; + dpv:hasApplicableLaw legal-eu:law-GDPR ; + dpv:hasJurisdiction loc:DK . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Denmark as jurisdiction"@en ; + dct:identifier "https://w3id.org/dpv/legal/dk" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Denmark (DK)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-dk" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/dk#" ; + rdfs:Label "LEGAL-DK"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-dk:serialisation-html, + legal-dk:serialisation-jsonld, + legal-dk:serialisation-n3, + legal-dk:serialisation-rdf, + legal-dk:serialisation-ttl, + ; + profile:isProfileOf rdfs:, + skos:, + ; + foaf:logo ; + schema:version "2.1-dev" . + +legal-dk:dk-classes a skos:ConceptScheme . + +legal-dk:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Denmark (DK) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-dk:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Denmark (DK) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-dk:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Denmark (DK) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-dk:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Denmark (DK) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-dk:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Denmark (DK) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + diff --git a/2.1-dev/legal/dk/legal-dk.rdf b/2.1-dev/legal/dk/legal-dk.rdf new file mode 100644 index 000000000..6abbaf0fe --- /dev/null +++ b/2.1-dev/legal/dk/legal-dk.rdf @@ -0,0 +1,135 @@ + + + + + + + + Legal Concepts for Denmark (DK) + http://purl.org/ontology/bibo/status/published + LEGAL-DK + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Denmark as jurisdiction + 2024-08-02 + 2024-08-02 + 2024-07-13 + Harshvardhan J. Pandit + 2.1-dev + 2.1-dev + https://w3id.org/dpv/legal/dk + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + 10.5281/zenodo.12505841 + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + + + + legal-dk + https://w3id.org/dpv/legal/dk# + + + + + + + + + + + + + + + + + + + Legal Concepts for Denmark (DK) - Turtle serialiation + + + + + + Data Protection Authority + + + + http://www.datatilsynet.dk/ + + 2024-08-02 + accepted + + + + + + + + + + Legal Concepts for Denmark (DK) - JSON-LD serialiation + + + + + + Guides for Data Privacy Vocabulary + + + + + + + + + + Legal Concepts for Denmark (DK) - HTML serialiation + + + + + + + + + Primer for Data Privacy Vocabulary + + + + + + + + Examples for Data Privacy Vocabulary + + + + + + + + + + Legal Concepts for Denmark (DK) - N3 serialiation + + + + + + + + Legal Concepts for Denmark (DK) - RDF/XML serialiation + + diff --git a/2.1-dev/legal/dk/legal-dk.ttl b/2.1-dev/legal/dk/legal-dk.ttl new file mode 100644 index 000000000..917e1f9b4 --- /dev/null +++ b/2.1-dev/legal/dk/legal-dk.ttl @@ -0,0 +1,126 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix legal-dk: . +@prefix legal-eu: . +@prefix loc: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-dk:DPA-DK a rdfs:Class, + skos:Concept, + dpv:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-dk: ; + sw:term_status "accepted"@en ; + skos:broader dpv:DataProtectionAuthority, + dpv:Law ; + skos:inScheme legal-dk:dk-classes ; + skos:prefLabel "Data Protection Authority"@en ; + foaf:homepage "http://www.datatilsynet.dk/"^^xsd:anyURI ; + dpv:hasApplicableLaw legal-eu:law-GDPR ; + dpv:hasJurisdiction loc:DK . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Denmark as jurisdiction"@en ; + dct:identifier "https://w3id.org/dpv/legal/dk" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Denmark (DK)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-dk" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/dk#" ; + rdfs:Label "LEGAL-DK"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-dk:serialisation-html, + legal-dk:serialisation-jsonld, + legal-dk:serialisation-n3, + legal-dk:serialisation-rdf, + legal-dk:serialisation-ttl, + ; + profile:isProfileOf rdfs:, + skos:, + ; + foaf:logo ; + schema:version "2.1-dev" . + +legal-dk:dk-classes a skos:ConceptScheme . + +legal-dk:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Denmark (DK) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-dk:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Denmark (DK) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-dk:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Denmark (DK) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-dk:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Denmark (DK) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-dk:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Denmark (DK) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + diff --git a/2.1-dev/legal/dk/modules/dk-owl.jsonld b/2.1-dev/legal/dk/modules/dk-owl.jsonld new file mode 100644 index 000000000..7b3e751fb --- /dev/null +++ b/2.1-dev/legal/dk/modules/dk-owl.jsonld @@ -0,0 +1,472 @@ +[ + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/dk/owl#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Denmark (DK) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/dk/legal-dk-owl.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/dk/owl#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Denmark (DK) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/dk/legal-dk-owl.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/dk/owl#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Denmark (DK) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/dk/legal-dk-owl.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/dk/owl#", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Denmark as jurisdiction" + } + ], + "http://purl.org/dc/terms/hasVersion": [ + { + "@id": "https://w3id.org/dpv/legal/dk/owl#" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/dk" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-07-13" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Legal Concepts for Denmark (DK)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-dk" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/dk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "LEGAL-DK" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/legal/dk/owl#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/legal/dk/owl#serialisation-jsonld" + }, + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/legal/dk/owl#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/legal/dk/owl#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/legal/dk/owl#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/legal/dk/owl#serialisation-html" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@id": "https://w3id.org/dpv/owl" + }, + { + "@id": "https://w3id.org/dpv/legal/dk/owl#" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/dk/owl#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Denmark (DK) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/dk/legal-dk-owl.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/dk/owl#DPA-DK", + "@type": [ + "https://w3id.org/dpv/owl#DataProtectionAuthority", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/dk/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#DataProtectionAuthority" + }, + { + "@id": "https://w3id.org/dpv/owl#Law" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Protection Authority" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.datatilsynet.dk/" + } + ], + "https://w3id.org/dpv/owl#hasApplicableLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu/owl#law-GDPR" + } + ], + "https://w3id.org/dpv/owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc/owl#DK" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/dk/owl#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Denmark (DK) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/dk/legal-dk-owl.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/legal/dk/modules/dk-owl.n3 b/2.1-dev/legal/dk/modules/dk-owl.n3 new file mode 100644 index 000000000..e42863eab --- /dev/null +++ b/2.1-dev/legal/dk/modules/dk-owl.n3 @@ -0,0 +1,125 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix legal-dk-owl: . +@prefix legal-eu-owl: . +@prefix loc-owl: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-dk-owl:DPA-DK a rdfs:Class, + owl:Class, + dpv-owl:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-dk-owl: ; + rdfs:subClassOf dpv-owl:DataProtectionAuthority, + dpv-owl:Law ; + sw:term_status "accepted"@en ; + skos:prefLabel "Data Protection Authority"@en ; + foaf:homepage "http://www.datatilsynet.dk/"^^xsd:anyURI ; + dpv-owl:hasApplicableLaw legal-eu-owl:law-GDPR ; + dpv-owl:hasJurisdiction loc-owl:DK . + +legal-dk-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Denmark (DK) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-dk-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Denmark (DK) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-dk-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Denmark (DK) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-dk-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Denmark (DK) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-dk-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Denmark (DK) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +legal-dk-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Denmark as jurisdiction"@en ; + dct:hasVersion legal-dk-owl: ; + dct:identifier "https://w3id.org/dpv/legal/dk" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Denmark (DK)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-dk" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/dk#" ; + rdfs:Label "LEGAL-DK"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-dk-owl:serialisation-html, + legal-dk-owl:serialisation-jsonld, + legal-dk-owl:serialisation-n3, + legal-dk-owl:serialisation-rdf, + legal-dk-owl:serialisation-ttl, + ; + profile:isProfileOf , + legal-dk-owl:, + ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/legal/dk/modules/dk-owl.rdf b/2.1-dev/legal/dk/modules/dk-owl.rdf new file mode 100644 index 000000000..0b02af2b0 --- /dev/null +++ b/2.1-dev/legal/dk/modules/dk-owl.rdf @@ -0,0 +1,133 @@ + + + + + + + + Legal Concepts for Denmark (DK) - Turtle serialiation + + + + + Legal Concepts for Denmark (DK) - HTML serialiation + + + + + + + + + + + 2024-08-02 + + accepted + Data Protection Authority + http://www.datatilsynet.dk/ + + + + + + + 2.1-dev + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Denmark as jurisdiction + + + + + + + + + legal-dk + + + Legal Concepts for Denmark (DK) + Harshvardhan J. Pandit + + https://w3id.org/dpv/legal/dk# + + + + 2024-08-02 + 10.5281/zenodo.12505841 + 2.1-dev + 2024-08-02 + + + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + http://purl.org/ontology/bibo/status/published + + https://w3id.org/dpv/legal/dk + LEGAL-DK + + 2024-07-13 + + + + Guides for Data Privacy Vocabulary + + + + + + + + Legal Concepts for Denmark (DK) - JSON-LD serialiation + + + + + + + + + + + Legal Concepts for Denmark (DK) - RDF/XML serialiation + + + + + + Legal Concepts for Denmark (DK) - N3 serialiation + + + + + + + + + + + Primer for Data Privacy Vocabulary + + + + + + Examples for Data Privacy Vocabulary + + + + diff --git a/2.1-dev/legal/dk/modules/dk-owl.ttl b/2.1-dev/legal/dk/modules/dk-owl.ttl new file mode 100644 index 000000000..e42863eab --- /dev/null +++ b/2.1-dev/legal/dk/modules/dk-owl.ttl @@ -0,0 +1,125 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix legal-dk-owl: . +@prefix legal-eu-owl: . +@prefix loc-owl: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-dk-owl:DPA-DK a rdfs:Class, + owl:Class, + dpv-owl:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-dk-owl: ; + rdfs:subClassOf dpv-owl:DataProtectionAuthority, + dpv-owl:Law ; + sw:term_status "accepted"@en ; + skos:prefLabel "Data Protection Authority"@en ; + foaf:homepage "http://www.datatilsynet.dk/"^^xsd:anyURI ; + dpv-owl:hasApplicableLaw legal-eu-owl:law-GDPR ; + dpv-owl:hasJurisdiction loc-owl:DK . + +legal-dk-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Denmark (DK) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-dk-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Denmark (DK) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-dk-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Denmark (DK) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-dk-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Denmark (DK) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-dk-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Denmark (DK) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +legal-dk-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Denmark as jurisdiction"@en ; + dct:hasVersion legal-dk-owl: ; + dct:identifier "https://w3id.org/dpv/legal/dk" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Denmark (DK)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-dk" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/dk#" ; + rdfs:Label "LEGAL-DK"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-dk-owl:serialisation-html, + legal-dk-owl:serialisation-jsonld, + legal-dk-owl:serialisation-n3, + legal-dk-owl:serialisation-rdf, + legal-dk-owl:serialisation-ttl, + ; + profile:isProfileOf , + legal-dk-owl:, + ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/legal/dk/modules/dk.csv b/2.1-dev/legal/dk/modules/dk.csv new file mode 100644 index 000000000..67c0de39b --- /dev/null +++ b/2.1-dev/legal/dk/modules/dk.csv @@ -0,0 +1,2 @@ +term,type,iri,label,definition,dpvtype,subclassof,hasbroader,scopenote,created,modified,vocab,namespace +DPA-DK,class,https://w3id.org/dpv/legal/dk#DPA-DK,Data Protection Authority,,https://w3id.org/dpv#DataProtectionAuthority,,https://w3id.org/dpv#Law;https://w3id.org/dpv#DataProtectionAuthority,,2024-08-02,,legal-dk,https://w3id.org/dpv/legal/dk diff --git a/2.1-dev/legal/dk/modules/dk.jsonld b/2.1-dev/legal/dk/modules/dk.jsonld new file mode 100644 index 000000000..3d13b47a3 --- /dev/null +++ b/2.1-dev/legal/dk/modules/dk.jsonld @@ -0,0 +1,475 @@ +[ + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/dk#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Denmark (DK) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/dk/legal-dk.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/dk", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Denmark as jurisdiction" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/dk" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-07-13" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Legal Concepts for Denmark (DK)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-dk" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/dk#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "LEGAL-DK" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/legal/dk" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/legal/dk#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/legal/dk#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/legal/dk#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/legal/dk#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/legal/dk#serialisation-jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2000/01/rdf-schema#" + }, + { + "@id": "http://www.w3.org/2004/02/skos/core#" + }, + { + "@id": "https://w3id.org/dpv" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/dk#dk-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/legal/dk#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Denmark (DK) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/dk/legal-dk.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/dk#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Denmark (DK) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/dk/legal-dk.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/dk#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Denmark (DK) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/dk/legal-dk.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/dk#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Denmark (DK) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/dk/legal-dk.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/dk#DPA-DK", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataProtectionAuthority" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/dk#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" + }, + { + "@id": "https://w3id.org/dpv#Law" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/legal/dk#dk-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Protection Authority" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.datatilsynet.dk/" + } + ], + "https://w3id.org/dpv#hasApplicableLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc#DK" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/legal/dk/modules/dk.n3 b/2.1-dev/legal/dk/modules/dk.n3 new file mode 100644 index 000000000..917e1f9b4 --- /dev/null +++ b/2.1-dev/legal/dk/modules/dk.n3 @@ -0,0 +1,126 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix legal-dk: . +@prefix legal-eu: . +@prefix loc: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-dk:DPA-DK a rdfs:Class, + skos:Concept, + dpv:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-dk: ; + sw:term_status "accepted"@en ; + skos:broader dpv:DataProtectionAuthority, + dpv:Law ; + skos:inScheme legal-dk:dk-classes ; + skos:prefLabel "Data Protection Authority"@en ; + foaf:homepage "http://www.datatilsynet.dk/"^^xsd:anyURI ; + dpv:hasApplicableLaw legal-eu:law-GDPR ; + dpv:hasJurisdiction loc:DK . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Denmark as jurisdiction"@en ; + dct:identifier "https://w3id.org/dpv/legal/dk" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Denmark (DK)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-dk" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/dk#" ; + rdfs:Label "LEGAL-DK"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-dk:serialisation-html, + legal-dk:serialisation-jsonld, + legal-dk:serialisation-n3, + legal-dk:serialisation-rdf, + legal-dk:serialisation-ttl, + ; + profile:isProfileOf rdfs:, + skos:, + ; + foaf:logo ; + schema:version "2.1-dev" . + +legal-dk:dk-classes a skos:ConceptScheme . + +legal-dk:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Denmark (DK) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-dk:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Denmark (DK) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-dk:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Denmark (DK) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-dk:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Denmark (DK) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-dk:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Denmark (DK) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + diff --git a/2.1-dev/legal/dk/modules/dk.rdf b/2.1-dev/legal/dk/modules/dk.rdf new file mode 100644 index 000000000..6abbaf0fe --- /dev/null +++ b/2.1-dev/legal/dk/modules/dk.rdf @@ -0,0 +1,135 @@ + + + + + + + + Legal Concepts for Denmark (DK) + http://purl.org/ontology/bibo/status/published + LEGAL-DK + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Denmark as jurisdiction + 2024-08-02 + 2024-08-02 + 2024-07-13 + Harshvardhan J. Pandit + 2.1-dev + 2.1-dev + https://w3id.org/dpv/legal/dk + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + 10.5281/zenodo.12505841 + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + + + + legal-dk + https://w3id.org/dpv/legal/dk# + + + + + + + + + + + + + + + + + + + Legal Concepts for Denmark (DK) - Turtle serialiation + + + + + + Data Protection Authority + + + + http://www.datatilsynet.dk/ + + 2024-08-02 + accepted + + + + + + + + + + Legal Concepts for Denmark (DK) - JSON-LD serialiation + + + + + + Guides for Data Privacy Vocabulary + + + + + + + + + + Legal Concepts for Denmark (DK) - HTML serialiation + + + + + + + + + Primer for Data Privacy Vocabulary + + + + + + + + Examples for Data Privacy Vocabulary + + + + + + + + + + Legal Concepts for Denmark (DK) - N3 serialiation + + + + + + + + Legal Concepts for Denmark (DK) - RDF/XML serialiation + + diff --git a/2.1-dev/legal/dk/modules/dk.ttl b/2.1-dev/legal/dk/modules/dk.ttl new file mode 100644 index 000000000..917e1f9b4 --- /dev/null +++ b/2.1-dev/legal/dk/modules/dk.ttl @@ -0,0 +1,126 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix legal-dk: . +@prefix legal-eu: . +@prefix loc: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-dk:DPA-DK a rdfs:Class, + skos:Concept, + dpv:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-dk: ; + sw:term_status "accepted"@en ; + skos:broader dpv:DataProtectionAuthority, + dpv:Law ; + skos:inScheme legal-dk:dk-classes ; + skos:prefLabel "Data Protection Authority"@en ; + foaf:homepage "http://www.datatilsynet.dk/"^^xsd:anyURI ; + dpv:hasApplicableLaw legal-eu:law-GDPR ; + dpv:hasJurisdiction loc:DK . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Denmark as jurisdiction"@en ; + dct:identifier "https://w3id.org/dpv/legal/dk" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Denmark (DK)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-dk" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/dk#" ; + rdfs:Label "LEGAL-DK"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-dk:serialisation-html, + legal-dk:serialisation-jsonld, + legal-dk:serialisation-n3, + legal-dk:serialisation-rdf, + legal-dk:serialisation-ttl, + ; + profile:isProfileOf rdfs:, + skos:, + ; + foaf:logo ; + schema:version "2.1-dev" . + +legal-dk:dk-classes a skos:ConceptScheme . + +legal-dk:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Denmark (DK) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-dk:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Denmark (DK) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-dk:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Denmark (DK) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-dk:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Denmark (DK) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-dk:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Denmark (DK) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + diff --git a/2.1-dev/legal/ee/index-en.html b/2.1-dev/legal/ee/index-en.html new file mode 100644 index 000000000..169c1fa55 --- /dev/null +++ b/2.1-dev/legal/ee/index-en.html @@ -0,0 +1,595 @@ + + + + + Legal Concepts for Estonia (EE) + + + + + + + +
+

The LEGAL-EE extension extends the [[[DPV]]] to represent laws, authorities, and other legal concepts in EE jurisdiction.

+

The canonical URL for LEGAL-EE extension is https://w3id.org/dpv/legal/ee, the namespace is https://w3id.org/dpv/legal/ee#, the suggested prefix is legal-ee, and this document along with source and releases are available at https://github.com/w3c/dpv.

+
+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

+
+ +
+

DPV and Related Resources

+

[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts . To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.

+

[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

+

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

+
+ +
+ + + + + +
+

Authorities

+

Authorities are represented as instances of dpv:Authority, and are associated with specific jurisdictions using dpv:hasJurisdiction. The law which the authorities enforce is indicated by dpv:hasApplicableLaw. The webpage for the authority, if available, is indicated using foaf:homepage.

+ + + + + + + + + + + + + + + + + +
IDNameJurisdictionsLawsWebpage
+DPA-EE Data Protection Inspectorate (AKI) Estonia legal-eu:law-GDPR link
+
+ + +
+

Vocabulary Index

+
+

Classes

+ + + + + + + +
+

Data Protection Inspectorate (AKI)

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-EEPrefixlegal-ee
LabelData Protection Inspectorate (AKI)
IRIhttps://w3id.org/dpv/legal/ee#DPA-EE
Typerdfs:Class, skos:Concept, dpv:DataProtectionAuthority
Broader/Parent types dpv:DataProtectionAuthority + → dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
Broader/Parent types dpv:Law +
Object of relation dpv:hasApplicableLaw, + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
Date Created2024-08-02
has applicable law General Data Protection Regulation (GDPR) + +
has jurisdiction Estonia + +
See More: section LEGAL in LEGAL-EE +
+
+ + + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

+
    +
  • rdf:type to denote a concept is an instance of another concept
  • +
  • rdfs:Class to denote a concept is a Class or a category
  • +
  • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
  • +
  • rdf:Property to denote a concept is a property or a relation
  • +
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ +
+

Contributors

+

The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.

+
    +
  • ()
  • +
+
+
+

Funding Acknowledgements

+ +

Funding Sponsors

+

The DPVCG was established as part of the SPECIAL H2020 Project, which received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No. 731601 from 2017 to 2019.

+

Harshvardhan J. Pandit was funded to work on DPV from 2020 to 2022 by the Irish Research Council's Government of Ireland Postdoctoral Fellowship Grant#GOIPD/2020/790.

+

The ADAPT SFI Centre for Digital Media Technology is funded by Science Foundation Ireland through the SFI Research Centres Programme and is co-funded under the European Regional Development Fund (ERDF) through Grant#13/RC/2106 (2018 to 2020) and Grant#13/RC/2106_P2 (2021 onwards).

+ + +

Funding Acknowledgements for Contributors

+

The contributions of Harshvardhan J. Pandit have been made with the financial support of Science Foundation Ireland under Grant Agreement No. 13/RC/2106_P2 at the ADAPT SFI Research Centre.

+ +
+ + + + \ No newline at end of file diff --git a/2.1-dev/legal/ee/index.html b/2.1-dev/legal/ee/index.html new file mode 100644 index 000000000..169c1fa55 --- /dev/null +++ b/2.1-dev/legal/ee/index.html @@ -0,0 +1,595 @@ + + + + + Legal Concepts for Estonia (EE) + + + + + + + +
+

The LEGAL-EE extension extends the [[[DPV]]] to represent laws, authorities, and other legal concepts in EE jurisdiction.

+

The canonical URL for LEGAL-EE extension is https://w3id.org/dpv/legal/ee, the namespace is https://w3id.org/dpv/legal/ee#, the suggested prefix is legal-ee, and this document along with source and releases are available at https://github.com/w3c/dpv.

+
+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

+
+ +
+

DPV and Related Resources

+

[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts . To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.

+

[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

+

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

+
+ +
+ + + + + +
+

Authorities

+

Authorities are represented as instances of dpv:Authority, and are associated with specific jurisdictions using dpv:hasJurisdiction. The law which the authorities enforce is indicated by dpv:hasApplicableLaw. The webpage for the authority, if available, is indicated using foaf:homepage.

+ + + + + + + + + + + + + + + + + +
IDNameJurisdictionsLawsWebpage
+DPA-EE Data Protection Inspectorate (AKI) Estonia legal-eu:law-GDPR link
+
+ + +
+

Vocabulary Index

+
+

Classes

+ + + + + + + +
+

Data Protection Inspectorate (AKI)

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-EEPrefixlegal-ee
LabelData Protection Inspectorate (AKI)
IRIhttps://w3id.org/dpv/legal/ee#DPA-EE
Typerdfs:Class, skos:Concept, dpv:DataProtectionAuthority
Broader/Parent types dpv:DataProtectionAuthority + → dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
Broader/Parent types dpv:Law +
Object of relation dpv:hasApplicableLaw, + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
Date Created2024-08-02
has applicable law General Data Protection Regulation (GDPR) + +
has jurisdiction Estonia + +
See More: section LEGAL in LEGAL-EE +
+
+ + + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

+
    +
  • rdf:type to denote a concept is an instance of another concept
  • +
  • rdfs:Class to denote a concept is a Class or a category
  • +
  • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
  • +
  • rdf:Property to denote a concept is a property or a relation
  • +
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ +
+

Contributors

+

The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.

+
    +
  • ()
  • +
+
+
+

Funding Acknowledgements

+ +

Funding Sponsors

+

The DPVCG was established as part of the SPECIAL H2020 Project, which received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No. 731601 from 2017 to 2019.

+

Harshvardhan J. Pandit was funded to work on DPV from 2020 to 2022 by the Irish Research Council's Government of Ireland Postdoctoral Fellowship Grant#GOIPD/2020/790.

+

The ADAPT SFI Centre for Digital Media Technology is funded by Science Foundation Ireland through the SFI Research Centres Programme and is co-funded under the European Regional Development Fund (ERDF) through Grant#13/RC/2106 (2018 to 2020) and Grant#13/RC/2106_P2 (2021 onwards).

+ + +

Funding Acknowledgements for Contributors

+

The contributions of Harshvardhan J. Pandit have been made with the financial support of Science Foundation Ireland under Grant Agreement No. 13/RC/2106_P2 at the ADAPT SFI Research Centre.

+ +
+ + + + \ No newline at end of file diff --git a/2.1-dev/legal/ee/legal-ee-en.html b/2.1-dev/legal/ee/legal-ee-en.html new file mode 100644 index 000000000..169c1fa55 --- /dev/null +++ b/2.1-dev/legal/ee/legal-ee-en.html @@ -0,0 +1,595 @@ + + + + + Legal Concepts for Estonia (EE) + + + + + + + +
+

The LEGAL-EE extension extends the [[[DPV]]] to represent laws, authorities, and other legal concepts in EE jurisdiction.

+

The canonical URL for LEGAL-EE extension is https://w3id.org/dpv/legal/ee, the namespace is https://w3id.org/dpv/legal/ee#, the suggested prefix is legal-ee, and this document along with source and releases are available at https://github.com/w3c/dpv.

+
+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

+
+ +
+

DPV and Related Resources

+

[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts . To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.

+

[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

+

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

+
+ +
+ + + + + +
+

Authorities

+

Authorities are represented as instances of dpv:Authority, and are associated with specific jurisdictions using dpv:hasJurisdiction. The law which the authorities enforce is indicated by dpv:hasApplicableLaw. The webpage for the authority, if available, is indicated using foaf:homepage.

+ + + + + + + + + + + + + + + + + +
IDNameJurisdictionsLawsWebpage
+DPA-EE Data Protection Inspectorate (AKI) Estonia legal-eu:law-GDPR link
+
+ + +
+

Vocabulary Index

+
+

Classes

+ + + + + + + +
+

Data Protection Inspectorate (AKI)

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-EEPrefixlegal-ee
LabelData Protection Inspectorate (AKI)
IRIhttps://w3id.org/dpv/legal/ee#DPA-EE
Typerdfs:Class, skos:Concept, dpv:DataProtectionAuthority
Broader/Parent types dpv:DataProtectionAuthority + → dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
Broader/Parent types dpv:Law +
Object of relation dpv:hasApplicableLaw, + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
Date Created2024-08-02
has applicable law General Data Protection Regulation (GDPR) + +
has jurisdiction Estonia + +
See More: section LEGAL in LEGAL-EE +
+
+ + + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

+
    +
  • rdf:type to denote a concept is an instance of another concept
  • +
  • rdfs:Class to denote a concept is a Class or a category
  • +
  • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
  • +
  • rdf:Property to denote a concept is a property or a relation
  • +
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ +
+

Contributors

+

The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.

+
    +
  • ()
  • +
+
+
+

Funding Acknowledgements

+ +

Funding Sponsors

+

The DPVCG was established as part of the SPECIAL H2020 Project, which received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No. 731601 from 2017 to 2019.

+

Harshvardhan J. Pandit was funded to work on DPV from 2020 to 2022 by the Irish Research Council's Government of Ireland Postdoctoral Fellowship Grant#GOIPD/2020/790.

+

The ADAPT SFI Centre for Digital Media Technology is funded by Science Foundation Ireland through the SFI Research Centres Programme and is co-funded under the European Regional Development Fund (ERDF) through Grant#13/RC/2106 (2018 to 2020) and Grant#13/RC/2106_P2 (2021 onwards).

+ + +

Funding Acknowledgements for Contributors

+

The contributions of Harshvardhan J. Pandit have been made with the financial support of Science Foundation Ireland under Grant Agreement No. 13/RC/2106_P2 at the ADAPT SFI Research Centre.

+ +
+ + + + \ No newline at end of file diff --git a/2.1-dev/legal/ee/legal-ee-owl.html b/2.1-dev/legal/ee/legal-ee-owl.html new file mode 100644 index 000000000..ae2a94b82 --- /dev/null +++ b/2.1-dev/legal/ee/legal-ee-owl.html @@ -0,0 +1,481 @@ + + + + + + Legal Concepts for Estonia (EE) + + + + + + + + +
+

This document describes (only) the OWL serialisation of Legal Concepts for Estonia (EE). For information on the concepts, their usage, and further documentation, please consult the canonical page for the vocabulary at: https://w3id.org/dpv/legal/ee

+
+ +
+ +
+

Vocabulary Index

+
+

Classes

+ + + + + + + +
+

Data Protection Inspectorate (AKI)

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-EEPrefixlegal-ee-owl
LabelData Protection Inspectorate (AKI)
IRI (owl)
IRI (canonical)
+ https://w3id.org/dpv/legal/ee/owl/#DPA-EE
+ https://w3id.org/dpv/legal/ee#DPA-EE +
Type rdfs:Class + , owl:Class + , dpv-owl:DataProtectionAuthority +
Sub-class of dpv-owl:DataProtectionAuthority + → dpv-owl:Authority + → dpv-owl:GovernmentalOrganisation + → dpv-owl:Organisation + → dpv-owl:LegalEntity + → dpv-owl:Entity +
Sub-class of dpv-owl:Law +
in Range of dpv-owl:hasApplicableLaw, + dpv-owl:hasAuthority, + dpv-owl:hasEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:hasSubsidiary, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor, + dpv-owl:isSubsidiaryOf +
Date Created2024-08-02
Documented inLegal-ee Legal
+
+ + + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ + + \ No newline at end of file diff --git a/2.1-dev/legal/ee/legal-ee-owl.jsonld b/2.1-dev/legal/ee/legal-ee-owl.jsonld new file mode 100644 index 000000000..bf870f692 --- /dev/null +++ b/2.1-dev/legal/ee/legal-ee-owl.jsonld @@ -0,0 +1,472 @@ +[ + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/ee/owl#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Estonia (EE) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/ee/legal-ee-owl.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/ee/owl#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Estonia (EE) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/ee/legal-ee-owl.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/ee/owl#DPA-EE", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataProtectionAuthority", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/ee/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#DataProtectionAuthority" + }, + { + "@id": "https://w3id.org/dpv/owl#Law" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Protection Inspectorate (AKI)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.aki.ee/" + } + ], + "https://w3id.org/dpv/owl#hasApplicableLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu/owl#law-GDPR" + } + ], + "https://w3id.org/dpv/owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc/owl#EE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/ee/owl#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Estonia (EE) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/ee/legal-ee-owl.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/ee/owl#", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Estonia as jurisdiction" + } + ], + "http://purl.org/dc/terms/hasVersion": [ + { + "@id": "https://w3id.org/dpv/legal/ee/owl#" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/ee" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-07-13" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Legal Concepts for Estonia (EE)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-ee" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/ee#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "LEGAL-EE" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/legal/ee/owl#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/legal/ee/owl#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/legal/ee/owl#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/legal/ee/owl#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/legal/ee/owl#serialisation-jsonld" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/legal/ee/owl#serialisation-ttl" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@id": "https://w3id.org/dpv/owl" + }, + { + "@id": "https://w3id.org/dpv/legal/ee/owl#" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/ee/owl#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Estonia (EE) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/ee/legal-ee-owl.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/ee/owl#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Estonia (EE) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/ee/legal-ee-owl.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/legal/ee/legal-ee-owl.n3 b/2.1-dev/legal/ee/legal-ee-owl.n3 new file mode 100644 index 000000000..644c1a4b5 --- /dev/null +++ b/2.1-dev/legal/ee/legal-ee-owl.n3 @@ -0,0 +1,125 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix legal-ee-owl: . +@prefix legal-eu-owl: . +@prefix loc-owl: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-ee-owl:DPA-EE a rdfs:Class, + owl:Class, + dpv-owl:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-ee-owl: ; + rdfs:subClassOf dpv-owl:DataProtectionAuthority, + dpv-owl:Law ; + sw:term_status "accepted"@en ; + skos:prefLabel "Data Protection Inspectorate (AKI)"@en ; + foaf:homepage "http://www.aki.ee/"^^xsd:anyURI ; + dpv-owl:hasApplicableLaw legal-eu-owl:law-GDPR ; + dpv-owl:hasJurisdiction loc-owl:EE . + +legal-ee-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Estonia (EE) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-ee-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Estonia (EE) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-ee-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Estonia (EE) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-ee-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Estonia (EE) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-ee-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Estonia (EE) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +legal-ee-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Estonia as jurisdiction"@en ; + dct:hasVersion legal-ee-owl: ; + dct:identifier "https://w3id.org/dpv/legal/ee" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Estonia (EE)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-ee" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/ee#" ; + rdfs:Label "LEGAL-EE"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-ee-owl:serialisation-html, + legal-ee-owl:serialisation-jsonld, + legal-ee-owl:serialisation-n3, + legal-ee-owl:serialisation-rdf, + legal-ee-owl:serialisation-ttl, + ; + profile:isProfileOf , + legal-ee-owl:, + ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/legal/ee/legal-ee-owl.rdf b/2.1-dev/legal/ee/legal-ee-owl.rdf new file mode 100644 index 000000000..fc2a049f6 --- /dev/null +++ b/2.1-dev/legal/ee/legal-ee-owl.rdf @@ -0,0 +1,133 @@ + + + + + + + Legal Concepts for Estonia (EE) - HTML serialiation + + + + + + 2.1-dev + + + + + + + + + + + LEGAL-EE + Harshvardhan J. Pandit + + + + + https://w3id.org/dpv/legal/ee# + 2024-08-02 + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Estonia as jurisdiction + 10.5281/zenodo.12505841 + 2.1-dev + 2024-08-02 + + + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + http://purl.org/ontology/bibo/status/published + legal-ee + + https://w3id.org/dpv/legal/ee + Legal Concepts for Estonia (EE) + 2024-07-13 + + + + Data Protection Inspectorate (AKI) + + + + + + http://www.aki.ee/ + 2024-08-02 + accepted + + + + + + + Legal Concepts for Estonia (EE) - RDF/XML serialiation + + + + + + + + Guides for Data Privacy Vocabulary + + + + + + + + + + + Legal Concepts for Estonia (EE) - JSON-LD serialiation + + + + + + + + Legal Concepts for Estonia (EE) - Turtle serialiation + + + + + + + + + Primer for Data Privacy Vocabulary + + + + + + Examples for Data Privacy Vocabulary + + + + + + + Legal Concepts for Estonia (EE) - N3 serialiation + + + + + diff --git a/2.1-dev/legal/ee/legal-ee-owl.ttl b/2.1-dev/legal/ee/legal-ee-owl.ttl new file mode 100644 index 000000000..644c1a4b5 --- /dev/null +++ b/2.1-dev/legal/ee/legal-ee-owl.ttl @@ -0,0 +1,125 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix legal-ee-owl: . +@prefix legal-eu-owl: . +@prefix loc-owl: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-ee-owl:DPA-EE a rdfs:Class, + owl:Class, + dpv-owl:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-ee-owl: ; + rdfs:subClassOf dpv-owl:DataProtectionAuthority, + dpv-owl:Law ; + sw:term_status "accepted"@en ; + skos:prefLabel "Data Protection Inspectorate (AKI)"@en ; + foaf:homepage "http://www.aki.ee/"^^xsd:anyURI ; + dpv-owl:hasApplicableLaw legal-eu-owl:law-GDPR ; + dpv-owl:hasJurisdiction loc-owl:EE . + +legal-ee-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Estonia (EE) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-ee-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Estonia (EE) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-ee-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Estonia (EE) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-ee-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Estonia (EE) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-ee-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Estonia (EE) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +legal-ee-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Estonia as jurisdiction"@en ; + dct:hasVersion legal-ee-owl: ; + dct:identifier "https://w3id.org/dpv/legal/ee" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Estonia (EE)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-ee" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/ee#" ; + rdfs:Label "LEGAL-EE"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-ee-owl:serialisation-html, + legal-ee-owl:serialisation-jsonld, + legal-ee-owl:serialisation-n3, + legal-ee-owl:serialisation-rdf, + legal-ee-owl:serialisation-ttl, + ; + profile:isProfileOf , + legal-ee-owl:, + ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/legal/ee/legal-ee.csv b/2.1-dev/legal/ee/legal-ee.csv new file mode 100644 index 000000000..2862688f4 --- /dev/null +++ b/2.1-dev/legal/ee/legal-ee.csv @@ -0,0 +1,2 @@ +term,type,iri,label,definition,dpvtype,subclassof,hasbroader,scopenote,created,modified,vocab,namespace +DPA-EE,class,https://w3id.org/dpv/legal/ee#DPA-EE,Data Protection Inspectorate (AKI),,https://w3id.org/dpv#DataProtectionAuthority,,https://w3id.org/dpv#Law;https://w3id.org/dpv#DataProtectionAuthority,,2024-08-02,,legal-ee,https://w3id.org/dpv/legal/ee diff --git a/2.1-dev/legal/ee/legal-ee.html b/2.1-dev/legal/ee/legal-ee.html new file mode 100644 index 000000000..169c1fa55 --- /dev/null +++ b/2.1-dev/legal/ee/legal-ee.html @@ -0,0 +1,595 @@ + + + + + Legal Concepts for Estonia (EE) + + + + + + + +
+

The LEGAL-EE extension extends the [[[DPV]]] to represent laws, authorities, and other legal concepts in EE jurisdiction.

+

The canonical URL for LEGAL-EE extension is https://w3id.org/dpv/legal/ee, the namespace is https://w3id.org/dpv/legal/ee#, the suggested prefix is legal-ee, and this document along with source and releases are available at https://github.com/w3c/dpv.

+
+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

+
+ +
+

DPV and Related Resources

+

[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts . To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.

+

[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

+

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

+
+ +
+ + + + + +
+

Authorities

+

Authorities are represented as instances of dpv:Authority, and are associated with specific jurisdictions using dpv:hasJurisdiction. The law which the authorities enforce is indicated by dpv:hasApplicableLaw. The webpage for the authority, if available, is indicated using foaf:homepage.

+ + + + + + + + + + + + + + + + + +
IDNameJurisdictionsLawsWebpage
+DPA-EE Data Protection Inspectorate (AKI) Estonia legal-eu:law-GDPR link
+
+ + +
+

Vocabulary Index

+
+

Classes

+ + + + + + + +
+

Data Protection Inspectorate (AKI)

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-EEPrefixlegal-ee
LabelData Protection Inspectorate (AKI)
IRIhttps://w3id.org/dpv/legal/ee#DPA-EE
Typerdfs:Class, skos:Concept, dpv:DataProtectionAuthority
Broader/Parent types dpv:DataProtectionAuthority + → dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
Broader/Parent types dpv:Law +
Object of relation dpv:hasApplicableLaw, + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
Date Created2024-08-02
has applicable law General Data Protection Regulation (GDPR) + +
has jurisdiction Estonia + +
See More: section LEGAL in LEGAL-EE +
+
+ + + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

+
    +
  • rdf:type to denote a concept is an instance of another concept
  • +
  • rdfs:Class to denote a concept is a Class or a category
  • +
  • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
  • +
  • rdf:Property to denote a concept is a property or a relation
  • +
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ +
+

Contributors

+

The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.

+
    +
  • ()
  • +
+
+
+

Funding Acknowledgements

+ +

Funding Sponsors

+

The DPVCG was established as part of the SPECIAL H2020 Project, which received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No. 731601 from 2017 to 2019.

+

Harshvardhan J. Pandit was funded to work on DPV from 2020 to 2022 by the Irish Research Council's Government of Ireland Postdoctoral Fellowship Grant#GOIPD/2020/790.

+

The ADAPT SFI Centre for Digital Media Technology is funded by Science Foundation Ireland through the SFI Research Centres Programme and is co-funded under the European Regional Development Fund (ERDF) through Grant#13/RC/2106 (2018 to 2020) and Grant#13/RC/2106_P2 (2021 onwards).

+ + +

Funding Acknowledgements for Contributors

+

The contributions of Harshvardhan J. Pandit have been made with the financial support of Science Foundation Ireland under Grant Agreement No. 13/RC/2106_P2 at the ADAPT SFI Research Centre.

+ +
+ + + + \ No newline at end of file diff --git a/2.1-dev/legal/ee/legal-ee.jsonld b/2.1-dev/legal/ee/legal-ee.jsonld new file mode 100644 index 000000000..1eeb70040 --- /dev/null +++ b/2.1-dev/legal/ee/legal-ee.jsonld @@ -0,0 +1,475 @@ +[ + { + "@id": "https://w3id.org/dpv/legal/ee#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Estonia (EE) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/ee/legal-ee.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/ee#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Estonia (EE) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/ee/legal-ee.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/ee", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Estonia as jurisdiction" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/ee" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-07-13" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Legal Concepts for Estonia (EE)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-ee" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/ee#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "LEGAL-EE" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/legal/ee" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/legal/ee#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/legal/ee#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/legal/ee#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/legal/ee#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/legal/ee#serialisation-jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2000/01/rdf-schema#" + }, + { + "@id": "http://www.w3.org/2004/02/skos/core#" + }, + { + "@id": "https://w3id.org/dpv" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/ee#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Estonia (EE) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/ee/legal-ee.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/ee#DPA-EE", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataProtectionAuthority" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/ee#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" + }, + { + "@id": "https://w3id.org/dpv#Law" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/legal/ee#ee-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Protection Inspectorate (AKI)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.aki.ee/" + } + ], + "https://w3id.org/dpv#hasApplicableLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc#EE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/ee#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Estonia (EE) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/ee/legal-ee.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/ee#ee-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/ee#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Estonia (EE) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/ee/legal-ee.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/legal/ee/legal-ee.n3 b/2.1-dev/legal/ee/legal-ee.n3 new file mode 100644 index 000000000..63fee9e1e --- /dev/null +++ b/2.1-dev/legal/ee/legal-ee.n3 @@ -0,0 +1,126 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix legal-ee: . +@prefix legal-eu: . +@prefix loc: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-ee:DPA-EE a rdfs:Class, + skos:Concept, + dpv:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-ee: ; + sw:term_status "accepted"@en ; + skos:broader dpv:DataProtectionAuthority, + dpv:Law ; + skos:inScheme legal-ee:ee-classes ; + skos:prefLabel "Data Protection Inspectorate (AKI)"@en ; + foaf:homepage "http://www.aki.ee/"^^xsd:anyURI ; + dpv:hasApplicableLaw legal-eu:law-GDPR ; + dpv:hasJurisdiction loc:EE . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Estonia as jurisdiction"@en ; + dct:identifier "https://w3id.org/dpv/legal/ee" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Estonia (EE)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-ee" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/ee#" ; + rdfs:Label "LEGAL-EE"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-ee:serialisation-html, + legal-ee:serialisation-jsonld, + legal-ee:serialisation-n3, + legal-ee:serialisation-rdf, + legal-ee:serialisation-ttl, + ; + profile:isProfileOf rdfs:, + skos:, + ; + foaf:logo ; + schema:version "2.1-dev" . + +legal-ee:ee-classes a skos:ConceptScheme . + +legal-ee:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Estonia (EE) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-ee:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Estonia (EE) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-ee:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Estonia (EE) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-ee:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Estonia (EE) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-ee:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Estonia (EE) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + diff --git a/2.1-dev/legal/ee/legal-ee.rdf b/2.1-dev/legal/ee/legal-ee.rdf new file mode 100644 index 000000000..9bf6ac4c6 --- /dev/null +++ b/2.1-dev/legal/ee/legal-ee.rdf @@ -0,0 +1,135 @@ + + + + + + + + Legal Concepts for Estonia (EE) + http://purl.org/ontology/bibo/status/published + LEGAL-EE + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Estonia as jurisdiction + 2024-08-02 + 2024-08-02 + 2024-07-13 + Harshvardhan J. Pandit + 2.1-dev + 2.1-dev + https://w3id.org/dpv/legal/ee + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + 10.5281/zenodo.12505841 + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + + + + legal-ee + https://w3id.org/dpv/legal/ee# + + + + + + + + + + + + + + + + + + + Legal Concepts for Estonia (EE) - HTML serialiation + + + + + + Guides for Data Privacy Vocabulary + + + + + + + + Data Protection Inspectorate (AKI) + + + + http://www.aki.ee/ + + 2024-08-02 + accepted + + + + + + + + + + Legal Concepts for Estonia (EE) - N3 serialiation + + + + + + + + Legal Concepts for Estonia (EE) - Turtle serialiation + + + + + + Primer for Data Privacy Vocabulary + + + + + + + + Examples for Data Privacy Vocabulary + + + + + + + + + + Legal Concepts for Estonia (EE) - JSON-LD serialiation + + + + + + + + Legal Concepts for Estonia (EE) - RDF/XML serialiation + + + + + diff --git a/2.1-dev/legal/ee/legal-ee.ttl b/2.1-dev/legal/ee/legal-ee.ttl new file mode 100644 index 000000000..63fee9e1e --- /dev/null +++ b/2.1-dev/legal/ee/legal-ee.ttl @@ -0,0 +1,126 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix legal-ee: . +@prefix legal-eu: . +@prefix loc: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-ee:DPA-EE a rdfs:Class, + skos:Concept, + dpv:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-ee: ; + sw:term_status "accepted"@en ; + skos:broader dpv:DataProtectionAuthority, + dpv:Law ; + skos:inScheme legal-ee:ee-classes ; + skos:prefLabel "Data Protection Inspectorate (AKI)"@en ; + foaf:homepage "http://www.aki.ee/"^^xsd:anyURI ; + dpv:hasApplicableLaw legal-eu:law-GDPR ; + dpv:hasJurisdiction loc:EE . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Estonia as jurisdiction"@en ; + dct:identifier "https://w3id.org/dpv/legal/ee" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Estonia (EE)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-ee" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/ee#" ; + rdfs:Label "LEGAL-EE"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-ee:serialisation-html, + legal-ee:serialisation-jsonld, + legal-ee:serialisation-n3, + legal-ee:serialisation-rdf, + legal-ee:serialisation-ttl, + ; + profile:isProfileOf rdfs:, + skos:, + ; + foaf:logo ; + schema:version "2.1-dev" . + +legal-ee:ee-classes a skos:ConceptScheme . + +legal-ee:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Estonia (EE) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-ee:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Estonia (EE) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-ee:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Estonia (EE) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-ee:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Estonia (EE) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-ee:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Estonia (EE) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + diff --git a/2.1-dev/legal/ee/modules/ee-owl.jsonld b/2.1-dev/legal/ee/modules/ee-owl.jsonld new file mode 100644 index 000000000..bf870f692 --- /dev/null +++ b/2.1-dev/legal/ee/modules/ee-owl.jsonld @@ -0,0 +1,472 @@ +[ + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/ee/owl#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Estonia (EE) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/ee/legal-ee-owl.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/ee/owl#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Estonia (EE) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/ee/legal-ee-owl.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/ee/owl#DPA-EE", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataProtectionAuthority", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/ee/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#DataProtectionAuthority" + }, + { + "@id": "https://w3id.org/dpv/owl#Law" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Protection Inspectorate (AKI)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.aki.ee/" + } + ], + "https://w3id.org/dpv/owl#hasApplicableLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu/owl#law-GDPR" + } + ], + "https://w3id.org/dpv/owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc/owl#EE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/ee/owl#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Estonia (EE) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/ee/legal-ee-owl.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/ee/owl#", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Estonia as jurisdiction" + } + ], + "http://purl.org/dc/terms/hasVersion": [ + { + "@id": "https://w3id.org/dpv/legal/ee/owl#" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/ee" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-07-13" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Legal Concepts for Estonia (EE)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-ee" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/ee#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "LEGAL-EE" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/legal/ee/owl#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/legal/ee/owl#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/legal/ee/owl#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/legal/ee/owl#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/legal/ee/owl#serialisation-jsonld" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/legal/ee/owl#serialisation-ttl" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@id": "https://w3id.org/dpv/owl" + }, + { + "@id": "https://w3id.org/dpv/legal/ee/owl#" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/ee/owl#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Estonia (EE) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/ee/legal-ee-owl.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/ee/owl#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Estonia (EE) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/ee/legal-ee-owl.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/legal/ee/modules/ee-owl.n3 b/2.1-dev/legal/ee/modules/ee-owl.n3 new file mode 100644 index 000000000..644c1a4b5 --- /dev/null +++ b/2.1-dev/legal/ee/modules/ee-owl.n3 @@ -0,0 +1,125 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix legal-ee-owl: . +@prefix legal-eu-owl: . +@prefix loc-owl: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-ee-owl:DPA-EE a rdfs:Class, + owl:Class, + dpv-owl:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-ee-owl: ; + rdfs:subClassOf dpv-owl:DataProtectionAuthority, + dpv-owl:Law ; + sw:term_status "accepted"@en ; + skos:prefLabel "Data Protection Inspectorate (AKI)"@en ; + foaf:homepage "http://www.aki.ee/"^^xsd:anyURI ; + dpv-owl:hasApplicableLaw legal-eu-owl:law-GDPR ; + dpv-owl:hasJurisdiction loc-owl:EE . + +legal-ee-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Estonia (EE) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-ee-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Estonia (EE) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-ee-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Estonia (EE) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-ee-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Estonia (EE) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-ee-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Estonia (EE) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +legal-ee-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Estonia as jurisdiction"@en ; + dct:hasVersion legal-ee-owl: ; + dct:identifier "https://w3id.org/dpv/legal/ee" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Estonia (EE)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-ee" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/ee#" ; + rdfs:Label "LEGAL-EE"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-ee-owl:serialisation-html, + legal-ee-owl:serialisation-jsonld, + legal-ee-owl:serialisation-n3, + legal-ee-owl:serialisation-rdf, + legal-ee-owl:serialisation-ttl, + ; + profile:isProfileOf , + legal-ee-owl:, + ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/legal/ee/modules/ee-owl.rdf b/2.1-dev/legal/ee/modules/ee-owl.rdf new file mode 100644 index 000000000..fc2a049f6 --- /dev/null +++ b/2.1-dev/legal/ee/modules/ee-owl.rdf @@ -0,0 +1,133 @@ + + + + + + + Legal Concepts for Estonia (EE) - HTML serialiation + + + + + + 2.1-dev + + + + + + + + + + + LEGAL-EE + Harshvardhan J. Pandit + + + + + https://w3id.org/dpv/legal/ee# + 2024-08-02 + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Estonia as jurisdiction + 10.5281/zenodo.12505841 + 2.1-dev + 2024-08-02 + + + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + http://purl.org/ontology/bibo/status/published + legal-ee + + https://w3id.org/dpv/legal/ee + Legal Concepts for Estonia (EE) + 2024-07-13 + + + + Data Protection Inspectorate (AKI) + + + + + + http://www.aki.ee/ + 2024-08-02 + accepted + + + + + + + Legal Concepts for Estonia (EE) - RDF/XML serialiation + + + + + + + + Guides for Data Privacy Vocabulary + + + + + + + + + + + Legal Concepts for Estonia (EE) - JSON-LD serialiation + + + + + + + + Legal Concepts for Estonia (EE) - Turtle serialiation + + + + + + + + + Primer for Data Privacy Vocabulary + + + + + + Examples for Data Privacy Vocabulary + + + + + + + Legal Concepts for Estonia (EE) - N3 serialiation + + + + + diff --git a/2.1-dev/legal/ee/modules/ee-owl.ttl b/2.1-dev/legal/ee/modules/ee-owl.ttl new file mode 100644 index 000000000..644c1a4b5 --- /dev/null +++ b/2.1-dev/legal/ee/modules/ee-owl.ttl @@ -0,0 +1,125 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix legal-ee-owl: . +@prefix legal-eu-owl: . +@prefix loc-owl: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-ee-owl:DPA-EE a rdfs:Class, + owl:Class, + dpv-owl:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-ee-owl: ; + rdfs:subClassOf dpv-owl:DataProtectionAuthority, + dpv-owl:Law ; + sw:term_status "accepted"@en ; + skos:prefLabel "Data Protection Inspectorate (AKI)"@en ; + foaf:homepage "http://www.aki.ee/"^^xsd:anyURI ; + dpv-owl:hasApplicableLaw legal-eu-owl:law-GDPR ; + dpv-owl:hasJurisdiction loc-owl:EE . + +legal-ee-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Estonia (EE) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-ee-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Estonia (EE) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-ee-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Estonia (EE) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-ee-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Estonia (EE) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-ee-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Estonia (EE) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +legal-ee-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Estonia as jurisdiction"@en ; + dct:hasVersion legal-ee-owl: ; + dct:identifier "https://w3id.org/dpv/legal/ee" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Estonia (EE)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-ee" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/ee#" ; + rdfs:Label "LEGAL-EE"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-ee-owl:serialisation-html, + legal-ee-owl:serialisation-jsonld, + legal-ee-owl:serialisation-n3, + legal-ee-owl:serialisation-rdf, + legal-ee-owl:serialisation-ttl, + ; + profile:isProfileOf , + legal-ee-owl:, + ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/legal/ee/modules/ee.csv b/2.1-dev/legal/ee/modules/ee.csv new file mode 100644 index 000000000..2862688f4 --- /dev/null +++ b/2.1-dev/legal/ee/modules/ee.csv @@ -0,0 +1,2 @@ +term,type,iri,label,definition,dpvtype,subclassof,hasbroader,scopenote,created,modified,vocab,namespace +DPA-EE,class,https://w3id.org/dpv/legal/ee#DPA-EE,Data Protection Inspectorate (AKI),,https://w3id.org/dpv#DataProtectionAuthority,,https://w3id.org/dpv#Law;https://w3id.org/dpv#DataProtectionAuthority,,2024-08-02,,legal-ee,https://w3id.org/dpv/legal/ee diff --git a/2.1-dev/legal/ee/modules/ee.jsonld b/2.1-dev/legal/ee/modules/ee.jsonld new file mode 100644 index 000000000..1eeb70040 --- /dev/null +++ b/2.1-dev/legal/ee/modules/ee.jsonld @@ -0,0 +1,475 @@ +[ + { + "@id": "https://w3id.org/dpv/legal/ee#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Estonia (EE) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/ee/legal-ee.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/ee#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Estonia (EE) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/ee/legal-ee.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/ee", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Estonia as jurisdiction" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/ee" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-07-13" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Legal Concepts for Estonia (EE)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-ee" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/ee#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "LEGAL-EE" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/legal/ee" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/legal/ee#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/legal/ee#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/legal/ee#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/legal/ee#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/legal/ee#serialisation-jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2000/01/rdf-schema#" + }, + { + "@id": "http://www.w3.org/2004/02/skos/core#" + }, + { + "@id": "https://w3id.org/dpv" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/ee#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Estonia (EE) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/ee/legal-ee.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/ee#DPA-EE", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataProtectionAuthority" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/ee#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" + }, + { + "@id": "https://w3id.org/dpv#Law" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/legal/ee#ee-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Protection Inspectorate (AKI)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.aki.ee/" + } + ], + "https://w3id.org/dpv#hasApplicableLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc#EE" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/ee#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Estonia (EE) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/ee/legal-ee.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/ee#ee-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/ee#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Estonia (EE) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/ee/legal-ee.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/legal/ee/modules/ee.n3 b/2.1-dev/legal/ee/modules/ee.n3 new file mode 100644 index 000000000..63fee9e1e --- /dev/null +++ b/2.1-dev/legal/ee/modules/ee.n3 @@ -0,0 +1,126 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix legal-ee: . +@prefix legal-eu: . +@prefix loc: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-ee:DPA-EE a rdfs:Class, + skos:Concept, + dpv:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-ee: ; + sw:term_status "accepted"@en ; + skos:broader dpv:DataProtectionAuthority, + dpv:Law ; + skos:inScheme legal-ee:ee-classes ; + skos:prefLabel "Data Protection Inspectorate (AKI)"@en ; + foaf:homepage "http://www.aki.ee/"^^xsd:anyURI ; + dpv:hasApplicableLaw legal-eu:law-GDPR ; + dpv:hasJurisdiction loc:EE . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Estonia as jurisdiction"@en ; + dct:identifier "https://w3id.org/dpv/legal/ee" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Estonia (EE)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-ee" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/ee#" ; + rdfs:Label "LEGAL-EE"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-ee:serialisation-html, + legal-ee:serialisation-jsonld, + legal-ee:serialisation-n3, + legal-ee:serialisation-rdf, + legal-ee:serialisation-ttl, + ; + profile:isProfileOf rdfs:, + skos:, + ; + foaf:logo ; + schema:version "2.1-dev" . + +legal-ee:ee-classes a skos:ConceptScheme . + +legal-ee:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Estonia (EE) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-ee:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Estonia (EE) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-ee:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Estonia (EE) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-ee:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Estonia (EE) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-ee:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Estonia (EE) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + diff --git a/2.1-dev/legal/ee/modules/ee.rdf b/2.1-dev/legal/ee/modules/ee.rdf new file mode 100644 index 000000000..9bf6ac4c6 --- /dev/null +++ b/2.1-dev/legal/ee/modules/ee.rdf @@ -0,0 +1,135 @@ + + + + + + + + Legal Concepts for Estonia (EE) + http://purl.org/ontology/bibo/status/published + LEGAL-EE + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Estonia as jurisdiction + 2024-08-02 + 2024-08-02 + 2024-07-13 + Harshvardhan J. Pandit + 2.1-dev + 2.1-dev + https://w3id.org/dpv/legal/ee + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + 10.5281/zenodo.12505841 + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + + + + legal-ee + https://w3id.org/dpv/legal/ee# + + + + + + + + + + + + + + + + + + + Legal Concepts for Estonia (EE) - HTML serialiation + + + + + + Guides for Data Privacy Vocabulary + + + + + + + + Data Protection Inspectorate (AKI) + + + + http://www.aki.ee/ + + 2024-08-02 + accepted + + + + + + + + + + Legal Concepts for Estonia (EE) - N3 serialiation + + + + + + + + Legal Concepts for Estonia (EE) - Turtle serialiation + + + + + + Primer for Data Privacy Vocabulary + + + + + + + + Examples for Data Privacy Vocabulary + + + + + + + + + + Legal Concepts for Estonia (EE) - JSON-LD serialiation + + + + + + + + Legal Concepts for Estonia (EE) - RDF/XML serialiation + + + + + diff --git a/2.1-dev/legal/ee/modules/ee.ttl b/2.1-dev/legal/ee/modules/ee.ttl new file mode 100644 index 000000000..63fee9e1e --- /dev/null +++ b/2.1-dev/legal/ee/modules/ee.ttl @@ -0,0 +1,126 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix legal-ee: . +@prefix legal-eu: . +@prefix loc: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-ee:DPA-EE a rdfs:Class, + skos:Concept, + dpv:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-ee: ; + sw:term_status "accepted"@en ; + skos:broader dpv:DataProtectionAuthority, + dpv:Law ; + skos:inScheme legal-ee:ee-classes ; + skos:prefLabel "Data Protection Inspectorate (AKI)"@en ; + foaf:homepage "http://www.aki.ee/"^^xsd:anyURI ; + dpv:hasApplicableLaw legal-eu:law-GDPR ; + dpv:hasJurisdiction loc:EE . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Estonia as jurisdiction"@en ; + dct:identifier "https://w3id.org/dpv/legal/ee" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Estonia (EE)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-ee" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/ee#" ; + rdfs:Label "LEGAL-EE"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-ee:serialisation-html, + legal-ee:serialisation-jsonld, + legal-ee:serialisation-n3, + legal-ee:serialisation-rdf, + legal-ee:serialisation-ttl, + ; + profile:isProfileOf rdfs:, + skos:, + ; + foaf:logo ; + schema:version "2.1-dev" . + +legal-ee:ee-classes a skos:ConceptScheme . + +legal-ee:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Estonia (EE) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-ee:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Estonia (EE) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-ee:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Estonia (EE) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-ee:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Estonia (EE) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-ee:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Estonia (EE) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + diff --git a/2.1-dev/legal/es/index-en.html b/2.1-dev/legal/es/index-en.html new file mode 100644 index 000000000..533df678f --- /dev/null +++ b/2.1-dev/legal/es/index-en.html @@ -0,0 +1,595 @@ + + + + + Legal Concepts for Spain (ES) + + + + + + + +
+

The LEGAL-ES extension extends the [[[DPV]]] to represent laws, authorities, and other legal concepts in ES jurisdiction.

+

The canonical URL for LEGAL-ES extension is https://w3id.org/dpv/legal/es, the namespace is https://w3id.org/dpv/legal/es#, the suggested prefix is legal-es, and this document along with source and releases are available at https://github.com/w3c/dpv.

+
+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

+
+ +
+

DPV and Related Resources

+

[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts . To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.

+

[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

+

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

+
+ +
+ + + + + +
+

Authorities

+

Authorities are represented as instances of dpv:Authority, and are associated with specific jurisdictions using dpv:hasJurisdiction. The law which the authorities enforce is indicated by dpv:hasApplicableLaw. The webpage for the authority, if available, is indicated using foaf:homepage.

+ + + + + + + + + + + + + + + + + +
IDNameJurisdictionsLawsWebpage
+DPA-ES Data Protection Agency (AEPD) Spain legal-eu:law-GDPR link
+
+ + +
+

Vocabulary Index

+
+

Classes

+ + + + + + + +
+

Data Protection Agency (AEPD)

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-ESPrefixlegal-es
LabelData Protection Agency (AEPD)
IRIhttps://w3id.org/dpv/legal/es#DPA-ES
Typerdfs:Class, skos:Concept, dpv:DataProtectionAuthority
Broader/Parent types dpv:DataProtectionAuthority + → dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
Broader/Parent types dpv:Law +
Object of relation dpv:hasApplicableLaw, + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
Date Created2024-08-02
has applicable law General Data Protection Regulation (GDPR) + +
has jurisdiction Spain + +
See More: section LEGAL in LEGAL-ES +
+
+ + + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

+
    +
  • rdf:type to denote a concept is an instance of another concept
  • +
  • rdfs:Class to denote a concept is a Class or a category
  • +
  • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
  • +
  • rdf:Property to denote a concept is a property or a relation
  • +
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ +
+

Contributors

+

The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.

+
    +
  • ()
  • +
+
+
+

Funding Acknowledgements

+ +

Funding Sponsors

+

The DPVCG was established as part of the SPECIAL H2020 Project, which received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No. 731601 from 2017 to 2019.

+

Harshvardhan J. Pandit was funded to work on DPV from 2020 to 2022 by the Irish Research Council's Government of Ireland Postdoctoral Fellowship Grant#GOIPD/2020/790.

+

The ADAPT SFI Centre for Digital Media Technology is funded by Science Foundation Ireland through the SFI Research Centres Programme and is co-funded under the European Regional Development Fund (ERDF) through Grant#13/RC/2106 (2018 to 2020) and Grant#13/RC/2106_P2 (2021 onwards).

+ + +

Funding Acknowledgements for Contributors

+

The contributions of Harshvardhan J. Pandit have been made with the financial support of Science Foundation Ireland under Grant Agreement No. 13/RC/2106_P2 at the ADAPT SFI Research Centre.

+ +
+ + + + \ No newline at end of file diff --git a/2.1-dev/legal/es/index.html b/2.1-dev/legal/es/index.html new file mode 100644 index 000000000..533df678f --- /dev/null +++ b/2.1-dev/legal/es/index.html @@ -0,0 +1,595 @@ + + + + + Legal Concepts for Spain (ES) + + + + + + + +
+

The LEGAL-ES extension extends the [[[DPV]]] to represent laws, authorities, and other legal concepts in ES jurisdiction.

+

The canonical URL for LEGAL-ES extension is https://w3id.org/dpv/legal/es, the namespace is https://w3id.org/dpv/legal/es#, the suggested prefix is legal-es, and this document along with source and releases are available at https://github.com/w3c/dpv.

+
+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

+
+ +
+

DPV and Related Resources

+

[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts . To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.

+

[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

+

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

+
+ +
+ + + + + +
+

Authorities

+

Authorities are represented as instances of dpv:Authority, and are associated with specific jurisdictions using dpv:hasJurisdiction. The law which the authorities enforce is indicated by dpv:hasApplicableLaw. The webpage for the authority, if available, is indicated using foaf:homepage.

+ + + + + + + + + + + + + + + + + +
IDNameJurisdictionsLawsWebpage
+DPA-ES Data Protection Agency (AEPD) Spain legal-eu:law-GDPR link
+
+ + +
+

Vocabulary Index

+
+

Classes

+ + + + + + + +
+

Data Protection Agency (AEPD)

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-ESPrefixlegal-es
LabelData Protection Agency (AEPD)
IRIhttps://w3id.org/dpv/legal/es#DPA-ES
Typerdfs:Class, skos:Concept, dpv:DataProtectionAuthority
Broader/Parent types dpv:DataProtectionAuthority + → dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
Broader/Parent types dpv:Law +
Object of relation dpv:hasApplicableLaw, + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
Date Created2024-08-02
has applicable law General Data Protection Regulation (GDPR) + +
has jurisdiction Spain + +
See More: section LEGAL in LEGAL-ES +
+
+ + + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

+
    +
  • rdf:type to denote a concept is an instance of another concept
  • +
  • rdfs:Class to denote a concept is a Class or a category
  • +
  • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
  • +
  • rdf:Property to denote a concept is a property or a relation
  • +
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ +
+

Contributors

+

The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.

+
    +
  • ()
  • +
+
+
+

Funding Acknowledgements

+ +

Funding Sponsors

+

The DPVCG was established as part of the SPECIAL H2020 Project, which received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No. 731601 from 2017 to 2019.

+

Harshvardhan J. Pandit was funded to work on DPV from 2020 to 2022 by the Irish Research Council's Government of Ireland Postdoctoral Fellowship Grant#GOIPD/2020/790.

+

The ADAPT SFI Centre for Digital Media Technology is funded by Science Foundation Ireland through the SFI Research Centres Programme and is co-funded under the European Regional Development Fund (ERDF) through Grant#13/RC/2106 (2018 to 2020) and Grant#13/RC/2106_P2 (2021 onwards).

+ + +

Funding Acknowledgements for Contributors

+

The contributions of Harshvardhan J. Pandit have been made with the financial support of Science Foundation Ireland under Grant Agreement No. 13/RC/2106_P2 at the ADAPT SFI Research Centre.

+ +
+ + + + \ No newline at end of file diff --git a/2.1-dev/legal/es/legal-es-en.html b/2.1-dev/legal/es/legal-es-en.html new file mode 100644 index 000000000..533df678f --- /dev/null +++ b/2.1-dev/legal/es/legal-es-en.html @@ -0,0 +1,595 @@ + + + + + Legal Concepts for Spain (ES) + + + + + + + +
+

The LEGAL-ES extension extends the [[[DPV]]] to represent laws, authorities, and other legal concepts in ES jurisdiction.

+

The canonical URL for LEGAL-ES extension is https://w3id.org/dpv/legal/es, the namespace is https://w3id.org/dpv/legal/es#, the suggested prefix is legal-es, and this document along with source and releases are available at https://github.com/w3c/dpv.

+
+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

+
+ +
+

DPV and Related Resources

+

[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts . To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.

+

[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

+

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

+
+ +
+ + + + + +
+

Authorities

+

Authorities are represented as instances of dpv:Authority, and are associated with specific jurisdictions using dpv:hasJurisdiction. The law which the authorities enforce is indicated by dpv:hasApplicableLaw. The webpage for the authority, if available, is indicated using foaf:homepage.

+ + + + + + + + + + + + + + + + + +
IDNameJurisdictionsLawsWebpage
+DPA-ES Data Protection Agency (AEPD) Spain legal-eu:law-GDPR link
+
+ + +
+

Vocabulary Index

+
+

Classes

+ + + + + + + +
+

Data Protection Agency (AEPD)

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-ESPrefixlegal-es
LabelData Protection Agency (AEPD)
IRIhttps://w3id.org/dpv/legal/es#DPA-ES
Typerdfs:Class, skos:Concept, dpv:DataProtectionAuthority
Broader/Parent types dpv:DataProtectionAuthority + → dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
Broader/Parent types dpv:Law +
Object of relation dpv:hasApplicableLaw, + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
Date Created2024-08-02
has applicable law General Data Protection Regulation (GDPR) + +
has jurisdiction Spain + +
See More: section LEGAL in LEGAL-ES +
+
+ + + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

+
    +
  • rdf:type to denote a concept is an instance of another concept
  • +
  • rdfs:Class to denote a concept is a Class or a category
  • +
  • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
  • +
  • rdf:Property to denote a concept is a property or a relation
  • +
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ +
+

Contributors

+

The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.

+
    +
  • ()
  • +
+
+
+

Funding Acknowledgements

+ +

Funding Sponsors

+

The DPVCG was established as part of the SPECIAL H2020 Project, which received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No. 731601 from 2017 to 2019.

+

Harshvardhan J. Pandit was funded to work on DPV from 2020 to 2022 by the Irish Research Council's Government of Ireland Postdoctoral Fellowship Grant#GOIPD/2020/790.

+

The ADAPT SFI Centre for Digital Media Technology is funded by Science Foundation Ireland through the SFI Research Centres Programme and is co-funded under the European Regional Development Fund (ERDF) through Grant#13/RC/2106 (2018 to 2020) and Grant#13/RC/2106_P2 (2021 onwards).

+ + +

Funding Acknowledgements for Contributors

+

The contributions of Harshvardhan J. Pandit have been made with the financial support of Science Foundation Ireland under Grant Agreement No. 13/RC/2106_P2 at the ADAPT SFI Research Centre.

+ +
+ + + + \ No newline at end of file diff --git a/2.1-dev/legal/es/legal-es-owl.html b/2.1-dev/legal/es/legal-es-owl.html new file mode 100644 index 000000000..ed2a32173 --- /dev/null +++ b/2.1-dev/legal/es/legal-es-owl.html @@ -0,0 +1,481 @@ + + + + + + Legal Concepts for Spain (ES) + + + + + + + + +
+

This document describes (only) the OWL serialisation of Legal Concepts for Spain (ES). For information on the concepts, their usage, and further documentation, please consult the canonical page for the vocabulary at: https://w3id.org/dpv/legal/es

+
+ +
+ +
+

Vocabulary Index

+
+

Classes

+ + + + + + + +
+

Data Protection Agency (AEPD)

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-ESPrefixlegal-es-owl
LabelData Protection Agency (AEPD)
IRI (owl)
IRI (canonical)
+ https://w3id.org/dpv/legal/es/owl/#DPA-ES
+ https://w3id.org/dpv/legal/es#DPA-ES +
Type rdfs:Class + , owl:Class + , dpv-owl:DataProtectionAuthority +
Sub-class of dpv-owl:DataProtectionAuthority + → dpv-owl:Authority + → dpv-owl:GovernmentalOrganisation + → dpv-owl:Organisation + → dpv-owl:LegalEntity + → dpv-owl:Entity +
Sub-class of dpv-owl:Law +
in Range of dpv-owl:hasApplicableLaw, + dpv-owl:hasAuthority, + dpv-owl:hasEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:hasSubsidiary, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor, + dpv-owl:isSubsidiaryOf +
Date Created2024-08-02
Documented inLegal-es Legal
+
+ + + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ + + \ No newline at end of file diff --git a/2.1-dev/legal/es/legal-es-owl.jsonld b/2.1-dev/legal/es/legal-es-owl.jsonld new file mode 100644 index 000000000..001b025d5 --- /dev/null +++ b/2.1-dev/legal/es/legal-es-owl.jsonld @@ -0,0 +1,472 @@ +[ + { + "@id": "https://w3id.org/dpv/legal/es/owl#", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Spain as jurisdiction" + } + ], + "http://purl.org/dc/terms/hasVersion": [ + { + "@id": "https://w3id.org/dpv/legal/es/owl#" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/es" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-07-13" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Legal Concepts for Spain (ES)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-es" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/es#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "LEGAL-ES" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/legal/es/owl#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/legal/es/owl#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/legal/es/owl#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/legal/es/owl#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/legal/es/owl#serialisation-jsonld" + }, + { + "@id": "https://w3id.org/dpv/legal/es/owl#serialisation-rdf" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@id": "https://w3id.org/dpv/owl" + }, + { + "@id": "https://w3id.org/dpv/legal/es/owl#" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + }, + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/es/owl#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Spain (ES) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/es/legal-es-owl.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/es/owl#DPA-ES", + "@type": [ + "https://w3id.org/dpv/owl#DataProtectionAuthority", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/es/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#DataProtectionAuthority" + }, + { + "@id": "https://w3id.org/dpv/owl#Law" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Protection Agency (AEPD)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.aepd.es/" + } + ], + "https://w3id.org/dpv/owl#hasApplicableLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu/owl#law-GDPR" + } + ], + "https://w3id.org/dpv/owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc/owl#ES" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/es/owl#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Spain (ES) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/es/legal-es-owl.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/es/owl#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Spain (ES) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/es/legal-es-owl.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/es/owl#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Spain (ES) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/es/legal-es-owl.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/es/owl#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Spain (ES) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/es/legal-es-owl.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/legal/es/legal-es-owl.n3 b/2.1-dev/legal/es/legal-es-owl.n3 new file mode 100644 index 000000000..e3b449e6d --- /dev/null +++ b/2.1-dev/legal/es/legal-es-owl.n3 @@ -0,0 +1,125 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix legal-es-owl: . +@prefix legal-eu-owl: . +@prefix loc-owl: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-es-owl:DPA-ES a rdfs:Class, + owl:Class, + dpv-owl:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-es-owl: ; + rdfs:subClassOf dpv-owl:DataProtectionAuthority, + dpv-owl:Law ; + sw:term_status "accepted"@en ; + skos:prefLabel "Data Protection Agency (AEPD)"@en ; + foaf:homepage "https://www.aepd.es/"^^xsd:anyURI ; + dpv-owl:hasApplicableLaw legal-eu-owl:law-GDPR ; + dpv-owl:hasJurisdiction loc-owl:ES . + +legal-es-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Spain (ES) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-es-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Spain (ES) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-es-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Spain (ES) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-es-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Spain (ES) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-es-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Spain (ES) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +legal-es-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Spain as jurisdiction"@en ; + dct:hasVersion legal-es-owl: ; + dct:identifier "https://w3id.org/dpv/legal/es" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Spain (ES)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-es" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/es#" ; + rdfs:Label "LEGAL-ES"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-es-owl:serialisation-html, + legal-es-owl:serialisation-jsonld, + legal-es-owl:serialisation-n3, + legal-es-owl:serialisation-rdf, + legal-es-owl:serialisation-ttl, + ; + profile:isProfileOf , + legal-es-owl:, + ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/legal/es/legal-es-owl.rdf b/2.1-dev/legal/es/legal-es-owl.rdf new file mode 100644 index 000000000..b9e3f4963 --- /dev/null +++ b/2.1-dev/legal/es/legal-es-owl.rdf @@ -0,0 +1,133 @@ + + + + + 2.1-dev + + + + + + + + + + + Harshvardhan J. Pandit + https://w3id.org/dpv/legal/es# + + + + + 2024-08-02 + + LEGAL-ES + https://w3id.org/dpv/legal/es + Legal Concepts for Spain (ES) + 10.5281/zenodo.12505841 + 2.1-dev + 2024-08-02 + + + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + http://purl.org/ontology/bibo/status/published + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Spain as jurisdiction + + legal-es + 2024-07-13 + + + + + + + Legal Concepts for Spain (ES) - Turtle serialiation + + + + + + Legal Concepts for Spain (ES) - HTML serialiation + + + + + + + Guides for Data Privacy Vocabulary + + + + + + + + + + + Legal Concepts for Spain (ES) - RDF/XML serialiation + + + + + + + + + Primer for Data Privacy Vocabulary + + + + + + Examples for Data Privacy Vocabulary + + + + + + + + + accepted + + + 2024-08-02 + https://www.aepd.es/ + Data Protection Agency (AEPD) + + + + + + + + + + Legal Concepts for Spain (ES) - JSON-LD serialiation + + + + Legal Concepts for Spain (ES) - N3 serialiation + + + + + + diff --git a/2.1-dev/legal/es/legal-es-owl.ttl b/2.1-dev/legal/es/legal-es-owl.ttl new file mode 100644 index 000000000..e3b449e6d --- /dev/null +++ b/2.1-dev/legal/es/legal-es-owl.ttl @@ -0,0 +1,125 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix legal-es-owl: . +@prefix legal-eu-owl: . +@prefix loc-owl: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-es-owl:DPA-ES a rdfs:Class, + owl:Class, + dpv-owl:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-es-owl: ; + rdfs:subClassOf dpv-owl:DataProtectionAuthority, + dpv-owl:Law ; + sw:term_status "accepted"@en ; + skos:prefLabel "Data Protection Agency (AEPD)"@en ; + foaf:homepage "https://www.aepd.es/"^^xsd:anyURI ; + dpv-owl:hasApplicableLaw legal-eu-owl:law-GDPR ; + dpv-owl:hasJurisdiction loc-owl:ES . + +legal-es-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Spain (ES) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-es-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Spain (ES) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-es-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Spain (ES) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-es-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Spain (ES) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-es-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Spain (ES) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +legal-es-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Spain as jurisdiction"@en ; + dct:hasVersion legal-es-owl: ; + dct:identifier "https://w3id.org/dpv/legal/es" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Spain (ES)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-es" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/es#" ; + rdfs:Label "LEGAL-ES"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-es-owl:serialisation-html, + legal-es-owl:serialisation-jsonld, + legal-es-owl:serialisation-n3, + legal-es-owl:serialisation-rdf, + legal-es-owl:serialisation-ttl, + ; + profile:isProfileOf , + legal-es-owl:, + ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/legal/es/legal-es.csv b/2.1-dev/legal/es/legal-es.csv new file mode 100644 index 000000000..702a7e0f3 --- /dev/null +++ b/2.1-dev/legal/es/legal-es.csv @@ -0,0 +1,2 @@ +term,type,iri,label,definition,dpvtype,subclassof,hasbroader,scopenote,created,modified,vocab,namespace +DPA-ES,class,https://w3id.org/dpv/legal/es#DPA-ES,Data Protection Agency (AEPD),,https://w3id.org/dpv#DataProtectionAuthority,,https://w3id.org/dpv#Law;https://w3id.org/dpv#DataProtectionAuthority,,2024-08-02,,legal-es,https://w3id.org/dpv/legal/es diff --git a/2.1-dev/legal/es/legal-es.html b/2.1-dev/legal/es/legal-es.html new file mode 100644 index 000000000..533df678f --- /dev/null +++ b/2.1-dev/legal/es/legal-es.html @@ -0,0 +1,595 @@ + + + + + Legal Concepts for Spain (ES) + + + + + + + +
+

The LEGAL-ES extension extends the [[[DPV]]] to represent laws, authorities, and other legal concepts in ES jurisdiction.

+

The canonical URL for LEGAL-ES extension is https://w3id.org/dpv/legal/es, the namespace is https://w3id.org/dpv/legal/es#, the suggested prefix is legal-es, and this document along with source and releases are available at https://github.com/w3c/dpv.

+
+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

+
+ +
+

DPV and Related Resources

+

[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts . To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.

+

[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

+

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

+
+ +
+ + + + + +
+

Authorities

+

Authorities are represented as instances of dpv:Authority, and are associated with specific jurisdictions using dpv:hasJurisdiction. The law which the authorities enforce is indicated by dpv:hasApplicableLaw. The webpage for the authority, if available, is indicated using foaf:homepage.

+ + + + + + + + + + + + + + + + + +
IDNameJurisdictionsLawsWebpage
+DPA-ES Data Protection Agency (AEPD) Spain legal-eu:law-GDPR link
+
+ + +
+

Vocabulary Index

+
+

Classes

+ + + + + + + +
+

Data Protection Agency (AEPD)

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-ESPrefixlegal-es
LabelData Protection Agency (AEPD)
IRIhttps://w3id.org/dpv/legal/es#DPA-ES
Typerdfs:Class, skos:Concept, dpv:DataProtectionAuthority
Broader/Parent types dpv:DataProtectionAuthority + → dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
Broader/Parent types dpv:Law +
Object of relation dpv:hasApplicableLaw, + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
Date Created2024-08-02
has applicable law General Data Protection Regulation (GDPR) + +
has jurisdiction Spain + +
See More: section LEGAL in LEGAL-ES +
+
+ + + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

+
    +
  • rdf:type to denote a concept is an instance of another concept
  • +
  • rdfs:Class to denote a concept is a Class or a category
  • +
  • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
  • +
  • rdf:Property to denote a concept is a property or a relation
  • +
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ +
+

Contributors

+

The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.

+
    +
  • ()
  • +
+
+
+

Funding Acknowledgements

+ +

Funding Sponsors

+

The DPVCG was established as part of the SPECIAL H2020 Project, which received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No. 731601 from 2017 to 2019.

+

Harshvardhan J. Pandit was funded to work on DPV from 2020 to 2022 by the Irish Research Council's Government of Ireland Postdoctoral Fellowship Grant#GOIPD/2020/790.

+

The ADAPT SFI Centre for Digital Media Technology is funded by Science Foundation Ireland through the SFI Research Centres Programme and is co-funded under the European Regional Development Fund (ERDF) through Grant#13/RC/2106 (2018 to 2020) and Grant#13/RC/2106_P2 (2021 onwards).

+ + +

Funding Acknowledgements for Contributors

+

The contributions of Harshvardhan J. Pandit have been made with the financial support of Science Foundation Ireland under Grant Agreement No. 13/RC/2106_P2 at the ADAPT SFI Research Centre.

+ +
+ + + + \ No newline at end of file diff --git a/2.1-dev/legal/es/legal-es.jsonld b/2.1-dev/legal/es/legal-es.jsonld new file mode 100644 index 000000000..bf50f31db --- /dev/null +++ b/2.1-dev/legal/es/legal-es.jsonld @@ -0,0 +1,475 @@ +[ + { + "@id": "https://w3id.org/dpv/legal/es#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Spain (ES) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/es/legal-es.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/es#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Spain (ES) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/es/legal-es.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/es#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Spain (ES) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/es/legal-es.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/es#DPA-ES", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataProtectionAuthority" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/es#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" + }, + { + "@id": "https://w3id.org/dpv#Law" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/legal/es#es-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Protection Agency (AEPD)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.aepd.es/" + } + ], + "https://w3id.org/dpv#hasApplicableLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc#ES" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/es#es-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/legal/es", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Spain as jurisdiction" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/es" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-07-13" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Legal Concepts for Spain (ES)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-es" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/es#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "LEGAL-ES" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/legal/es" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/legal/es#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/legal/es#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/legal/es#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/legal/es#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/legal/es#serialisation-jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2000/01/rdf-schema#" + }, + { + "@id": "http://www.w3.org/2004/02/skos/core#" + }, + { + "@id": "https://w3id.org/dpv" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/es#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Spain (ES) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/es/legal-es.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/es#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Spain (ES) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/es/legal-es.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/legal/es/legal-es.n3 b/2.1-dev/legal/es/legal-es.n3 new file mode 100644 index 000000000..89e3edd71 --- /dev/null +++ b/2.1-dev/legal/es/legal-es.n3 @@ -0,0 +1,126 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix legal-es: . +@prefix legal-eu: . +@prefix loc: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-es:DPA-ES a rdfs:Class, + skos:Concept, + dpv:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-es: ; + sw:term_status "accepted"@en ; + skos:broader dpv:DataProtectionAuthority, + dpv:Law ; + skos:inScheme legal-es:es-classes ; + skos:prefLabel "Data Protection Agency (AEPD)"@en ; + foaf:homepage "https://www.aepd.es/"^^xsd:anyURI ; + dpv:hasApplicableLaw legal-eu:law-GDPR ; + dpv:hasJurisdiction loc:ES . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Spain as jurisdiction"@en ; + dct:identifier "https://w3id.org/dpv/legal/es" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Spain (ES)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-es" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/es#" ; + rdfs:Label "LEGAL-ES"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-es:serialisation-html, + legal-es:serialisation-jsonld, + legal-es:serialisation-n3, + legal-es:serialisation-rdf, + legal-es:serialisation-ttl, + ; + profile:isProfileOf rdfs:, + skos:, + ; + foaf:logo ; + schema:version "2.1-dev" . + +legal-es:es-classes a skos:ConceptScheme . + +legal-es:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Spain (ES) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-es:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Spain (ES) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-es:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Spain (ES) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-es:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Spain (ES) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-es:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Spain (ES) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + diff --git a/2.1-dev/legal/es/legal-es.rdf b/2.1-dev/legal/es/legal-es.rdf new file mode 100644 index 000000000..fe510d853 --- /dev/null +++ b/2.1-dev/legal/es/legal-es.rdf @@ -0,0 +1,135 @@ + + + + + + + Data Protection Agency (AEPD) + + + + https://www.aepd.es/ + + 2024-08-02 + accepted + + + + + + + + + Legal Concepts for Spain (ES) + http://purl.org/ontology/bibo/status/published + LEGAL-ES + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Spain as jurisdiction + 2024-08-02 + 2024-08-02 + 2024-07-13 + Harshvardhan J. Pandit + 2.1-dev + 2.1-dev + https://w3id.org/dpv/legal/es + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + 10.5281/zenodo.12505841 + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + + + + legal-es + https://w3id.org/dpv/legal/es# + + + + + + + + + + + + + + + + + + + Legal Concepts for Spain (ES) - JSON-LD serialiation + + + + + + Guides for Data Privacy Vocabulary + + + + + + + + + + + + + Legal Concepts for Spain (ES) - RDF/XML serialiation + + + + + + + + Legal Concepts for Spain (ES) - Turtle serialiation + + + + + + + + Legal Concepts for Spain (ES) - HTML serialiation + + + + + + + + Legal Concepts for Spain (ES) - N3 serialiation + + + + + + Primer for Data Privacy Vocabulary + + + + + + + + Examples for Data Privacy Vocabulary + + + + diff --git a/2.1-dev/legal/es/legal-es.ttl b/2.1-dev/legal/es/legal-es.ttl new file mode 100644 index 000000000..89e3edd71 --- /dev/null +++ b/2.1-dev/legal/es/legal-es.ttl @@ -0,0 +1,126 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix legal-es: . +@prefix legal-eu: . +@prefix loc: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-es:DPA-ES a rdfs:Class, + skos:Concept, + dpv:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-es: ; + sw:term_status "accepted"@en ; + skos:broader dpv:DataProtectionAuthority, + dpv:Law ; + skos:inScheme legal-es:es-classes ; + skos:prefLabel "Data Protection Agency (AEPD)"@en ; + foaf:homepage "https://www.aepd.es/"^^xsd:anyURI ; + dpv:hasApplicableLaw legal-eu:law-GDPR ; + dpv:hasJurisdiction loc:ES . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Spain as jurisdiction"@en ; + dct:identifier "https://w3id.org/dpv/legal/es" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Spain (ES)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-es" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/es#" ; + rdfs:Label "LEGAL-ES"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-es:serialisation-html, + legal-es:serialisation-jsonld, + legal-es:serialisation-n3, + legal-es:serialisation-rdf, + legal-es:serialisation-ttl, + ; + profile:isProfileOf rdfs:, + skos:, + ; + foaf:logo ; + schema:version "2.1-dev" . + +legal-es:es-classes a skos:ConceptScheme . + +legal-es:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Spain (ES) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-es:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Spain (ES) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-es:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Spain (ES) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-es:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Spain (ES) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-es:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Spain (ES) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + diff --git a/2.1-dev/legal/es/modules/es-owl.jsonld b/2.1-dev/legal/es/modules/es-owl.jsonld new file mode 100644 index 000000000..001b025d5 --- /dev/null +++ b/2.1-dev/legal/es/modules/es-owl.jsonld @@ -0,0 +1,472 @@ +[ + { + "@id": "https://w3id.org/dpv/legal/es/owl#", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Spain as jurisdiction" + } + ], + "http://purl.org/dc/terms/hasVersion": [ + { + "@id": "https://w3id.org/dpv/legal/es/owl#" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/es" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-07-13" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Legal Concepts for Spain (ES)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-es" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/es#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "LEGAL-ES" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/legal/es/owl#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/legal/es/owl#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/legal/es/owl#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/legal/es/owl#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/legal/es/owl#serialisation-jsonld" + }, + { + "@id": "https://w3id.org/dpv/legal/es/owl#serialisation-rdf" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@id": "https://w3id.org/dpv/owl" + }, + { + "@id": "https://w3id.org/dpv/legal/es/owl#" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + }, + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/es/owl#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Spain (ES) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/es/legal-es-owl.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/es/owl#DPA-ES", + "@type": [ + "https://w3id.org/dpv/owl#DataProtectionAuthority", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/es/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#DataProtectionAuthority" + }, + { + "@id": "https://w3id.org/dpv/owl#Law" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Protection Agency (AEPD)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.aepd.es/" + } + ], + "https://w3id.org/dpv/owl#hasApplicableLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu/owl#law-GDPR" + } + ], + "https://w3id.org/dpv/owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc/owl#ES" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/es/owl#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Spain (ES) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/es/legal-es-owl.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/es/owl#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Spain (ES) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/es/legal-es-owl.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/es/owl#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Spain (ES) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/es/legal-es-owl.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/es/owl#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Spain (ES) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/es/legal-es-owl.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/legal/es/modules/es-owl.n3 b/2.1-dev/legal/es/modules/es-owl.n3 new file mode 100644 index 000000000..e3b449e6d --- /dev/null +++ b/2.1-dev/legal/es/modules/es-owl.n3 @@ -0,0 +1,125 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix legal-es-owl: . +@prefix legal-eu-owl: . +@prefix loc-owl: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-es-owl:DPA-ES a rdfs:Class, + owl:Class, + dpv-owl:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-es-owl: ; + rdfs:subClassOf dpv-owl:DataProtectionAuthority, + dpv-owl:Law ; + sw:term_status "accepted"@en ; + skos:prefLabel "Data Protection Agency (AEPD)"@en ; + foaf:homepage "https://www.aepd.es/"^^xsd:anyURI ; + dpv-owl:hasApplicableLaw legal-eu-owl:law-GDPR ; + dpv-owl:hasJurisdiction loc-owl:ES . + +legal-es-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Spain (ES) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-es-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Spain (ES) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-es-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Spain (ES) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-es-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Spain (ES) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-es-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Spain (ES) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +legal-es-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Spain as jurisdiction"@en ; + dct:hasVersion legal-es-owl: ; + dct:identifier "https://w3id.org/dpv/legal/es" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Spain (ES)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-es" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/es#" ; + rdfs:Label "LEGAL-ES"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-es-owl:serialisation-html, + legal-es-owl:serialisation-jsonld, + legal-es-owl:serialisation-n3, + legal-es-owl:serialisation-rdf, + legal-es-owl:serialisation-ttl, + ; + profile:isProfileOf , + legal-es-owl:, + ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/legal/es/modules/es-owl.rdf b/2.1-dev/legal/es/modules/es-owl.rdf new file mode 100644 index 000000000..b9e3f4963 --- /dev/null +++ b/2.1-dev/legal/es/modules/es-owl.rdf @@ -0,0 +1,133 @@ + + + + + 2.1-dev + + + + + + + + + + + Harshvardhan J. Pandit + https://w3id.org/dpv/legal/es# + + + + + 2024-08-02 + + LEGAL-ES + https://w3id.org/dpv/legal/es + Legal Concepts for Spain (ES) + 10.5281/zenodo.12505841 + 2.1-dev + 2024-08-02 + + + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + http://purl.org/ontology/bibo/status/published + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Spain as jurisdiction + + legal-es + 2024-07-13 + + + + + + + Legal Concepts for Spain (ES) - Turtle serialiation + + + + + + Legal Concepts for Spain (ES) - HTML serialiation + + + + + + + Guides for Data Privacy Vocabulary + + + + + + + + + + + Legal Concepts for Spain (ES) - RDF/XML serialiation + + + + + + + + + Primer for Data Privacy Vocabulary + + + + + + Examples for Data Privacy Vocabulary + + + + + + + + + accepted + + + 2024-08-02 + https://www.aepd.es/ + Data Protection Agency (AEPD) + + + + + + + + + + Legal Concepts for Spain (ES) - JSON-LD serialiation + + + + Legal Concepts for Spain (ES) - N3 serialiation + + + + + + diff --git a/2.1-dev/legal/es/modules/es-owl.ttl b/2.1-dev/legal/es/modules/es-owl.ttl new file mode 100644 index 000000000..e3b449e6d --- /dev/null +++ b/2.1-dev/legal/es/modules/es-owl.ttl @@ -0,0 +1,125 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix legal-es-owl: . +@prefix legal-eu-owl: . +@prefix loc-owl: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-es-owl:DPA-ES a rdfs:Class, + owl:Class, + dpv-owl:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-es-owl: ; + rdfs:subClassOf dpv-owl:DataProtectionAuthority, + dpv-owl:Law ; + sw:term_status "accepted"@en ; + skos:prefLabel "Data Protection Agency (AEPD)"@en ; + foaf:homepage "https://www.aepd.es/"^^xsd:anyURI ; + dpv-owl:hasApplicableLaw legal-eu-owl:law-GDPR ; + dpv-owl:hasJurisdiction loc-owl:ES . + +legal-es-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Spain (ES) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-es-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Spain (ES) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-es-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Spain (ES) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-es-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Spain (ES) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-es-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Spain (ES) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +legal-es-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Spain as jurisdiction"@en ; + dct:hasVersion legal-es-owl: ; + dct:identifier "https://w3id.org/dpv/legal/es" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Spain (ES)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-es" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/es#" ; + rdfs:Label "LEGAL-ES"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-es-owl:serialisation-html, + legal-es-owl:serialisation-jsonld, + legal-es-owl:serialisation-n3, + legal-es-owl:serialisation-rdf, + legal-es-owl:serialisation-ttl, + ; + profile:isProfileOf , + legal-es-owl:, + ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/legal/es/modules/es.csv b/2.1-dev/legal/es/modules/es.csv new file mode 100644 index 000000000..702a7e0f3 --- /dev/null +++ b/2.1-dev/legal/es/modules/es.csv @@ -0,0 +1,2 @@ +term,type,iri,label,definition,dpvtype,subclassof,hasbroader,scopenote,created,modified,vocab,namespace +DPA-ES,class,https://w3id.org/dpv/legal/es#DPA-ES,Data Protection Agency (AEPD),,https://w3id.org/dpv#DataProtectionAuthority,,https://w3id.org/dpv#Law;https://w3id.org/dpv#DataProtectionAuthority,,2024-08-02,,legal-es,https://w3id.org/dpv/legal/es diff --git a/2.1-dev/legal/es/modules/es.jsonld b/2.1-dev/legal/es/modules/es.jsonld new file mode 100644 index 000000000..bf50f31db --- /dev/null +++ b/2.1-dev/legal/es/modules/es.jsonld @@ -0,0 +1,475 @@ +[ + { + "@id": "https://w3id.org/dpv/legal/es#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Spain (ES) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/es/legal-es.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/es#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Spain (ES) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/es/legal-es.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/es#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Spain (ES) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/es/legal-es.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/es#DPA-ES", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataProtectionAuthority" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/es#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" + }, + { + "@id": "https://w3id.org/dpv#Law" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/legal/es#es-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Protection Agency (AEPD)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.aepd.es/" + } + ], + "https://w3id.org/dpv#hasApplicableLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc#ES" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/es#es-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/legal/es", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Spain as jurisdiction" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/es" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-07-13" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Legal Concepts for Spain (ES)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-es" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/es#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "LEGAL-ES" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/legal/es" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/legal/es#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/legal/es#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/legal/es#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/legal/es#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/legal/es#serialisation-jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2000/01/rdf-schema#" + }, + { + "@id": "http://www.w3.org/2004/02/skos/core#" + }, + { + "@id": "https://w3id.org/dpv" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/es#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Spain (ES) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/es/legal-es.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/es#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Spain (ES) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/es/legal-es.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/legal/es/modules/es.n3 b/2.1-dev/legal/es/modules/es.n3 new file mode 100644 index 000000000..89e3edd71 --- /dev/null +++ b/2.1-dev/legal/es/modules/es.n3 @@ -0,0 +1,126 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix legal-es: . +@prefix legal-eu: . +@prefix loc: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-es:DPA-ES a rdfs:Class, + skos:Concept, + dpv:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-es: ; + sw:term_status "accepted"@en ; + skos:broader dpv:DataProtectionAuthority, + dpv:Law ; + skos:inScheme legal-es:es-classes ; + skos:prefLabel "Data Protection Agency (AEPD)"@en ; + foaf:homepage "https://www.aepd.es/"^^xsd:anyURI ; + dpv:hasApplicableLaw legal-eu:law-GDPR ; + dpv:hasJurisdiction loc:ES . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Spain as jurisdiction"@en ; + dct:identifier "https://w3id.org/dpv/legal/es" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Spain (ES)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-es" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/es#" ; + rdfs:Label "LEGAL-ES"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-es:serialisation-html, + legal-es:serialisation-jsonld, + legal-es:serialisation-n3, + legal-es:serialisation-rdf, + legal-es:serialisation-ttl, + ; + profile:isProfileOf rdfs:, + skos:, + ; + foaf:logo ; + schema:version "2.1-dev" . + +legal-es:es-classes a skos:ConceptScheme . + +legal-es:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Spain (ES) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-es:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Spain (ES) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-es:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Spain (ES) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-es:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Spain (ES) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-es:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Spain (ES) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + diff --git a/2.1-dev/legal/es/modules/es.rdf b/2.1-dev/legal/es/modules/es.rdf new file mode 100644 index 000000000..fe510d853 --- /dev/null +++ b/2.1-dev/legal/es/modules/es.rdf @@ -0,0 +1,135 @@ + + + + + + + Data Protection Agency (AEPD) + + + + https://www.aepd.es/ + + 2024-08-02 + accepted + + + + + + + + + Legal Concepts for Spain (ES) + http://purl.org/ontology/bibo/status/published + LEGAL-ES + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Spain as jurisdiction + 2024-08-02 + 2024-08-02 + 2024-07-13 + Harshvardhan J. Pandit + 2.1-dev + 2.1-dev + https://w3id.org/dpv/legal/es + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + 10.5281/zenodo.12505841 + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + + + + legal-es + https://w3id.org/dpv/legal/es# + + + + + + + + + + + + + + + + + + + Legal Concepts for Spain (ES) - JSON-LD serialiation + + + + + + Guides for Data Privacy Vocabulary + + + + + + + + + + + + + Legal Concepts for Spain (ES) - RDF/XML serialiation + + + + + + + + Legal Concepts for Spain (ES) - Turtle serialiation + + + + + + + + Legal Concepts for Spain (ES) - HTML serialiation + + + + + + + + Legal Concepts for Spain (ES) - N3 serialiation + + + + + + Primer for Data Privacy Vocabulary + + + + + + + + Examples for Data Privacy Vocabulary + + + + diff --git a/2.1-dev/legal/es/modules/es.ttl b/2.1-dev/legal/es/modules/es.ttl new file mode 100644 index 000000000..89e3edd71 --- /dev/null +++ b/2.1-dev/legal/es/modules/es.ttl @@ -0,0 +1,126 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix legal-es: . +@prefix legal-eu: . +@prefix loc: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-es:DPA-ES a rdfs:Class, + skos:Concept, + dpv:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-es: ; + sw:term_status "accepted"@en ; + skos:broader dpv:DataProtectionAuthority, + dpv:Law ; + skos:inScheme legal-es:es-classes ; + skos:prefLabel "Data Protection Agency (AEPD)"@en ; + foaf:homepage "https://www.aepd.es/"^^xsd:anyURI ; + dpv:hasApplicableLaw legal-eu:law-GDPR ; + dpv:hasJurisdiction loc:ES . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Spain as jurisdiction"@en ; + dct:identifier "https://w3id.org/dpv/legal/es" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Spain (ES)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-es" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/es#" ; + rdfs:Label "LEGAL-ES"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-es:serialisation-html, + legal-es:serialisation-jsonld, + legal-es:serialisation-n3, + legal-es:serialisation-rdf, + legal-es:serialisation-ttl, + ; + profile:isProfileOf rdfs:, + skos:, + ; + foaf:logo ; + schema:version "2.1-dev" . + +legal-es:es-classes a skos:ConceptScheme . + +legal-es:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Spain (ES) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-es:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Spain (ES) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-es:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Spain (ES) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-es:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Spain (ES) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-es:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Spain (ES) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + diff --git a/2.1-dev/legal/eu/index-en.html b/2.1-dev/legal/eu/index-en.html index e8ac18b6f..d93212bf2 100644 --- a/2.1-dev/legal/eu/index-en.html +++ b/2.1-dev/legal/eu/index-en.html @@ -364,7 +364,7 @@

DPV and Related Resources

[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts . To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.

[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

-

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article preprint Data Privacy Vocabulary (DPV) - Version 2 describes the changes made in DPV v2.

+

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

diff --git a/2.1-dev/legal/eu/index.html b/2.1-dev/legal/eu/index.html index e8ac18b6f..d93212bf2 100644 --- a/2.1-dev/legal/eu/index.html +++ b/2.1-dev/legal/eu/index.html @@ -364,7 +364,7 @@

DPV and Related Resources

[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts . To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.

[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

-

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article preprint Data Privacy Vocabulary (DPV) - Version 2 describes the changes made in DPV v2.

+

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

diff --git a/2.1-dev/legal/eu/legal-eu-en.html b/2.1-dev/legal/eu/legal-eu-en.html index e8ac18b6f..d93212bf2 100644 --- a/2.1-dev/legal/eu/legal-eu-en.html +++ b/2.1-dev/legal/eu/legal-eu-en.html @@ -364,7 +364,7 @@

DPV and Related Resources

[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts . To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.

[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

-

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article preprint Data Privacy Vocabulary (DPV) - Version 2 describes the changes made in DPV v2.

+

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

diff --git a/2.1-dev/legal/eu/legal-eu-owl.jsonld b/2.1-dev/legal/eu/legal-eu-owl.jsonld index ffca7b004..56fa252f6 100644 --- a/2.1-dev/legal/eu/legal-eu-owl.jsonld +++ b/2.1-dev/legal/eu/legal-eu-owl.jsonld @@ -1,20 +1,25 @@ [ { - "@id": "https://w3id.org/dpv/legal/eu/owl#law-DSA", + "@id": "https://w3id.org/dpv/legal/eu/owl#Adequacy-EU-NZ", "@type": [ - "https://w3id.org/dpv/owl#Law", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/legal/eu/gdpr/owl#AdequacyDecision", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-06" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N72393d221978477886752cf922ecafad" + "@id": "_:Ne858990c559148ce816c13b593f419da" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -24,7 +29,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Law" + "@id": "https://w3id.org/dpv/legal/eu/gdpr/owl#AdequacyDecision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -36,52 +41,259 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Services Act (DSA)" + "@value": "EU Adequacy Decision for New Zealand" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/reg/2022/2065/oj" + "@value": "https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065" } ], "https://w3id.org/dpv/owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc/owl#NZ" + }, { "@id": "https://w3id.org/dpv/loc/owl#EU" } ] }, { - "@id": "_:N72393d221978477886752cf922ecafad", + "@id": "_:Ne858990c559148ce816c13b593f419da", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N160fd75cbcf7438f8d15701bbbcf8a07" + "@id": "_:N2e810eddd00e43529d62c5cc7169ab99" } ] }, { - "@id": "_:N160fd75cbcf7438f8d15701bbbcf8a07", + "@id": "_:N2e810eddd00e43529d62c5cc7169ab99", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-16" + "@value": "2012-12-20" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/owl#law-AIAct", + "@id": "https://w3id.org/dpv/legal/eu/owl#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for European Union (EU) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/eu/legal-eu-owl.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu/owl#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for European Union (EU) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/eu/legal-eu-owl.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu/owl#Adequacy-EU-GB", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/owl#Law", + "https://w3id.org/dpv/legal/eu/gdpr/owl#AdequacyDecision", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-09" + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N1e73fe492eca4550b2b21294af2dc7cd" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/eu/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr/owl#AdequacyDecision" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "EU Adequacy Decision for United Kingdom" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en" + } + ], + "https://w3id.org/dpv/owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc/owl#GB" + }, + { + "@id": "https://w3id.org/dpv/loc/owl#EU" + } + ] + }, + { + "@id": "_:N1e73fe492eca4550b2b21294af2dc7cd", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:N5c6791f08e6d4a52a19bd44678597b90" + } + ] + }, + { + "@id": "_:N5c6791f08e6d4a52a19bd44678597b90", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2021-06-28" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu/owl#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for European Union (EU) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/eu/legal-eu-owl.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu/owl#DPA-EDPB", + "@type": [ + "https://w3id.org/dpv/legal/eu/gdpr/owl#DataProtectionAuthority", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -90,6 +302,9 @@ } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr/owl#DataProtectionAuthority" + }, { "@id": "https://w3id.org/dpv/owl#Law" } @@ -103,26 +318,71 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "AI Act" + "@value": "European Data Protection Board" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX:52021PC0206" + "@value": "https://edpb.europa.eu/edpb_en" + } + ], + "https://w3id.org/dpv/owl#hasApplicableLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu/owl#law-GDPR" } ], "https://w3id.org/dpv/owl#hasJurisdiction": [ { "@id": "https://w3id.org/dpv/loc/owl#EU" + }, + { + "@id": "https://w3id.org/dpv/loc/owl#NO" + }, + { + "@id": "https://w3id.org/dpv/loc/owl#IS" + }, + { + "@id": "https://w3id.org/dpv/loc/owl#LI" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/owl#Adequacy-EU-AD", + "@id": "https://w3id.org/dpv/legal/eu/owl#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for European Union (EU) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/eu/legal-eu-owl.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu/owl#Adequacy-EU-IM", "@type": [ - "https://w3id.org/dpv/legal/eu/gdpr/owl#AdequacyDecision", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/legal/eu/gdpr/owl#AdequacyDecision", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -133,12 +393,87 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2022-03-30" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:Nb2a07d8727164f738b2b998c6e1e83d5" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/eu/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr/owl#AdequacyDecision" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "EU Adequacy Decision for Isle of Man" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411" + } + ], + "https://w3id.org/dpv/owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc/owl#EU" + }, + { + "@id": "https://w3id.org/dpv/loc/owl#IM" + } + ] + }, + { + "@id": "_:Nb2a07d8727164f738b2b998c6e1e83d5", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:N885e8db5832c4df795f2124d0311e224" + } + ] + }, + { + "@id": "_:N885e8db5832c4df795f2124d0311e224", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2004-04-30" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu/owl#law-DSA", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Law", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-06" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N3aa3278e4db24712aaace07c27849cb6" + "@id": "_:N509af00e8b42497a9c21371b871d2761" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -148,7 +483,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr/owl#AdequacyDecision" + "@id": "https://w3id.org/dpv/owl#Law" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -160,49 +495,46 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Andorra" + "@value": "Digital Services Act (DSA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625?" + "@value": "http://data.europa.eu/eli/reg/2022/2065/oj" } ], "https://w3id.org/dpv/owl#hasJurisdiction": [ { "@id": "https://w3id.org/dpv/loc/owl#EU" - }, - { - "@id": "https://w3id.org/dpv/loc/owl#AD" } ] }, { - "@id": "_:N3aa3278e4db24712aaace07c27849cb6", + "@id": "_:N509af00e8b42497a9c21371b871d2761", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N51da80d94e85451fba88106e5825c312" + "@id": "_:N93f5b14af0c64494a29dbd22283f8632" } ] }, { - "@id": "_:N51da80d94e85451fba88106e5825c312", + "@id": "_:N93f5b14af0c64494a29dbd22283f8632", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2010-10-21" + "@value": "2022-11-16" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/owl#Adequacy-EU-UY", + "@id": "https://w3id.org/dpv/legal/eu/owl#Adequacy-EU-CH", "@type": [ - "https://w3id.org/dpv/legal/eu/gdpr/owl#AdequacyDecision", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/legal/eu/gdpr/owl#AdequacyDecision", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -218,7 +550,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N1555b734de91445580af4383b80613f4" + "@id": "_:Nb060f6fbb8a74715bb6febcf41293513" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -240,122 +572,65 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Uruguay" + "@value": "EU Adequacy Decision for Switzerland" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518" } ], "https://w3id.org/dpv/owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc/owl#UY" + "@id": "https://w3id.org/dpv/loc/owl#EU" }, { - "@id": "https://w3id.org/dpv/loc/owl#EU" + "@id": "https://w3id.org/dpv/loc/owl#CH" } ] }, { - "@id": "_:N1555b734de91445580af4383b80613f4", + "@id": "_:Nb060f6fbb8a74715bb6febcf41293513", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nc70cfd2e022e44e3b80cd02e8df1ddf2" + "@id": "_:Nc2887004e5fd4f13a5c298075b298d3a" } ] }, { - "@id": "_:Nc70cfd2e022e44e3b80cd02e8df1ddf2", + "@id": "_:Nc2887004e5fd4f13a5c298075b298d3a", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2012-08-22" - } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/owl#serialisation-html", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Legal Concepts for European Union (EU) - HTML serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/legal/eu/legal-eu-owl.html" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" + "@value": "2000-08-25" } ] }, { - "@id": "https://w3id.org/dpv/guides", + "@id": "https://w3id.org/dpv/legal/eu/owl#Adequacy-EU-IL", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Guides for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/guides" - } + "https://w3id.org/dpv/legal/eu/gdpr/owl#AdequacyDecision", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@value": "Harshvardhan J. Pandit" } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/owl#law-DMA", - "@type": [ - "https://w3id.org/dpv/owl#Law", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-07" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N12061ad58015445fb8f5d354753b54e1" + "@id": "_:N0f2ff3043a494a25b45b94bdda0df1e0" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -365,7 +640,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Law" + "@id": "https://w3id.org/dpv/legal/eu/gdpr/owl#AdequacyDecision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -377,101 +652,80 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Markets Act (DMA)" + "@value": "EU Adequacy Decision for Israel" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/reg/2022/1925/oj" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061" } ], "https://w3id.org/dpv/owl#hasJurisdiction": [ { "@id": "https://w3id.org/dpv/loc/owl#EU" + }, + { + "@id": "https://w3id.org/dpv/loc/owl#IL" } ] }, { - "@id": "_:N12061ad58015445fb8f5d354753b54e1", + "@id": "_:N0f2ff3043a494a25b45b94bdda0df1e0", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N13a4ebd7459446c696794690cc435638" + "@id": "_:N05ad5ba710c344a8b65471d894ce7e91" } ] }, { - "@id": "_:N13a4ebd7459446c696794690cc435638", + "@id": "_:N05ad5ba710c344a8b65471d894ce7e91", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-01" + "@value": "2011-02-01" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/owl#DPA-EDPS", + "@id": "https://w3id.org/dpv/legal/eu/owl#serialisation-rdf", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr/owl#DataProtectionAuthority", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-12" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/legal/eu/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr/owl#DataProtectionAuthority" - }, - { - "@id": "https://w3id.org/dpv/owl#Law" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@language": "en", - "@value": "accepted" + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/format": [ { - "@language": "en", - "@value": "European Data Protection Supervisor" + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://purl.org/dc/terms/title": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://edps.europa.eu/" + "@value": "Legal Concepts for European Union (EU) - RDF/XML serialiation" } ], - "https://w3id.org/dpv/owl#hasApplicableLaw": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/legal/eu/owl#law-GDPR" + "@id": "https://w3id.org/dpv/legal/eu/legal-eu-owl.rdf" } ], - "https://w3id.org/dpv/owl#hasJurisdiction": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "https://w3id.org/dpv/loc/owl#EU" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { "@id": "https://w3id.org/dpv/legal/eu/owl#", "@type": [ - "http://www.w3.org/ns/dx/prof/Profile", - "http://www.w3.org/2002/07/owl#Ontology" + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" ], "http://purl.org/dc/terms/bibliographicCitation": [ { @@ -509,7 +763,7 @@ "http://purl.org/dc/terms/description": [ { "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for EU as jurisdiction" + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for European Union as jurisdiction" } ], "http://purl.org/dc/terms/hasVersion": [ @@ -583,178 +837,67 @@ ], "http://www.w3.org/2002/07/owl#versionIRI": [ { - "@id": "https://w3id.org/dpv/2.1-dev/legal/eu/owl#" - } - ], - "http://www.w3.org/2002/07/owl#versionInfo": [ - { - "@value": "2.1-dev" - } - ], - "http://www.w3.org/ns/dx/prof/hasResource": [ - { - "@id": "https://w3id.org/dpv/legal/eu/owl#serialisation-n3" - }, - { - "@id": "https://w3id.org/dpv/examples" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/owl#serialisation-jsonld" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/owl#serialisation-html" - }, - { - "@id": "https://w3id.org/dpv/guides" - }, - { - "@id": "https://w3id.org/dpv/primer" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/owl#serialisation-rdf" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/owl#serialisation-ttl" - } - ], - "http://www.w3.org/ns/dx/prof/isProfileOf": [ - { - "@id": "https://w3id.org/dpv/owl" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/owl#" - } - ], - "http://xmlns.com/foaf/0.1/logo": [ - { - "@id": "https://w3id.org/dpv/media/logo.png" - } - ], - "https://schema.org/version": [ - { - "@value": "2.1-dev" - } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/owl#Adequacy-EU-GB", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr/owl#AdequacyDecision", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Na75d0314c7a54f0bb0ff95a935a652f9" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/legal/eu/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr/owl#AdequacyDecision" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "EU Adequacy Decision for United Kingdom" + "@id": "https://w3id.org/dpv/2.1-dev/legal/eu/owl#" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2002/07/owl#versionInfo": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en" + "@value": "2.1-dev" } ], - "https://w3id.org/dpv/owl#hasJurisdiction": [ + "http://www.w3.org/ns/dx/prof/hasResource": [ { - "@id": "https://w3id.org/dpv/loc/owl#EU" + "@id": "https://w3id.org/dpv/primer" }, { - "@id": "https://w3id.org/dpv/loc/owl#GB" - } - ] - }, - { - "@id": "_:Na75d0314c7a54f0bb0ff95a935a652f9", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ + "@id": "https://w3id.org/dpv/guides" + }, { - "@id": "_:Ncead45a44b964bf7992faec7bfce37fd" - } - ] - }, - { - "@id": "_:Ncead45a44b964bf7992faec7bfce37fd", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/examples" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-06-28" - } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/owl#serialisation-jsonld", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ + "@id": "https://w3id.org/dpv/legal/eu/owl#serialisation-jsonld" + }, { - "@id": "https://www.w3.org/TR/json-ld11/" - } - ], - "http://purl.org/dc/terms/format": [ + "@id": "https://w3id.org/dpv/legal/eu/owl#serialisation-ttl" + }, { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + "@id": "https://w3id.org/dpv/legal/eu/owl#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/owl#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/owl#serialisation-html" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/ns/dx/prof/isProfileOf": [ { - "@value": "Legal Concepts for European Union (EU) - JSON-LD serialiation" + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@id": "https://w3id.org/dpv/owl" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/owl#" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://xmlns.com/foaf/0.1/logo": [ { - "@id": "https://w3id.org/dpv/legal/eu/legal-eu-owl.jsonld" + "@id": "https://w3id.org/dpv/media/logo.png" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "https://schema.org/version": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@value": "2.1-dev" } ] }, { "@id": "https://w3id.org/dpv/legal/eu/owl#law-GDPR", "@type": [ - "https://w3id.org/dpv/owl#Law", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Law", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -770,7 +913,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nd1d2b55509de4a47949281c78d20bbf1" + "@id": "_:Nef8504cb2763457aa9464d71a9d43b33" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -803,10 +946,10 @@ ], "https://w3id.org/dpv/owl#hasAuthority": [ { - "@id": "https://w3id.org/dpv/legal/eu/owl#DPA-EDPS" + "@id": "https://w3id.org/dpv/legal/eu/owl#DPA-EDPB" }, { - "@id": "https://w3id.org/dpv/legal/eu/owl#DPA-EDPB" + "@id": "https://w3id.org/dpv/legal/eu/owl#DPA-EDPS" } ], "https://w3id.org/dpv/owl#hasJurisdiction": [ @@ -825,18 +968,18 @@ ] }, { - "@id": "_:Nd1d2b55509de4a47949281c78d20bbf1", + "@id": "_:Nef8504cb2763457aa9464d71a9d43b33", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Na55aa9c690874884a13083dd59603dc6" + "@id": "_:Nc086a598fb274701933c62b58c81c091" } ] }, { - "@id": "_:Na55aa9c690874884a13083dd59603dc6", + "@id": "_:Nc086a598fb274701933c62b58c81c091", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", @@ -845,21 +988,26 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu/owl#law-DGA", + "@id": "https://w3id.org/dpv/legal/eu/owl#Adequacy-EU-GG", "@type": [ - "https://w3id.org/dpv/owl#Law", + "https://w3id.org/dpv/legal/eu/gdpr/owl#AdequacyDecision", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-05" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N1ccb4c851e554b34b1f68f79c5a8fadf" + "@id": "_:N01910b49e1834a899221c64df8fbc914" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -869,7 +1017,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Law" + "@id": "https://w3id.org/dpv/legal/eu/gdpr/owl#AdequacyDecision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -881,74 +1029,46 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Governance Act (DGA)" + "@value": "EU Adequacy Decision for Guernsey" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/reg/2022/868/oj" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821" } ], "https://w3id.org/dpv/owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc/owl#GG" + }, { "@id": "https://w3id.org/dpv/loc/owl#EU" } ] }, { - "@id": "_:N1ccb4c851e554b34b1f68f79c5a8fadf", + "@id": "_:N01910b49e1834a899221c64df8fbc914", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N1816fc10cec8485a95b4376a84b80f06" + "@id": "_:Nf98f4a846aed4ae79ec9a0d47dfcab87" } ] }, { - "@id": "_:N1816fc10cec8485a95b4376a84b80f06", + "@id": "_:Nf98f4a846aed4ae79ec9a0d47dfcab87", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-09-24" - } - ] - }, - { - "@id": "https://w3id.org/dpv/examples", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Examples for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/examples" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@value": "2003-11-21" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/owl#Adequacy-EU-NZ", + "@id": "https://w3id.org/dpv/legal/eu/owl#Adequacy-EU-UY", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/legal/eu/gdpr/owl#AdequacyDecision", @@ -967,7 +1087,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N893f3af625d54d24a2b6d60890ca07de" + "@id": "_:N026df4f928ed4c7b97df1b101a7a472f" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -989,13 +1109,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for New Zealand" + "@value": "EU Adequacy Decision for Uruguay" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484" } ], "https://w3id.org/dpv/owl#hasJurisdiction": [ @@ -1003,82 +1123,41 @@ "@id": "https://w3id.org/dpv/loc/owl#EU" }, { - "@id": "https://w3id.org/dpv/loc/owl#NZ" + "@id": "https://w3id.org/dpv/loc/owl#UY" } ] }, { - "@id": "_:N893f3af625d54d24a2b6d60890ca07de", + "@id": "_:N026df4f928ed4c7b97df1b101a7a472f", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N63bdcb1d3234443fbfc59d9d28f267a7" + "@id": "_:N7aaa8590669c4894b59e9261005ab885" } ] }, { - "@id": "_:N63bdcb1d3234443fbfc59d9d28f267a7", + "@id": "_:N7aaa8590669c4894b59e9261005ab885", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2012-12-20" - } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/owl#serialisation-n3", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TeamSubmission/n3/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/n3" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Legal Concepts for European Union (EU) - N3 serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/legal/eu/legal-eu-owl.n3" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@value": "2012-08-22" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/owl#Adequacy-EU-JP", + "@id": "https://w3id.org/dpv/legal/eu/owl#law-AIAct", "@type": [ - "https://w3id.org/dpv/legal/eu/gdpr/owl#AdequacyDecision", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Law", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Na8e8bc55c81c4da2a5f9689ab83f674a" + "@value": "2023-12-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1088,7 +1167,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr/owl#AdequacyDecision" + "@id": "https://w3id.org/dpv/owl#Law" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1100,49 +1179,26 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Japan" + "@value": "AI Act" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/dec_impl/2019/419/oj" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX:52021PC0206" } ], "https://w3id.org/dpv/owl#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/loc/owl#JP" - }, { "@id": "https://w3id.org/dpv/loc/owl#EU" } ] }, { - "@id": "_:Na8e8bc55c81c4da2a5f9689ab83f674a", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:Na969e69f566344afbec3bce107f97872" - } - ] - }, - { - "@id": "_:Na969e69f566344afbec3bce107f97872", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-01-23" - } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/owl#Adequacy-EU-IL", + "@id": "https://w3id.org/dpv/legal/eu/owl#Adequacy-EU-AD", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/legal/eu/gdpr/owl#AdequacyDecision", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1158,7 +1214,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nce8e8f5daa8f425fb6889c581e5ca388" + "@id": "_:Na010ce9ae82943c1adea4c0a32434393" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1180,13 +1236,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Israel" + "@value": "EU Adequacy Decision for Andorra" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625?" } ], "https://w3id.org/dpv/owl#hasJurisdiction": [ @@ -1194,51 +1250,46 @@ "@id": "https://w3id.org/dpv/loc/owl#EU" }, { - "@id": "https://w3id.org/dpv/loc/owl#IL" + "@id": "https://w3id.org/dpv/loc/owl#AD" } ] }, { - "@id": "_:Nce8e8f5daa8f425fb6889c581e5ca388", + "@id": "_:Na010ce9ae82943c1adea4c0a32434393", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N7e4a0eb23ae7480796a9aeccbc68e5b3" + "@id": "_:Na250c64a2be7471fbd93fa9606327151" } ] }, { - "@id": "_:N7e4a0eb23ae7480796a9aeccbc68e5b3", + "@id": "_:Na250c64a2be7471fbd93fa9606327151", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2011-02-01" + "@value": "2010-10-21" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/owl#Adequacy-EU-AR", + "@id": "https://w3id.org/dpv/legal/eu/owl#law-DGA", "@type": [ - "https://w3id.org/dpv/legal/eu/gdpr/owl#AdequacyDecision", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Law", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2023-12-05" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N167783951bbd48e98be8792bbf4aa2d2" + "@id": "_:Ne3d166d2d7f745c5b94d54d94050dd02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1248,7 +1299,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr/owl#AdequacyDecision" + "@id": "https://w3id.org/dpv/owl#Law" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1260,46 +1311,43 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Argentina" + "@value": "Data Governance Act (DGA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490" + "@value": "http://data.europa.eu/eli/reg/2022/868/oj" } ], "https://w3id.org/dpv/owl#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/loc/owl#AR" - }, { "@id": "https://w3id.org/dpv/loc/owl#EU" } ] }, { - "@id": "_:N167783951bbd48e98be8792bbf4aa2d2", + "@id": "_:Ne3d166d2d7f745c5b94d54d94050dd02", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nac10715665044f79bc21fc8d9a4e4311" + "@id": "_:N62c893a8591044eeae1b68ab09e206dc" } ] }, { - "@id": "_:Nac10715665044f79bc21fc8d9a4e4311", + "@id": "_:N62c893a8591044eeae1b68ab09e206dc", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2003-07-05" + "@value": "2023-09-24" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/owl#DPA-EDPB", + "@id": "https://w3id.org/dpv/legal/eu/owl#DPA-EDPS", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/legal/eu/gdpr/owl#DataProtectionAuthority", @@ -1308,7 +1356,7 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-13" + "@value": "2023-12-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1318,10 +1366,10 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Law" + "@id": "https://w3id.org/dpv/legal/eu/gdpr/owl#DataProtectionAuthority" }, { - "@id": "https://w3id.org/dpv/legal/eu/gdpr/owl#DataProtectionAuthority" + "@id": "https://w3id.org/dpv/owl#Law" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1333,13 +1381,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Data Protection Board" + "@value": "European Data Protection Supervisor" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://edpb.europa.eu/edpb_en" + "@value": "https://edps.europa.eu/" } ], "https://w3id.org/dpv/owl#hasApplicableLaw": [ @@ -1348,25 +1396,16 @@ } ], "https://w3id.org/dpv/owl#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/loc/owl#LI" - }, - { - "@id": "https://w3id.org/dpv/loc/owl#NO" - }, - { - "@id": "https://w3id.org/dpv/loc/owl#IS" - }, { "@id": "https://w3id.org/dpv/loc/owl#EU" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/owl#Adequacy-EU-GG", + "@id": "https://w3id.org/dpv/legal/eu/owl#Adequacy-EU-JP", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/legal/eu/gdpr/owl#AdequacyDecision", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1382,7 +1421,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N6deb76a77f16434ba9adc0f442a7830b" + "@id": "_:Nf2356765eee747eca51c9e74fe5ce2af" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1404,160 +1443,158 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Guernsey" + "@value": "EU Adequacy Decision for Japan" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821" + "@value": "http://data.europa.eu/eli/dec_impl/2019/419/oj" } ], "https://w3id.org/dpv/owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc/owl#EU" + "@id": "https://w3id.org/dpv/loc/owl#JP" }, { - "@id": "https://w3id.org/dpv/loc/owl#GG" + "@id": "https://w3id.org/dpv/loc/owl#EU" } ] }, { - "@id": "_:N6deb76a77f16434ba9adc0f442a7830b", + "@id": "_:Nf2356765eee747eca51c9e74fe5ce2af", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N3e9974b8d0744017b182bd311bbee6d4" + "@id": "_:N1e118cb3b7fe470097bf88ec38abde98" } ] }, { - "@id": "_:N3e9974b8d0744017b182bd311bbee6d4", + "@id": "_:N1e118cb3b7fe470097bf88ec38abde98", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2003-11-21" + "@value": "2019-01-23" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/owl#Adequacy-EU-FO", + "@id": "https://w3id.org/dpv/guides", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr/owl#AdequacyDecision", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://www.w3.org/TR/html/" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/format": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://purl.org/dc/terms/temporal": [ + "http://purl.org/dc/terms/title": [ { - "@id": "_:Ne8e77d5366574ba5913417a4eece6150" + "@value": "Guides for Data Privacy Vocabulary" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/legal/eu/owl#" + "@id": "https://w3id.org/dpv/guides" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr/owl#AdequacyDecision" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } + ] + }, + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://www.w3.org/TR/html/" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/format": [ { - "@language": "en", - "@value": "EU Adequacy Decision for Faroe Islands" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://purl.org/dc/terms/title": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146" + "@value": "Primer for Data Privacy Vocabulary" } ], - "https://w3id.org/dpv/owl#hasJurisdiction": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/loc/owl#EU" - }, + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "https://w3id.org/dpv/loc/owl#FO" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "_:Ne8e77d5366574ba5913417a4eece6150", + "@id": "https://w3id.org/dpv/legal/eu/owl#law-DataAct", "@type": [ - "http://www.w3.org/2006/time#ProperInterval" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Law", + "http://www.w3.org/2002/07/owl#Class" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "http://purl.org/dc/terms/created": [ { - "@id": "_:Ncefe0a6215db415cb4d4f43e06130907" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-08" } - ] - }, - { - "@id": "_:Ncefe0a6215db415cb4d4f43e06130907", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2010-03-09" + "@id": "https://w3id.org/dpv/legal/eu/owl#" } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/owl#serialisation-ttl", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://www.w3.org/TR/turtle/" + "@id": "https://w3id.org/dpv/owl#Law" } ], - "http://purl.org/dc/terms/format": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" + "@language": "en", + "@value": "accepted" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Legal Concepts for European Union (EU) - Turtle serialiation" + "@language": "en", + "@value": "Data Act" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/legal/eu/legal-eu-owl.ttl" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=COM%3A2022%3A68%3AFIN" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "https://w3id.org/dpv/owl#hasJurisdiction": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "https://w3id.org/dpv/loc/owl#EU" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/owl#Adequacy-EU-JE", + "@id": "https://w3id.org/dpv/legal/eu/owl#Adequacy-EU-FO", "@type": [ - "https://w3id.org/dpv/legal/eu/gdpr/owl#AdequacyDecision", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/legal/eu/gdpr/owl#AdequacyDecision", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1573,7 +1610,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N64b53634175242e0b5f37375311f37e0" + "@id": "_:Nb2a6071327624a8aa26239c1b501b08a" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1595,18 +1632,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Jersey" + "@value": "EU Adequacy Decision for Faroe Islands" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393" + "@value": "https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146" } ], "https://w3id.org/dpv/owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc/owl#JE" + "@id": "https://w3id.org/dpv/loc/owl#FO" }, { "@id": "https://w3id.org/dpv/loc/owl#EU" @@ -1614,27 +1651,27 @@ ] }, { - "@id": "_:N64b53634175242e0b5f37375311f37e0", + "@id": "_:Nb2a6071327624a8aa26239c1b501b08a", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nabaee914825b4eb0bcd2026b4ca38a9b" + "@id": "_:N1554efafc5154073ac4bce4f3ee6bb74" } ] }, { - "@id": "_:Nabaee914825b4eb0bcd2026b4ca38a9b", + "@id": "_:N1554efafc5154073ac4bce4f3ee6bb74", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2008-05-26" + "@value": "2010-03-09" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/owl#Adequacy-EU-IM", + "@id": "https://w3id.org/dpv/legal/eu/owl#Adequacy-EU-AR", "@type": [ "https://w3id.org/dpv/legal/eu/gdpr/owl#AdequacyDecision", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1653,7 +1690,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N6a5ef59750a04f7cb86fbe9f3bc2faba" + "@id": "_:N1fbf1cd6077d4ba890e0c925d78c02b5" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1675,46 +1712,46 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Isle of Man" + "@value": "EU Adequacy Decision for Argentina" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490" } ], "https://w3id.org/dpv/owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc/owl#EU" + "@id": "https://w3id.org/dpv/loc/owl#AR" }, { - "@id": "https://w3id.org/dpv/loc/owl#IM" + "@id": "https://w3id.org/dpv/loc/owl#EU" } ] }, { - "@id": "_:N6a5ef59750a04f7cb86fbe9f3bc2faba", + "@id": "_:N1fbf1cd6077d4ba890e0c925d78c02b5", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Ncb75f29f48d94b2b833e8129d4d0d7b0" + "@id": "_:N1a472bbabb874f50af9776dc9b13e9a7" } ] }, { - "@id": "_:Ncb75f29f48d94b2b833e8129d4d0d7b0", + "@id": "_:N1a472bbabb874f50af9776dc9b13e9a7", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2004-04-30" + "@value": "2003-07-05" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/owl#law-DataAct", + "@id": "https://w3id.org/dpv/legal/eu/owl#law-DMA", "@type": [ "https://w3id.org/dpv/owl#Law", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1723,7 +1760,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-08" + "@value": "2023-12-07" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N91c94f2d0981454ca8ed7e582aa8d466" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1745,13 +1787,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Act" + "@value": "Digital Markets Act (DMA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=COM%3A2022%3A68%3AFIN" + "@value": "http://data.europa.eu/eli/reg/2022/1925/oj" } ], "https://w3id.org/dpv/owl#hasJurisdiction": [ @@ -1761,41 +1803,30 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu/owl#serialisation-rdf", + "@id": "_:N91c94f2d0981454ca8ed7e582aa8d466", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Legal Concepts for European Union (EU) - RDF/XML serialiation" - } + "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/legal/eu/legal-eu-owl.rdf" + "@id": "_:N4d6306e675de4519ad3d5f643d12dacd" } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + ] + }, + { + "@id": "_:N4d6306e675de4519ad3d5f643d12dacd", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-01" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/owl#Adequacy-EU-CH", + "@id": "https://w3id.org/dpv/legal/eu/owl#Adequacy-EU-CA", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/legal/eu/gdpr/owl#AdequacyDecision", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1811,7 +1842,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Na578ec10f9904dd6bf15ecce4948e750" + "@id": "_:Nd831920fc7a04d218f1848b9ca6b87ed" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1833,77 +1864,46 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Switzerland" + "@value": "EU Adequacy Decision for Canada (commercial organisations)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518" + "@value": "https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002" } ], "https://w3id.org/dpv/owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc/owl#CH" + "@id": "https://w3id.org/dpv/loc/owl#EU" }, { - "@id": "https://w3id.org/dpv/loc/owl#EU" + "@id": "https://w3id.org/dpv/loc/owl#CA" } ] }, { - "@id": "_:Na578ec10f9904dd6bf15ecce4948e750", + "@id": "_:Nd831920fc7a04d218f1848b9ca6b87ed", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N96dad5e8ec2c4a7d92ba8853d2f2e7cd" + "@id": "_:Nc1d28b7c65394375bb6d26921e0ff336" } ] }, { - "@id": "_:N96dad5e8ec2c4a7d92ba8853d2f2e7cd", + "@id": "_:Nc1d28b7c65394375bb6d26921e0ff336", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2000-08-25" - } - ] - }, - { - "@id": "https://w3id.org/dpv/primer", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Primer for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/primer" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@value": "2002-01-04" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/owl#Adequacy-EU-CA", + "@id": "https://w3id.org/dpv/legal/eu/owl#Adequacy-EU-JE", "@type": [ "https://w3id.org/dpv/legal/eu/gdpr/owl#AdequacyDecision", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1922,7 +1922,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nba358d3e3f0d41eea3712d9d3d322606" + "@id": "_:N9edd7b50dbf84862a3166b151a163998" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1944,41 +1944,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Canada (commercial organisations)" + "@value": "EU Adequacy Decision for Jersey" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393" } ], "https://w3id.org/dpv/owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc/owl#CA" + "@id": "https://w3id.org/dpv/loc/owl#EU" }, { - "@id": "https://w3id.org/dpv/loc/owl#EU" + "@id": "https://w3id.org/dpv/loc/owl#JE" } ] }, { - "@id": "_:Nba358d3e3f0d41eea3712d9d3d322606", + "@id": "_:N9edd7b50dbf84862a3166b151a163998", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N84ae3fd6a9854b898ca9787781221341" + "@id": "_:Ncce29d37713c4b998cdb546ebe220259" } ] }, { - "@id": "_:N84ae3fd6a9854b898ca9787781221341", + "@id": "_:Ncce29d37713c4b998cdb546ebe220259", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2002-01-04" + "@value": "2008-05-26" } ] } diff --git a/2.1-dev/legal/eu/legal-eu-owl.n3 b/2.1-dev/legal/eu/legal-eu-owl.n3 index dd60e96f4..1e7b61fba 100644 --- a/2.1-dev/legal/eu/legal-eu-owl.n3 +++ b/2.1-dev/legal/eu/legal-eu-owl.n3 @@ -386,7 +386,7 @@ legal-eu-owl: a owl:Ontology, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2024-01-01"@en ; dct:creator "Harshvardhan J. Pandit"@en ; - dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for EU as jurisdiction"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for European Union as jurisdiction"@en ; dct:hasVersion legal-eu-owl: ; dct:identifier "https://w3id.org/dpv/legal/eu" ; dct:issued "2024-01-01"@en ; diff --git a/2.1-dev/legal/eu/legal-eu-owl.rdf b/2.1-dev/legal/eu/legal-eu-owl.rdf index 0d3e06e7e..75ea17d2d 100644 --- a/2.1-dev/legal/eu/legal-eu-owl.rdf +++ b/2.1-dev/legal/eu/legal-eu-owl.rdf @@ -14,535 +14,535 @@ xmlns:time="http://www.w3.org/2006/time#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for EU as jurisdiction - - - - - - - - - - - 2024-01-01 - Legal Concepts for European Union (EU) - 10.5281/zenodo.12505841 - - 2.1-dev - - - LEGAL-EU - - - - 2024-01-01 - legal-eu - https://w3id.org/dpv/legal/eu# - Harshvardhan J. Pandit - - https://w3id.org/dpv/legal/eu - http://purl.org/ontology/bibo/status/published - 2.1-dev - Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 - 2024-07-13 - - Harshvardhan J. Pandit - - + - 2022-03-30 - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411 Harshvardhan J. Pandit - - EU Adequacy Decision for Isle of Man + http://data.europa.eu/eli/dec_impl/2019/419/oj + - - accepted + 2022-03-30 + EU Adequacy Decision for Japan + + - + + https://edpb.europa.eu/edpb_en + + + + + + + European Data Protection Board + 2023-12-13 + accepted + - - Harshvardhan J. Pandit - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821 + + + + - - accepted + + Harshvardhan J. Pandit + EU Adequacy Decision for Canada (commercial organisations) + https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002 - EU Adequacy Decision for Guernsey + + + + + accepted 2022-03-30 - - + + Legal Concepts for European Union (EU) - HTML serialiation + + + + + + + + AI Act + + + + accepted + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX:52021PC0206 + + 2023-12-09 + + + + - - - https://edps.europa.eu/ - 2023-12-12 - European Data Protection Supervisor accepted - + http://data.europa.eu/eli/reg/2022/1925/oj + Digital Markets Act (DMA) + + + 2023-12-07 - - - - - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490 - + + - EU Adequacy Decision for Argentina + EU Adequacy Decision for Isle of Man 2022-03-30 + + Harshvardhan J. Pandit + + accepted + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411 - Harshvardhan J. Pandit - - - accepted - + + + + + Harshvardhan J. Pandit + EU Adequacy Decision for Andorra + accepted 2022-03-30 - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625? - EU Adequacy Decision for Andorra - + accepted - + + European Data Protection Supervisor - - 2022-03-30 + https://edps.europa.eu/ + 2023-12-12 + - EU Adequacy Decision for Faroe Islands + + + + + + 2.1-dev + + + + + + + + + + + Harshvardhan J. Pandit + + + + + + LEGAL-EU + Legal Concepts for European Union (EU) + 2024-01-01 + https://w3id.org/dpv/legal/eu# + https://w3id.org/dpv/legal/eu + 10.5281/zenodo.12505841 + 2.1-dev + + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + + 2024-01-01 + Harshvardhan J. Pandit - - https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146 - + http://purl.org/ontology/bibo/status/published + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + legal-eu + + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for European Union as jurisdiction + 2024-07-13 + + + + + + Guides for Data Privacy Vocabulary + + - 2023-12-06 - - - accepted - - - - - http://data.europa.eu/eli/reg/2022/2065/oj Digital Services Act (DSA) - - - - 2022-03-30 - + + - Harshvardhan J. Pandit - EU Adequacy Decision for Canada (commercial organisations) - https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002 + + 2023-12-06 accepted - - - - + http://data.europa.eu/eli/reg/2022/2065/oj + - - + + + Legal Concepts for European Union (EU) - RDF/XML serialiation - Legal Concepts for European Union (EU) - Turtle serialiation - - - - - - Examples for Data Privacy Vocabulary - - - - + + - - + accepted + https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en + EU Adequacy Decision for United Kingdom - - https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065 + - 2022-03-30 + + Harshvardhan J. Pandit - EU Adequacy Decision for New Zealand - - Data Act - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=COM%3A2022%3A68%3AFIN - + + + + Harshvardhan J. Pandit + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821 + + EU Adequacy Decision for Guernsey accepted - 2023-12-08 - + 2022-03-30 + - - Harshvardhan J. Pandit - EU Adequacy Decision for Switzerland - - + - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518 + + Harshvardhan J. Pandit accepted + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484 + EU Adequacy Decision for Uruguay 2022-03-30 - - accepted + - 2023-12-09 - AI Act - + accepted + 2023-12-08 - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX:52021PC0206 + + Data Act + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=COM%3A2022%3A68%3AFIN - - - - Primer for Data Privacy Vocabulary - - - + + + + Harshvardhan J. Pandit + accepted + + + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518 + 2022-03-30 + + EU Adequacy Decision for Switzerland + + + + + 2003-07-05 - Harshvardhan J. Pandit - http://data.europa.eu/eli/reg/2016/679/oj - + - - 2023-12-04 + + + accepted + http://data.europa.eu/eli/reg/2016/679/oj - accepted - - General Data Protection Regulation (GDPR) + 2023-12-04 + + Harshvardhan J. Pandit - - - European Data Protection Board - - - - + + + + + + + + + + 2022-11-16 + + + 2021-06-28 + + + + + + + + + Legal Concepts for European Union (EU) - JSON-LD serialiation + + + + + + - - - - https://edpb.europa.eu/edpb_en - 2023-12-13 + accepted - - - - - - - - accepted - - Harshvardhan J. Pandit + EU Adequacy Decision for Faroe Islands + https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146 2022-03-30 - EU Adequacy Decision for United Kingdom - https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en + Harshvardhan J. Pandit + - - - + + + + + + Primer for Data Privacy Vocabulary + + + + 2002-01-04 - + + - - - 2023-12-05 - - - - http://data.europa.eu/eli/reg/2022/868/oj - + + - Data Governance Act (DGA) - accepted + Harshvardhan J. Pandit - - - + - - 2022-03-30 - - Harshvardhan J. Pandit - http://data.europa.eu/eli/dec_impl/2019/419/oj - - - EU Adequacy Decision for Japan + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490 + EU Adequacy Decision for Argentina accepted + 2022-03-30 - - 2019-01-23 + + + - - - Harshvardhan J. Pandit - + + accepted + + 2023-12-05 + - + http://data.europa.eu/eli/reg/2022/868/oj - EU Adequacy Decision for Uruguay + Data Governance Act (DGA) - accepted - 2022-03-30 - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484 - + - + + - Legal Concepts for European Union (EU) - HTML serialiation - - + Examples for Data Privacy Vocabulary + - - - - - - - Legal Concepts for European Union (EU) - RDF/XML serialiation - - - - - - 2022-03-30 + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393 - - - + + accepted + 2022-03-30 EU Adequacy Decision for Jersey Harshvardhan J. Pandit - accepted - - - - Legal Concepts for European Union (EU) - JSON-LD serialiation - - - - - - 2023-09-24 - - - 2008-05-26 - - - 2021-06-28 - - - + + - - - - Legal Concepts for European Union (EU) - N3 serialiation - - - + + 2004-04-30 - - + + + + + 2000-08-25 - - + + - - http://data.europa.eu/eli/reg/2022/1925/oj - + + - - Digital Markets Act (DMA) - 2023-12-07 - - accepted + Harshvardhan J. Pandit - - - - - - Guides for Data Privacy Vocabulary - - - + accepted + EU Adequacy Decision for Israel + 2022-03-30 + + + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061 + - - + + https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065 + 2022-03-30 + accepted + EU Adequacy Decision for New Zealand - Harshvardhan J. Pandit + - + - accepted - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061 - EU Adequacy Decision for Israel - 2022-03-30 + Harshvardhan J. Pandit - - - + + Legal Concepts for European Union (EU) - N3 serialiation + + + + + - - 2018-05-25 + + + - - 2022-11-01 + + + Legal Concepts for European Union (EU) - Turtle serialiation + + + + - + - + - - 2010-03-09 + + 2010-10-21 - - + + - - - + + 2011-02-01 - - + + - - 2003-11-21 + + 2010-03-09 - + + - - + - + - - 2012-08-22 + + 2003-11-21 - - - + + 2012-12-20 - - 2022-11-16 + + 2019-01-23 - - + + - - 2002-01-04 + + 2023-09-24 - - 2010-10-21 + + 2018-05-25 - - + + - - + + - - 2012-12-20 - - - 2000-08-25 - - - 2011-02-01 + + 2008-05-26 - - 2004-04-30 + + 2012-08-22 - - 2003-07-05 + + 2022-11-01 diff --git a/2.1-dev/legal/eu/legal-eu-owl.ttl b/2.1-dev/legal/eu/legal-eu-owl.ttl index dd60e96f4..1e7b61fba 100644 --- a/2.1-dev/legal/eu/legal-eu-owl.ttl +++ b/2.1-dev/legal/eu/legal-eu-owl.ttl @@ -386,7 +386,7 @@ legal-eu-owl: a owl:Ontology, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2024-01-01"@en ; dct:creator "Harshvardhan J. Pandit"@en ; - dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for EU as jurisdiction"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for European Union as jurisdiction"@en ; dct:hasVersion legal-eu-owl: ; dct:identifier "https://w3id.org/dpv/legal/eu" ; dct:issued "2024-01-01"@en ; diff --git a/2.1-dev/legal/eu/legal-eu.csv b/2.1-dev/legal/eu/legal-eu.csv index bffabc05b..9b2b5d221 100644 --- a/2.1-dev/legal/eu/legal-eu.csv +++ b/2.1-dev/legal/eu/legal-eu.csv @@ -12,8 +12,8 @@ Adequacy-EU-JE,class,https://w3id.org/dpv/legal/eu#Adequacy-EU-JE,EU Adequacy De Adequacy-EU-JP,class,https://w3id.org/dpv/legal/eu#Adequacy-EU-JP,EU Adequacy Decision for Japan,,https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision,,https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision,,2022-03-30,,legal-eu,https://w3id.org/dpv/legal/eu Adequacy-EU-NZ,class,https://w3id.org/dpv/legal/eu#Adequacy-EU-NZ,EU Adequacy Decision for New Zealand,,https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision,,https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision,,2022-03-30,,legal-eu,https://w3id.org/dpv/legal/eu Adequacy-EU-UY,class,https://w3id.org/dpv/legal/eu#Adequacy-EU-UY,EU Adequacy Decision for Uruguay,,https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision,,https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision,,2022-03-30,,legal-eu,https://w3id.org/dpv/legal/eu -DPA-EDPB,class,https://w3id.org/dpv/legal/eu#DPA-EDPB,European Data Protection Board,,https://w3id.org/dpv/legal/eu/gdpr#DataProtectionAuthority,,https://w3id.org/dpv#Law;https://w3id.org/dpv/legal/eu/gdpr#DataProtectionAuthority,,2023-12-13,,legal-eu,https://w3id.org/dpv/legal/eu -DPA-EDPS,class,https://w3id.org/dpv/legal/eu#DPA-EDPS,European Data Protection Supervisor,,https://w3id.org/dpv/legal/eu/gdpr#DataProtectionAuthority,,https://w3id.org/dpv#Law;https://w3id.org/dpv/legal/eu/gdpr#DataProtectionAuthority,,2023-12-12,,legal-eu,https://w3id.org/dpv/legal/eu +DPA-EDPB,class,https://w3id.org/dpv/legal/eu#DPA-EDPB,European Data Protection Board,,https://w3id.org/dpv/legal/eu/gdpr#DataProtectionAuthority,,https://w3id.org/dpv/legal/eu/gdpr#DataProtectionAuthority;https://w3id.org/dpv#Law,,2023-12-13,,legal-eu,https://w3id.org/dpv/legal/eu +DPA-EDPS,class,https://w3id.org/dpv/legal/eu#DPA-EDPS,European Data Protection Supervisor,,https://w3id.org/dpv/legal/eu/gdpr#DataProtectionAuthority,,https://w3id.org/dpv/legal/eu/gdpr#DataProtectionAuthority;https://w3id.org/dpv#Law,,2023-12-12,,legal-eu,https://w3id.org/dpv/legal/eu law-AIAct,class,https://w3id.org/dpv/legal/eu#law-AIAct,AI Act,,https://w3id.org/dpv#Law,,https://w3id.org/dpv#Law,,2023-12-09,,legal-eu,https://w3id.org/dpv/legal/eu law-DGA,class,https://w3id.org/dpv/legal/eu#law-DGA,Data Governance Act (DGA),,https://w3id.org/dpv#Law,,https://w3id.org/dpv#Law,,2023-12-05,,legal-eu,https://w3id.org/dpv/legal/eu law-DMA,class,https://w3id.org/dpv/legal/eu#law-DMA,Digital Markets Act (DMA),,https://w3id.org/dpv#Law,,https://w3id.org/dpv#Law,,2023-12-07,,legal-eu,https://w3id.org/dpv/legal/eu diff --git a/2.1-dev/legal/eu/legal-eu.html b/2.1-dev/legal/eu/legal-eu.html index e8ac18b6f..d93212bf2 100644 --- a/2.1-dev/legal/eu/legal-eu.html +++ b/2.1-dev/legal/eu/legal-eu.html @@ -364,7 +364,7 @@

DPV and Related Resources

[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts . To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.

[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

-

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article preprint Data Privacy Vocabulary (DPV) - Version 2 describes the changes made in DPV v2.

+

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

diff --git a/2.1-dev/legal/eu/legal-eu.jsonld b/2.1-dev/legal/eu/legal-eu.jsonld index aeaff364b..f1c6c45f4 100644 --- a/2.1-dev/legal/eu/legal-eu.jsonld +++ b/2.1-dev/legal/eu/legal-eu.jsonld @@ -1,6 +1,6 @@ [ { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-NZ", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-CH", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -19,7 +19,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N893f3af625d54d24a2b6d60890ca07de" + "@id": "_:Nb060f6fbb8a74715bb6febcf41293513" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -46,13 +46,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for New Zealand" + "@value": "EU Adequacy Decision for Switzerland" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -60,32 +60,32 @@ "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "https://w3id.org/dpv/loc#NZ" + "@id": "https://w3id.org/dpv/loc#CH" } ] }, { - "@id": "_:N893f3af625d54d24a2b6d60890ca07de", + "@id": "_:Nb060f6fbb8a74715bb6febcf41293513", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N63bdcb1d3234443fbfc59d9d28f267a7" + "@id": "_:Nc2887004e5fd4f13a5c298075b298d3a" } ] }, { - "@id": "_:N63bdcb1d3234443fbfc59d9d28f267a7", + "@id": "_:Nc2887004e5fd4f13a5c298075b298d3a", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2012-12-20" + "@value": "2000-08-25" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-AR", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-AD", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -104,7 +104,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N167783951bbd48e98be8792bbf4aa2d2" + "@id": "_:Na010ce9ae82943c1adea4c0a32434393" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -131,13 +131,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Argentina" + "@value": "EU Adequacy Decision for Andorra" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625?" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -145,36 +145,36 @@ "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "https://w3id.org/dpv/loc#AR" + "@id": "https://w3id.org/dpv/loc#AD" } ] }, { - "@id": "_:N167783951bbd48e98be8792bbf4aa2d2", + "@id": "_:Na010ce9ae82943c1adea4c0a32434393", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nac10715665044f79bc21fc8d9a4e4311" + "@id": "_:Na250c64a2be7471fbd93fa9606327151" } ] }, { - "@id": "_:Nac10715665044f79bc21fc8d9a4e4311", + "@id": "_:Na250c64a2be7471fbd93fa9606327151", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2003-07-05" + "@value": "2010-10-21" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-FO", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law" + "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision" ], "http://purl.org/dc/terms/contributor": [ { @@ -184,12 +184,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-04" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nd1d2b55509de4a47949281c78d20bbf1" + "@id": "_:Nb2a6071327624a8aa26239c1b501b08a" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -205,7 +205,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Law" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -216,21 +216,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "General Data Protection Regulation (GDPR)" + "@value": "EU Adequacy Decision for Faroe Islands" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/reg/2016/679/oj" - } - ], - "https://w3id.org/dpv#hasAuthority": [ - { - "@id": "https://w3id.org/dpv/legal/eu#DPA-EDPB" - }, - { - "@id": "https://w3id.org/dpv/legal/eu#DPA-EDPS" + "@value": "https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -238,38 +230,32 @@ "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "https://w3id.org/dpv/loc#IS" - }, - { - "@id": "https://w3id.org/dpv/loc#LI" - }, - { - "@id": "https://w3id.org/dpv/loc#NO" + "@id": "https://w3id.org/dpv/loc#FO" } ] }, { - "@id": "_:Nd1d2b55509de4a47949281c78d20bbf1", + "@id": "_:Nb2a6071327624a8aa26239c1b501b08a", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Na55aa9c690874884a13083dd59603dc6" + "@id": "_:N1554efafc5154073ac4bce4f3ee6bb74" } ] }, { - "@id": "_:Na55aa9c690874884a13083dd59603dc6", + "@id": "_:N1554efafc5154073ac4bce4f3ee6bb74", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2018-05-25" + "@value": "2010-03-09" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-CA", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-JE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -288,7 +274,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nba358d3e3f0d41eea3712d9d3d322606" + "@id": "_:N9edd7b50dbf84862a3166b151a163998" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -315,13 +301,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Canada (commercial organisations)" + "@value": "EU Adequacy Decision for Jersey" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -329,32 +315,32 @@ "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "https://w3id.org/dpv/loc#CA" + "@id": "https://w3id.org/dpv/loc#JE" } ] }, { - "@id": "_:Nba358d3e3f0d41eea3712d9d3d322606", + "@id": "_:N9edd7b50dbf84862a3166b151a163998", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N84ae3fd6a9854b898ca9787781221341" + "@id": "_:Ncce29d37713c4b998cdb546ebe220259" } ] }, { - "@id": "_:N84ae3fd6a9854b898ca9787781221341", + "@id": "_:Ncce29d37713c4b998cdb546ebe220259", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2002-01-04" + "@value": "2008-05-26" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#law-DMA", + "@id": "https://w3id.org/dpv/legal/eu#law-DSA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -363,12 +349,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-07" + "@value": "2023-12-06" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N12061ad58015445fb8f5d354753b54e1" + "@id": "_:N509af00e8b42497a9c21371b871d2761" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -395,13 +381,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Markets Act (DMA)" + "@value": "Digital Services Act (DSA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/reg/2022/1925/oj" + "@value": "http://data.europa.eu/eli/reg/2022/2065/oj" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -411,112 +397,126 @@ ] }, { - "@id": "_:N12061ad58015445fb8f5d354753b54e1", + "@id": "_:N509af00e8b42497a9c21371b871d2761", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N13a4ebd7459446c696794690cc435638" + "@id": "_:N93f5b14af0c64494a29dbd22283f8632" } ] }, { - "@id": "_:N13a4ebd7459446c696794690cc435638", + "@id": "_:N93f5b14af0c64494a29dbd22283f8632", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-01" + "@value": "2022-11-16" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-GG", + "@id": "https://w3id.org/dpv/legal/eu#serialisation-n3", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://www.w3.org/TeamSubmission/n3/" } ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/format": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@id": "https://www.iana.org/assignments/media-types/text/n3" } ], - "http://purl.org/dc/terms/temporal": [ + "http://purl.org/dc/terms/title": [ { - "@id": "_:N6deb76a77f16434ba9adc0f442a7830b" + "@value": "Legal Concepts for European Union (EU) - N3 serialiation" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/legal/eu#" + "@id": "https://w3id.org/dpv/legal/eu/legal-eu.n3" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@language": "en", - "@value": "accepted" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision" + "@id": "https://www.w3.org/TR/turtle/" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv/legal/eu#eu-classes" + "@id": "https://www.iana.org/assignments/media-types/text/turtle" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "EU Adequacy Decision for Guernsey" + "@value": "Legal Concepts for European Union (EU) - Turtle serialiation" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821" + "@id": "https://w3id.org/dpv/legal/eu/legal-eu.ttl" } ], - "https://w3id.org/dpv#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/loc#EU" - }, + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "https://w3id.org/dpv/loc#GG" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "_:N6deb76a77f16434ba9adc0f442a7830b", + "@id": "https://w3id.org/dpv/examples", "@type": [ - "http://www.w3.org/2006/time#ProperInterval" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "_:N3e9974b8d0744017b182bd311bbee6d4" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "_:N3e9974b8d0744017b182bd311bbee6d4", - "http://www.w3.org/2006/time#inXSDDate": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2003-11-21" - } + "@id": "https://w3id.org/dpv/legal/eu#eu-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" ] }, { - "@id": "https://w3id.org/dpv/guides", + "@id": "https://w3id.org/dpv/legal/eu#serialisation-html", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], @@ -532,22 +532,74 @@ ], "http://purl.org/dc/terms/title": [ { - "@value": "Guides for Data Privacy Vocabulary" + "@value": "Legal Concepts for European Union (EU) - HTML serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/guides" + "@id": "https://w3id.org/dpv/legal/eu/legal-eu.html" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@id": "http://www.w3.org/ns/dx/prof/role/specification" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-JE", + "@id": "https://w3id.org/dpv/legal/eu#law-AIAct", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Law" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-09" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/eu#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#Law" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/legal/eu#eu-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "AI Act" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX:52021PC0206" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc#EU" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-UY", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -566,7 +618,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N64b53634175242e0b5f37375311f37e0" + "@id": "_:N026df4f928ed4c7b97df1b101a7a472f" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -593,13 +645,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Jersey" + "@value": "EU Adequacy Decision for Uruguay" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -607,46 +659,51 @@ "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "https://w3id.org/dpv/loc#JE" + "@id": "https://w3id.org/dpv/loc#UY" } ] }, { - "@id": "_:N64b53634175242e0b5f37375311f37e0", + "@id": "_:N026df4f928ed4c7b97df1b101a7a472f", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nabaee914825b4eb0bcd2026b4ca38a9b" + "@id": "_:N7aaa8590669c4894b59e9261005ab885" } ] }, { - "@id": "_:Nabaee914825b4eb0bcd2026b4ca38a9b", + "@id": "_:N7aaa8590669c4894b59e9261005ab885", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2008-05-26" + "@value": "2012-08-22" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#law-DSA", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-IL", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law" + "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-06" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N72393d221978477886752cf922ecafad" + "@id": "_:N0f2ff3043a494a25b45b94bdda0df1e0" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -662,7 +719,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Law" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -673,59 +730,50 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Services Act (DSA)" + "@value": "EU Adequacy Decision for Israel" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/reg/2022/2065/oj" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061" } ], "https://w3id.org/dpv#hasJurisdiction": [ { "@id": "https://w3id.org/dpv/loc#EU" + }, + { + "@id": "https://w3id.org/dpv/loc#IL" } ] }, { - "@id": "_:N72393d221978477886752cf922ecafad", + "@id": "_:N0f2ff3043a494a25b45b94bdda0df1e0", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N160fd75cbcf7438f8d15701bbbcf8a07" + "@id": "_:N05ad5ba710c344a8b65471d894ce7e91" } ] }, { - "@id": "_:N160fd75cbcf7438f8d15701bbbcf8a07", + "@id": "_:N05ad5ba710c344a8b65471d894ce7e91", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-16" + "@value": "2011-02-01" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu", + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology", - "http://www.w3.org/ns/dx/prof/Profile" - ], - "http://purl.org/dc/terms/bibliographicCitation": [ - { - "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" - } - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Law" ], "http://purl.org/dc/terms/contributor": [ { @@ -734,266 +782,93 @@ ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2024-01-01" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for EU as jurisdiction" - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv/legal/eu" - } - ], - "http://purl.org/dc/terms/issued": [ - { - "@language": "en", - "@value": "2024-01-01" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@language": "en", - "@value": "2024-07-13" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-04" } ], - "http://purl.org/dc/terms/publisher": [ + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://www.w3.org/" + "@id": "_:Nef8504cb2763457aa9464d71a9d43b33" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/groups/cg/dpvcg/" + "@id": "https://w3id.org/dpv/legal/eu#" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Legal Concepts for European Union (EU)" - } - ], - "http://purl.org/ontology/bibo/doi": [ - { - "@value": "10.5281/zenodo.12505841" - } - ], - "http://purl.org/ontology/bibo/status": [ - { - "@value": "http://purl.org/ontology/bibo/status/published" + "@value": "accepted" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "legal-eu" + "@id": "https://w3id.org/dpv#Law" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "https://w3id.org/dpv/legal/eu#" + "@id": "https://w3id.org/dpv/legal/eu#eu-classes" } ], - "http://www.w3.org/2000/01/rdf-schema#Label": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "LEGAL-EU" - } - ], - "http://www.w3.org/2002/07/owl#versionIRI": [ - { - "@id": "https://w3id.org/dpv/2.1-dev/legal/eu" + "@value": "General Data Protection Regulation (GDPR)" } ], - "http://www.w3.org/2002/07/owl#versionInfo": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@value": "2.1-dev" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://data.europa.eu/eli/reg/2016/679/oj" } ], - "http://www.w3.org/ns/dx/prof/hasResource": [ - { - "@id": "https://w3id.org/dpv/primer" - }, - { - "@id": "https://w3id.org/dpv/guides" - }, - { - "@id": "https://w3id.org/dpv/examples" - }, - { - "@id": "https://w3id.org/dpv/legal/eu#serialisation-html" - }, - { - "@id": "https://w3id.org/dpv/legal/eu#serialisation-rdf" - }, - { - "@id": "https://w3id.org/dpv/legal/eu#serialisation-ttl" - }, + "https://w3id.org/dpv#hasAuthority": [ { - "@id": "https://w3id.org/dpv/legal/eu#serialisation-n3" + "@id": "https://w3id.org/dpv/legal/eu#DPA-EDPS" }, { - "@id": "https://w3id.org/dpv/legal/eu#serialisation-jsonld" + "@id": "https://w3id.org/dpv/legal/eu#DPA-EDPB" } ], - "http://www.w3.org/ns/dx/prof/isProfileOf": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "http://www.w3.org/2000/01/rdf-schema#" + "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "http://www.w3.org/2004/02/skos/core#" + "@id": "https://w3id.org/dpv/loc#IS" }, { - "@id": "https://w3id.org/dpv" - } - ], - "http://xmlns.com/foaf/0.1/logo": [ - { - "@id": "https://w3id.org/dpv/media/logo.png" - } - ], - "https://schema.org/version": [ + "@id": "https://w3id.org/dpv/loc#LI" + }, { - "@value": "2.1-dev" + "@id": "https://w3id.org/dpv/loc#NO" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#eu-classes", - "@type": [ - "http://www.w3.org/2004/02/skos/core#ConceptScheme" - ] - }, - { - "@id": "https://w3id.org/dpv/examples", + "@id": "_:Nef8504cb2763457aa9464d71a9d43b33", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Examples for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/examples" - } + "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@id": "_:Nc086a598fb274701933c62b58c81c091" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#law-AIAct", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law" - ], - "http://purl.org/dc/terms/created": [ + "@id": "_:Nc086a598fb274701933c62b58c81c091", + "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-09" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/legal/eu#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv#Law" - } - ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ - { - "@id": "https://w3id.org/dpv/legal/eu#eu-classes" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ - { - "@language": "en", - "@value": "AI Act" - } - ], - "http://xmlns.com/foaf/0.1/homepage": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX:52021PC0206" - } - ], - "https://w3id.org/dpv#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/loc#EU" - } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu#serialisation-ttl", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/turtle/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Legal Concepts for European Union (EU) - Turtle serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/legal/eu/legal-eu.ttl" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@value": "2018-05-25" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-JP", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-CA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1012,7 +887,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Na8e8bc55c81c4da2a5f9689ab83f674a" + "@id": "_:Nd831920fc7a04d218f1848b9ca6b87ed" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1039,13 +914,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Japan" + "@value": "EU Adequacy Decision for Canada (commercial organisations)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/dec_impl/2019/419/oj" + "@value": "https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -1053,32 +928,63 @@ "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "https://w3id.org/dpv/loc#JP" + "@id": "https://w3id.org/dpv/loc#CA" } ] }, { - "@id": "_:Na8e8bc55c81c4da2a5f9689ab83f674a", + "@id": "_:Nd831920fc7a04d218f1848b9ca6b87ed", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Na969e69f566344afbec3bce107f97872" + "@id": "_:Nc1d28b7c65394375bb6d26921e0ff336" + } + ] + }, + { + "@id": "_:Nc1d28b7c65394375bb6d26921e0ff336", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2002-01-04" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for European Union (EU) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/eu/legal-eu.rdf" } - ] - }, - { - "@id": "_:Na969e69f566344afbec3bce107f97872", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-01-23" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-IL", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-JP", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1097,7 +1003,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nce8e8f5daa8f425fb6889c581e5ca388" + "@id": "_:Nf2356765eee747eca51c9e74fe5ce2af" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1124,13 +1030,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Israel" + "@value": "EU Adequacy Decision for Japan" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061" + "@value": "http://data.europa.eu/eli/dec_impl/2019/419/oj" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -1138,115 +1044,82 @@ "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "https://w3id.org/dpv/loc#IL" + "@id": "https://w3id.org/dpv/loc#JP" } ] }, { - "@id": "_:Nce8e8f5daa8f425fb6889c581e5ca388", + "@id": "_:Nf2356765eee747eca51c9e74fe5ce2af", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N7e4a0eb23ae7480796a9aeccbc68e5b3" + "@id": "_:N1e118cb3b7fe470097bf88ec38abde98" } ] }, { - "@id": "_:N7e4a0eb23ae7480796a9aeccbc68e5b3", + "@id": "_:N1e118cb3b7fe470097bf88ec38abde98", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2011-02-01" + "@value": "2019-01-23" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#DPA-EDPB", + "@id": "https://w3id.org/dpv/legal/eu#serialisation-jsonld", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#DataProtectionAuthority" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-13" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/legal/eu#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataProtectionAuthority" - }, - { - "@id": "https://w3id.org/dpv#Law" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/legal/eu#eu-classes" + "@id": "https://www.w3.org/TR/json-ld11/" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/format": [ { - "@language": "en", - "@value": "European Data Protection Board" + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://purl.org/dc/terms/title": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://edpb.europa.eu/edpb_en" + "@value": "Legal Concepts for European Union (EU) - JSON-LD serialiation" } ], - "https://w3id.org/dpv#hasApplicableLaw": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + "@id": "https://w3id.org/dpv/legal/eu/legal-eu.jsonld" } ], - "https://w3id.org/dpv#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#IS" - }, - { - "@id": "https://w3id.org/dpv/loc#LI" - }, + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "https://w3id.org/dpv/loc#NO" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#law-DGA", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-AR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law" + "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-05" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N1ccb4c851e554b34b1f68f79c5a8fadf" + "@id": "_:N1fbf1cd6077d4ba890e0c925d78c02b5" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1262,7 +1135,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Law" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1273,83 +1146,65 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Governance Act (DGA)" + "@value": "EU Adequacy Decision for Argentina" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/reg/2022/868/oj" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490" } ], "https://w3id.org/dpv#hasJurisdiction": [ { "@id": "https://w3id.org/dpv/loc#EU" + }, + { + "@id": "https://w3id.org/dpv/loc#AR" } ] }, { - "@id": "_:N1ccb4c851e554b34b1f68f79c5a8fadf", + "@id": "_:N1fbf1cd6077d4ba890e0c925d78c02b5", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N1816fc10cec8485a95b4376a84b80f06" + "@id": "_:N1a472bbabb874f50af9776dc9b13e9a7" } ] }, { - "@id": "_:N1816fc10cec8485a95b4376a84b80f06", + "@id": "_:N1a472bbabb874f50af9776dc9b13e9a7", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-09-24" + "@value": "2003-07-05" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#serialisation-jsonld", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-GG", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/json-ld11/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Legal Concepts for European Union (EU) - JSON-LD serialiation" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision" ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/legal/eu/legal-eu.jsonld" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://purl.org/dc/terms/created": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu#law-DataAct", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/temporal": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-08" + "@id": "_:N01910b49e1834a899221c64df8fbc914" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1365,7 +1220,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Law" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1376,18 +1231,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Act" + "@value": "EU Adequacy Decision for Guernsey" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=COM%3A2022%3A68%3AFIN" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821" } ], "https://w3id.org/dpv#hasJurisdiction": [ { "@id": "https://w3id.org/dpv/loc#EU" + }, + { + "@id": "https://w3id.org/dpv/loc#GG" + } + ] + }, + { + "@id": "_:N01910b49e1834a899221c64df8fbc914", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:Nf98f4a846aed4ae79ec9a0d47dfcab87" + } + ] + }, + { + "@id": "_:Nf98f4a846aed4ae79ec9a0d47dfcab87", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2003-11-21" } ] }, @@ -1452,26 +1330,21 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-FO", + "@id": "https://w3id.org/dpv/legal/eu#law-DMA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#Law" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2023-12-07" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Ne8e77d5366574ba5913417a4eece6150" + "@id": "_:N91c94f2d0981454ca8ed7e582aa8d466" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1487,7 +1360,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision" + "@id": "https://w3id.org/dpv#Law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1498,108 +1371,95 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Faroe Islands" + "@value": "Digital Markets Act (DMA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146" + "@value": "http://data.europa.eu/eli/reg/2022/1925/oj" } ], "https://w3id.org/dpv#hasJurisdiction": [ { "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#FO" } ] }, { - "@id": "_:Ne8e77d5366574ba5913417a4eece6150", + "@id": "_:N91c94f2d0981454ca8ed7e582aa8d466", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Ncefe0a6215db415cb4d4f43e06130907" + "@id": "_:N4d6306e675de4519ad3d5f643d12dacd" } ] }, { - "@id": "_:Ncefe0a6215db415cb4d4f43e06130907", + "@id": "_:N4d6306e675de4519ad3d5f643d12dacd", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2010-03-09" + "@value": "2022-11-01" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#serialisation-n3", + "@id": "https://w3id.org/dpv/legal/eu#law-DataAct", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TeamSubmission/n3/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/n3" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Law" ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Legal Concepts for European Union (EU) - N3 serialiation" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-08" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/eu/legal-eu.n3" + "@id": "https://w3id.org/dpv/legal/eu#" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@language": "en", + "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu#serialisation-rdf", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + "@id": "https://w3id.org/dpv#Law" } ], - "http://purl.org/dc/terms/format": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + "@id": "https://w3id.org/dpv/legal/eu#eu-classes" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Legal Concepts for European Union (EU) - RDF/XML serialiation" + "@language": "en", + "@value": "Data Act" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/legal/eu/legal-eu.rdf" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=COM%3A2022%3A68%3AFIN" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "https://w3id.org/dpv/loc#EU" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-IM", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-GB", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1618,7 +1478,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N6a5ef59750a04f7cb86fbe9f3bc2faba" + "@id": "_:N1e73fe492eca4550b2b21294af2dc7cd" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1645,13 +1505,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Isle of Man" + "@value": "EU Adequacy Decision for United Kingdom" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411" + "@value": "https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -1659,32 +1519,32 @@ "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "https://w3id.org/dpv/loc#IM" + "@id": "https://w3id.org/dpv/loc#GB" } ] }, { - "@id": "_:N6a5ef59750a04f7cb86fbe9f3bc2faba", + "@id": "_:N1e73fe492eca4550b2b21294af2dc7cd", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Ncb75f29f48d94b2b833e8129d4d0d7b0" + "@id": "_:N5c6791f08e6d4a52a19bd44678597b90" } ] }, { - "@id": "_:Ncb75f29f48d94b2b833e8129d4d0d7b0", + "@id": "_:N5c6791f08e6d4a52a19bd44678597b90", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2004-04-30" + "@value": "2021-06-28" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#serialisation-html", + "@id": "https://w3id.org/dpv/guides", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], @@ -1700,22 +1560,22 @@ ], "http://purl.org/dc/terms/title": [ { - "@value": "Legal Concepts for European Union (EU) - HTML serialiation" + "@value": "Guides for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/legal/eu/legal-eu.html" + "@id": "https://w3id.org/dpv/guides" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-CH", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-NZ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1734,7 +1594,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Na578ec10f9904dd6bf15ecce4948e750" + "@id": "_:Ne858990c559148ce816c13b593f419da" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1761,13 +1621,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Switzerland" + "@value": "EU Adequacy Decision for New Zealand" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518" + "@value": "https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -1775,27 +1635,27 @@ "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "https://w3id.org/dpv/loc#CH" + "@id": "https://w3id.org/dpv/loc#NZ" } ] }, { - "@id": "_:Na578ec10f9904dd6bf15ecce4948e750", + "@id": "_:Ne858990c559148ce816c13b593f419da", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N96dad5e8ec2c4a7d92ba8853d2f2e7cd" + "@id": "_:N2e810eddd00e43529d62c5cc7169ab99" } ] }, { - "@id": "_:N96dad5e8ec2c4a7d92ba8853d2f2e7cd", + "@id": "_:N2e810eddd00e43529d62c5cc7169ab99", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2000-08-25" + "@value": "2012-12-20" } ] }, @@ -1831,26 +1691,21 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-AD", + "@id": "https://w3id.org/dpv/legal/eu#law-DGA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#Law" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2023-12-05" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N3aa3278e4db24712aaace07c27849cb6" + "@id": "_:Ne3d166d2d7f745c5b94d54d94050dd02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1866,7 +1721,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision" + "@id": "https://w3id.org/dpv#Law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1877,46 +1732,43 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Andorra" + "@value": "Data Governance Act (DGA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625?" + "@value": "http://data.europa.eu/eli/reg/2022/868/oj" } ], "https://w3id.org/dpv#hasJurisdiction": [ { "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#AD" } ] }, { - "@id": "_:N3aa3278e4db24712aaace07c27849cb6", + "@id": "_:Ne3d166d2d7f745c5b94d54d94050dd02", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N51da80d94e85451fba88106e5825c312" + "@id": "_:N62c893a8591044eeae1b68ab09e206dc" } ] }, { - "@id": "_:N51da80d94e85451fba88106e5825c312", + "@id": "_:N62c893a8591044eeae1b68ab09e206dc", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2010-10-21" + "@value": "2023-09-24" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-UY", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-IM", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1935,7 +1787,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N1555b734de91445580af4383b80613f4" + "@id": "_:Nb2a07d8727164f738b2b998c6e1e83d5" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1962,13 +1814,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Uruguay" + "@value": "EU Adequacy Decision for Isle of Man" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -1976,51 +1828,41 @@ "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "https://w3id.org/dpv/loc#UY" + "@id": "https://w3id.org/dpv/loc#IM" } ] }, { - "@id": "_:N1555b734de91445580af4383b80613f4", + "@id": "_:Nb2a07d8727164f738b2b998c6e1e83d5", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nc70cfd2e022e44e3b80cd02e8df1ddf2" + "@id": "_:N885e8db5832c4df795f2124d0311e224" } ] }, { - "@id": "_:Nc70cfd2e022e44e3b80cd02e8df1ddf2", + "@id": "_:N885e8db5832c4df795f2124d0311e224", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2012-08-22" + "@value": "2004-04-30" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-GB", + "@id": "https://w3id.org/dpv/legal/eu#DPA-EDPB", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv/legal/eu/gdpr#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:Na75d0314c7a54f0bb0ff95a935a652f9" + "@value": "2023-12-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -2036,7 +1878,10 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataProtectionAuthority" + }, + { + "@id": "https://w3id.org/dpv#Law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -2047,13 +1892,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for United Kingdom" + "@value": "European Data Protection Board" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en" + "@value": "https://edpb.europa.eu/edpb_en" + } + ], + "https://w3id.org/dpv#hasApplicableLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -2061,27 +1911,177 @@ "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "https://w3id.org/dpv/loc#GB" + "@id": "https://w3id.org/dpv/loc#IS" + }, + { + "@id": "https://w3id.org/dpv/loc#LI" + }, + { + "@id": "https://w3id.org/dpv/loc#NO" } ] }, { - "@id": "_:Na75d0314c7a54f0bb0ff95a935a652f9", + "@id": "https://w3id.org/dpv/legal/eu", "@type": [ - "http://www.w3.org/2006/time#ProperInterval" + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "http://purl.org/dc/terms/bibliographicCitation": [ { - "@id": "_:Ncead45a44b964bf7992faec7bfce37fd" + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" } - ] - }, - { - "@id": "_:Ncead45a44b964bf7992faec7bfce37fd", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "http://purl.org/dc/terms/conformsTo": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-06-28" + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2024-01-01" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for European Union as jurisdiction" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/eu" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2024-01-01" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-07-13" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Legal Concepts for European Union (EU)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-eu" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/eu#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "LEGAL-EU" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/legal/eu" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/legal/eu#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/legal/eu#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/legal/eu#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/legal/eu#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/legal/eu#serialisation-jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2000/01/rdf-schema#" + }, + { + "@id": "http://www.w3.org/2004/02/skos/core#" + }, + { + "@id": "https://w3id.org/dpv" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" } ] } diff --git a/2.1-dev/legal/eu/legal-eu.n3 b/2.1-dev/legal/eu/legal-eu.n3 index 32ce7534d..692c10198 100644 --- a/2.1-dev/legal/eu/legal-eu.n3 +++ b/2.1-dev/legal/eu/legal-eu.n3 @@ -350,7 +350,7 @@ legal-eu:law-GDPR a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2024-01-01"@en ; dct:creator "Harshvardhan J. Pandit"@en ; - dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for EU as jurisdiction"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for European Union as jurisdiction"@en ; dct:identifier "https://w3id.org/dpv/legal/eu" ; dct:issued "2024-01-01"@en ; dct:license ; diff --git a/2.1-dev/legal/eu/legal-eu.rdf b/2.1-dev/legal/eu/legal-eu.rdf index e7a0f467b..b904c43bf 100644 --- a/2.1-dev/legal/eu/legal-eu.rdf +++ b/2.1-dev/legal/eu/legal-eu.rdf @@ -14,105 +14,53 @@ xmlns:time="http://www.w3.org/2006/time#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - - - Legal Concepts for European Union (EU) - RDF/XML serialiation - - + - EU Adequacy Decision for Faroe Islands + EU Adequacy Decision for Guernsey - - https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146 - + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821 + 2022-03-30 accepted Harshvardhan J. Pandit - + - EU Adequacy Decision for Japan + EU Adequacy Decision for Israel - - http://data.europa.eu/eli/dec_impl/2019/419/oj - + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061 + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - Data Act - - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=COM%3A2022%3A68%3AFIN - 2023-12-08 - accepted - - - - + - - Data Governance Act (DGA) + + European Data Protection Supervisor + - http://data.europa.eu/eli/reg/2022/868/oj - - 2023-12-05 - accepted - - - - - - - - EU Adequacy Decision for Canada (commercial organisations) - - - - https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002 - - 2022-03-30 + https://edps.europa.eu/ + + 2023-12-12 accepted - Harshvardhan J. Pandit - - - - - - - Legal Concepts for European Union (EU) - N3 serialiation - - - - - - - - Legal Concepts for European Union (EU) - JSON-LD serialiation - @@ -121,54 +69,42 @@ http://data.europa.eu/eli/reg/2022/2065/oj - + 2023-12-06 accepted - - - - - EU Adequacy Decision for Isle of Man - - - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411 - - 2022-03-30 - accepted - Harshvardhan J. Pandit - - - - + - - EU Adequacy Decision for Jersey - + + General Data Protection Regulation (GDPR) + - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393 - - 2022-03-30 + + + + http://data.europa.eu/eli/reg/2016/679/oj + + 2023-12-04 accepted Harshvardhan J. Pandit + + - + - EU Adequacy Decision for New Zealand + EU Adequacy Decision for Switzerland - - https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065 - + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518 + 2022-03-30 accepted Harshvardhan J. Pandit @@ -183,7 +119,7 @@ Legal Concepts for European Union (EU) http://purl.org/ontology/bibo/status/published LEGAL-EU - Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for EU as jurisdiction + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for European Union as jurisdiction 2024-01-01 2024-01-01 2024-07-13 @@ -213,136 +149,177 @@ - + - - EU Adequacy Decision for Andorra - + + Digital Markets Act (DMA) + - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625? - - 2022-03-30 + http://data.europa.eu/eli/reg/2022/1925/oj + + 2023-12-07 accepted - Harshvardhan J. Pandit - + + + + + Guides for Data Privacy Vocabulary + + + + + + + + Data Governance Act (DGA) + + + http://data.europa.eu/eli/reg/2022/868/oj + + 2023-12-05 + accepted + + + + - EU Adequacy Decision for Israel + EU Adequacy Decision for Jersey - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061 - + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393 + 2022-03-30 accepted Harshvardhan J. Pandit - + - - - Examples for Data Privacy Vocabulary - - + + + + + Legal Concepts for European Union (EU) - JSON-LD serialiation - + - AI Act + Data Act - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX:52021PC0206 - 2023-12-09 + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=COM%3A2022%3A68%3AFIN + 2023-12-08 accepted - + - - European Data Protection Supervisor - - + + EU Adequacy Decision for Isle of Man + - https://edps.europa.eu/ - - 2023-12-12 + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411 + + 2022-03-30 accepted + Harshvardhan J. Pandit - - - - - Primer for Data Privacy Vocabulary - - + + 2003-07-05 - + - EU Adequacy Decision for Guernsey + EU Adequacy Decision for Canada (commercial organisations) - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821 - + + https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002 + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - Legal Concepts for European Union (EU) - Turtle serialiation + + + - + + + + + + + + + EU Adequacy Decision for Japan + + + + http://data.europa.eu/eli/dec_impl/2019/419/oj + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + + + - Digital Markets Act (DMA) + AI Act - http://data.europa.eu/eli/reg/2022/1925/oj - - 2023-12-07 + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX:52021PC0206 + 2023-12-09 accepted - + - EU Adequacy Decision for Switzerland + EU Adequacy Decision for Uruguay - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518 - + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484 + 2022-03-30 accepted Harshvardhan J. Pandit + + 2022-11-16 + + + 2021-06-28 + + + + + @@ -352,83 +329,96 @@ https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en - + 2022-03-30 accepted Harshvardhan J. Pandit - + - EU Adequacy Decision for Uruguay + EU Adequacy Decision for Argentina - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484 - + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490 + 2022-03-30 accepted Harshvardhan J. Pandit - - - + + + + + Primer for Data Privacy Vocabulary + + - + + 2002-01-04 + + - + - - - - - General Data Protection Regulation (GDPR) - - - - - - http://data.europa.eu/eli/reg/2016/679/oj - - 2023-12-04 - accepted - Harshvardhan J. Pandit - - - - + + + - + - - + + + Examples for Data Privacy Vocabulary - Legal Concepts for European Union (EU) - HTML serialiation - + + + + + + + + + + Legal Concepts for European Union (EU) - N3 serialiation + + + + + + + 2004-04-30 + + + + + + - EU Adequacy Decision for Argentina + EU Adequacy Decision for Faroe Islands - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490 - + + https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146 + 2022-03-30 accepted Harshvardhan J. Pandit - - 2019-01-23 + + 2000-08-25 @@ -448,123 +438,133 @@ - + - + - - 2023-09-24 - - - 2008-05-26 - - - 2021-06-28 - - - - - - - - + + + + + + + Legal Concepts for European Union (EU) - RDF/XML serialiation - - - + + + + + EU Adequacy Decision for New Zealand + + + + https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065 + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - + - - - Guides for Data Privacy Vocabulary + + + Legal Concepts for European Union (EU) - HTML serialiation - - - + + + + + EU Adequacy Decision for Andorra + + + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625? + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + - - 2018-05-25 + + + - - 2022-11-01 + + + + + + + Legal Concepts for European Union (EU) - Turtle serialiation - + - + - - 2010-03-09 + + 2010-10-21 - + - + - - - + + 2011-02-01 - + - + - - 2003-11-21 + + 2010-03-09 - + - + - + - + - - 2012-08-22 + + 2003-11-21 - - - + + 2012-12-20 - - 2022-11-16 + + 2019-01-23 - + - + - - 2002-01-04 + + 2023-09-24 - - 2010-10-21 + + 2018-05-25 - + - + - + - + - - 2012-12-20 - - - 2000-08-25 - - - - - - 2011-02-01 + + 2008-05-26 - - 2004-04-30 + + 2012-08-22 - - 2003-07-05 + + 2022-11-01 diff --git a/2.1-dev/legal/eu/legal-eu.ttl b/2.1-dev/legal/eu/legal-eu.ttl index 32ce7534d..692c10198 100644 --- a/2.1-dev/legal/eu/legal-eu.ttl +++ b/2.1-dev/legal/eu/legal-eu.ttl @@ -350,7 +350,7 @@ legal-eu:law-GDPR a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2024-01-01"@en ; dct:creator "Harshvardhan J. Pandit"@en ; - dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for EU as jurisdiction"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for European Union as jurisdiction"@en ; dct:identifier "https://w3id.org/dpv/legal/eu" ; dct:issued "2024-01-01"@en ; dct:license ; diff --git a/2.1-dev/legal/eu/modules/eu-owl.jsonld b/2.1-dev/legal/eu/modules/eu-owl.jsonld index c95f998dd..c67f1dec9 100644 --- a/2.1-dev/legal/eu/modules/eu-owl.jsonld +++ b/2.1-dev/legal/eu/modules/eu-owl.jsonld @@ -1,25 +1,10 @@ [ { - "@id": "https://w3id.org/dpv/legal/eu/owl#", + "@id": "https://w3id.org/dpv/legal/eu/owl#Adequacy-EU-NZ", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology", - "http://www.w3.org/ns/dx/prof/Profile" - ], - "http://purl.org/dc/terms/bibliographicCitation": [ - { - "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" - } - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2004/02/skos/core" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - }, - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - } + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/legal/eu/gdpr/owl#AdequacyDecision", + "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ { @@ -28,151 +13,136 @@ ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2024-01-01" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/description": [ + "http://purl.org/dc/terms/temporal": [ { - "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for EU as jurisdiction" + "@id": "_:Ne858990c559148ce816c13b593f419da" } ], - "http://purl.org/dc/terms/hasVersion": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { "@id": "https://w3id.org/dpv/legal/eu/owl#" } ], - "http://purl.org/dc/terms/identifier": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@value": "https://w3id.org/dpv/legal/eu" + "@id": "https://w3id.org/dpv/legal/eu/gdpr/owl#AdequacyDecision" } ], - "http://purl.org/dc/terms/issued": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "2024-01-01" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" + "@value": "accepted" } ], - "http://purl.org/dc/terms/modified": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "2024-07-13" + "@value": "EU Adequacy Decision for New Zealand" } ], - "http://purl.org/dc/terms/publisher": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://www.w3.org/" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065" } ], - "http://purl.org/dc/terms/source": [ + "https://w3id.org/dpv/owl#hasJurisdiction": [ { - "@id": "https://www.w3.org/groups/cg/dpvcg/" + "@id": "https://w3id.org/dpv/loc/owl#NZ" + }, + { + "@id": "https://w3id.org/dpv/loc/owl#EU" } + ] + }, + { + "@id": "_:Ne858990c559148ce816c13b593f419da", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@language": "en", - "@value": "Legal Concepts for European Union (EU)" + "@id": "_:N2e810eddd00e43529d62c5cc7169ab99" } - ], - "http://purl.org/ontology/bibo/doi": [ + ] + }, + { + "@id": "_:N2e810eddd00e43529d62c5cc7169ab99", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "10.5281/zenodo.12505841" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2012-12-20" } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu/owl#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/ontology/bibo/status": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "http://purl.org/ontology/bibo/status/published" + "@id": "https://www.w3.org/TR/html/" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://purl.org/dc/terms/format": [ { - "@value": "legal-eu" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://purl.org/dc/terms/title": [ { - "@value": "https://w3id.org/dpv/legal/eu#" + "@value": "Legal Concepts for European Union (EU) - HTML serialiation" } ], - "http://www.w3.org/2000/01/rdf-schema#Label": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "LEGAL-EU" + "@id": "https://w3id.org/dpv/legal/eu/legal-eu-owl.html" } ], - "http://www.w3.org/2002/07/owl#versionIRI": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "https://w3id.org/dpv/2.1-dev/legal/eu/owl#" + "@id": "http://www.w3.org/ns/dx/prof/role/specification" } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu/owl#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2002/07/owl#versionInfo": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "2.1-dev" + "@id": "https://www.w3.org/TeamSubmission/n3/" } ], - "http://www.w3.org/ns/dx/prof/hasResource": [ - { - "@id": "https://w3id.org/dpv/examples" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/owl#serialisation-n3" - }, - { - "@id": "https://w3id.org/dpv/guides" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/owl#serialisation-html" - }, - { - "@id": "https://w3id.org/dpv/primer" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/owl#serialisation-rdf" - }, - { - "@id": "https://w3id.org/dpv/legal/eu/owl#serialisation-ttl" - }, + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv/legal/eu/owl#serialisation-jsonld" + "@id": "https://www.iana.org/assignments/media-types/text/n3" } ], - "http://www.w3.org/ns/dx/prof/isProfileOf": [ - { - "@id": "https://w3id.org/dpv/owl" - }, - { - "@id": "http://www.w3.org/2002/07/owl" - }, + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv/legal/eu/owl#" + "@value": "Legal Concepts for European Union (EU) - N3 serialiation" } ], - "http://xmlns.com/foaf/0.1/logo": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/media/logo.png" + "@id": "https://w3id.org/dpv/legal/eu/legal-eu-owl.n3" } ], - "https://schema.org/version": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@value": "2.1-dev" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/owl#Adequacy-EU-CH", + "@id": "https://w3id.org/dpv/legal/eu/owl#Adequacy-EU-GB", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/legal/eu/gdpr/owl#AdequacyDecision", @@ -191,7 +161,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N7ec626747b56491c8e53be1a7e0d9a41" + "@id": "_:N1e73fe492eca4550b2b21294af2dc7cd" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -213,192 +183,117 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Switzerland" + "@value": "EU Adequacy Decision for United Kingdom" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518" + "@value": "https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en" } ], "https://w3id.org/dpv/owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc/owl#EU" + "@id": "https://w3id.org/dpv/loc/owl#GB" }, { - "@id": "https://w3id.org/dpv/loc/owl#CH" + "@id": "https://w3id.org/dpv/loc/owl#EU" } ] }, { - "@id": "_:N7ec626747b56491c8e53be1a7e0d9a41", + "@id": "_:N1e73fe492eca4550b2b21294af2dc7cd", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N407066b92d1b4c94850451d0b1cb9ca1" + "@id": "_:N5c6791f08e6d4a52a19bd44678597b90" } ] }, { - "@id": "_:N407066b92d1b4c94850451d0b1cb9ca1", + "@id": "_:N5c6791f08e6d4a52a19bd44678597b90", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2000-08-25" + "@value": "2021-06-28" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/owl#law-DataAct", + "@id": "https://w3id.org/dpv/legal/eu/owl#serialisation-ttl", "@type": [ - "https://w3id.org/dpv/owl#Law", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-08" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/legal/eu/owl#" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/owl#Law" + "@id": "https://www.w3.org/TR/turtle/" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/format": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://www.iana.org/assignments/media-types/text/turtle" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "Data Act" + "@value": "Legal Concepts for European Union (EU) - Turtle serialiation" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=COM%3A2022%3A68%3AFIN" + "@id": "https://w3id.org/dpv/legal/eu/legal-eu-owl.ttl" } ], - "https://w3id.org/dpv/owl#hasJurisdiction": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "https://w3id.org/dpv/loc/owl#EU" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/owl#Adequacy-EU-GB", + "@id": "https://w3id.org/dpv/examples", "@type": [ - "https://w3id.org/dpv/legal/eu/gdpr/owl#AdequacyDecision", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N6e4853ba58244eba8d59f7a53b8fd77b" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/legal/eu/owl#" - } - ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr/owl#AdequacyDecision" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://www.w3.org/TR/html/" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/format": [ { - "@language": "en", - "@value": "EU Adequacy Decision for United Kingdom" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://purl.org/dc/terms/title": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en" + "@value": "Examples for Data Privacy Vocabulary" } ], - "https://w3id.org/dpv/owl#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/loc/owl#EU" - }, + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/loc/owl#GB" + "@id": "https://w3id.org/dpv/examples" } - ] - }, - { - "@id": "_:N6e4853ba58244eba8d59f7a53b8fd77b", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:N5b6ea11f197a4f3b8e689f4988bbd394" - } - ] - }, - { - "@id": "_:N5b6ea11f197a4f3b8e689f4988bbd394", - "http://www.w3.org/2006/time#inXSDDate": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-06-28" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/owl#law-GDPR", + "@id": "https://w3id.org/dpv/legal/eu/owl#DPA-EDPB", "@type": [ - "https://w3id.org/dpv/owl#Law", + "https://w3id.org/dpv/legal/eu/gdpr/owl#DataProtectionAuthority", "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-04" - } - ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N0613ca590c754f50a18822f6196dcbba" + "@value": "2023-12-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -407,6 +302,9 @@ } ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr/owl#DataProtectionAuthority" + }, { "@id": "https://w3id.org/dpv/owl#Law" } @@ -420,47 +318,32 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "General Data Protection Regulation (GDPR)" + "@value": "European Data Protection Board" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/reg/2016/679/oj" + "@value": "https://edpb.europa.eu/edpb_en" } ], - "https://w3id.org/dpv/owl#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/loc/owl#LI" - }, + "https://w3id.org/dpv/owl#hasApplicableLaw": [ { - "@id": "https://w3id.org/dpv/loc/owl#IS" - }, + "@id": "https://w3id.org/dpv/legal/eu/owl#law-GDPR" + } + ], + "https://w3id.org/dpv/owl#hasJurisdiction": [ { "@id": "https://w3id.org/dpv/loc/owl#EU" }, { - "@id": "https://w3id.org/dpv/loc/owl#NO" - } - ] - }, - { - "@id": "_:N0613ca590c754f50a18822f6196dcbba", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" - ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:N81e42101421d4b3c8a606fd58b556d77" - } - ] - }, - { - "@id": "_:N81e42101421d4b3c8a606fd58b556d77", - "http://www.w3.org/2006/time#inXSDDate": [ + "@id": "https://w3id.org/dpv/loc/owl#NO" + }, { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2018-05-25" + "@id": "https://w3id.org/dpv/loc/owl#IS" + }, + { + "@id": "https://w3id.org/dpv/loc/owl#LI" } ] }, @@ -496,7 +379,7 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu/owl#Adequacy-EU-CA", + "@id": "https://w3id.org/dpv/legal/eu/owl#Adequacy-EU-IM", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/legal/eu/gdpr/owl#AdequacyDecision", @@ -515,7 +398,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N87932d88b6464a4a9d6d0b2ada40d795" + "@id": "_:Nb2a07d8727164f738b2b998c6e1e83d5" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -537,96 +420,60 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Canada (commercial organisations)" + "@value": "EU Adequacy Decision for Isle of Man" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411" } ], "https://w3id.org/dpv/owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc/owl#CA" + "@id": "https://w3id.org/dpv/loc/owl#EU" }, { - "@id": "https://w3id.org/dpv/loc/owl#EU" + "@id": "https://w3id.org/dpv/loc/owl#IM" } ] }, { - "@id": "_:N87932d88b6464a4a9d6d0b2ada40d795", + "@id": "_:Nb2a07d8727164f738b2b998c6e1e83d5", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N30597865325344fa8daf6e87043caec8" + "@id": "_:N885e8db5832c4df795f2124d0311e224" } ] }, { - "@id": "_:N30597865325344fa8daf6e87043caec8", + "@id": "_:N885e8db5832c4df795f2124d0311e224", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2002-01-04" - } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/owl#serialisation-rdf", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Legal Concepts for European Union (EU) - RDF/XML serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/legal/eu/legal-eu-owl.rdf" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@value": "2004-04-30" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/owl#Adequacy-EU-JE", + "@id": "https://w3id.org/dpv/legal/eu/owl#law-DSA", "@type": [ - "https://w3id.org/dpv/legal/eu/gdpr/owl#AdequacyDecision", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Law", "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } - ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2023-12-06" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N9770bba366de4f628dfa6769d0e33738" + "@id": "_:N509af00e8b42497a9c21371b871d2761" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -636,7 +483,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr/owl#AdequacyDecision" + "@id": "https://w3id.org/dpv/owl#Law" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -648,80 +495,46 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Jersey" + "@value": "Digital Services Act (DSA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393" + "@value": "http://data.europa.eu/eli/reg/2022/2065/oj" } ], "https://w3id.org/dpv/owl#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/loc/owl#JE" - }, { "@id": "https://w3id.org/dpv/loc/owl#EU" } ] }, { - "@id": "_:N9770bba366de4f628dfa6769d0e33738", + "@id": "_:N509af00e8b42497a9c21371b871d2761", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nd9be3ad64e554315a38f99ccec162cf9" + "@id": "_:N93f5b14af0c64494a29dbd22283f8632" } ] }, { - "@id": "_:Nd9be3ad64e554315a38f99ccec162cf9", + "@id": "_:N93f5b14af0c64494a29dbd22283f8632", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2008-05-26" - } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/owl#serialisation-ttl", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/turtle/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Legal Concepts for European Union (EU) - Turtle serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/legal/eu/legal-eu-owl.ttl" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@value": "2022-11-16" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/owl#Adequacy-EU-UY", + "@id": "https://w3id.org/dpv/legal/eu/owl#Adequacy-EU-CH", "@type": [ - "https://w3id.org/dpv/legal/eu/gdpr/owl#AdequacyDecision", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/legal/eu/gdpr/owl#AdequacyDecision", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -737,7 +550,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N12507d256b79403e970ae4f75b9be4b9" + "@id": "_:Nb060f6fbb8a74715bb6febcf41293513" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -759,46 +572,46 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Uruguay" + "@value": "EU Adequacy Decision for Switzerland" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518" } ], "https://w3id.org/dpv/owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc/owl#UY" + "@id": "https://w3id.org/dpv/loc/owl#EU" }, { - "@id": "https://w3id.org/dpv/loc/owl#EU" + "@id": "https://w3id.org/dpv/loc/owl#CH" } ] }, { - "@id": "_:N12507d256b79403e970ae4f75b9be4b9", + "@id": "_:Nb060f6fbb8a74715bb6febcf41293513", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nacef4b511f18429395698271a0c5960d" + "@id": "_:Nc2887004e5fd4f13a5c298075b298d3a" } ] }, { - "@id": "_:Nacef4b511f18429395698271a0c5960d", + "@id": "_:Nc2887004e5fd4f13a5c298075b298d3a", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2012-08-22" + "@value": "2000-08-25" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/owl#Adequacy-EU-FO", + "@id": "https://w3id.org/dpv/legal/eu/owl#Adequacy-EU-IL", "@type": [ "https://w3id.org/dpv/legal/eu/gdpr/owl#AdequacyDecision", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -817,7 +630,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nfc19ce58db8b45efaba6fa28347b3b3c" + "@id": "_:N0f2ff3043a494a25b45b94bdda0df1e0" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -839,13 +652,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Faroe Islands" + "@value": "EU Adequacy Decision for Israel" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061" } ], "https://w3id.org/dpv/owl#hasJurisdiction": [ @@ -853,137 +666,238 @@ "@id": "https://w3id.org/dpv/loc/owl#EU" }, { - "@id": "https://w3id.org/dpv/loc/owl#FO" + "@id": "https://w3id.org/dpv/loc/owl#IL" } ] }, { - "@id": "_:Nfc19ce58db8b45efaba6fa28347b3b3c", + "@id": "_:N0f2ff3043a494a25b45b94bdda0df1e0", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N45cf1bb911044e0b97b274c77e7cfe83" + "@id": "_:N05ad5ba710c344a8b65471d894ce7e91" } ] }, { - "@id": "_:N45cf1bb911044e0b97b274c77e7cfe83", + "@id": "_:N05ad5ba710c344a8b65471d894ce7e91", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2010-03-09" + "@value": "2011-02-01" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/owl#law-AIAct", + "@id": "https://w3id.org/dpv/legal/eu/owl#serialisation-rdf", "@type": [ - "https://w3id.org/dpv/owl#Law", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for European Union (EU) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/eu/legal-eu-owl.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu/owl#", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-09" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for European Union as jurisdiction" + } + ], + "http://purl.org/dc/terms/hasVersion": [ { "@id": "https://w3id.org/dpv/legal/eu/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "https://w3id.org/dpv/owl#Law" + "@value": "https://w3id.org/dpv/legal/eu" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/issued": [ { "@language": "en", - "@value": "accepted" + "@value": "2024-01-01" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "AI Act" + "@value": "2024-07-13" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://purl.org/dc/terms/publisher": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX:52021PC0206" + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Legal Concepts for European Union (EU)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-eu" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/eu#" } ], - "https://w3id.org/dpv/owl#hasJurisdiction": [ + "http://www.w3.org/2000/01/rdf-schema#Label": [ { - "@id": "https://w3id.org/dpv/loc/owl#EU" + "@language": "en", + "@value": "LEGAL-EU" } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/owl#DPA-EDPS", - "@type": [ - "https://w3id.org/dpv/legal/eu/gdpr/owl#DataProtectionAuthority", - "http://www.w3.org/2000/01/rdf-schema#Class", - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://www.w3.org/2002/07/owl#versionIRI": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-12" + "@id": "https://w3id.org/dpv/2.1-dev/legal/eu/owl#" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://www.w3.org/2002/07/owl#versionInfo": [ { - "@id": "https://w3id.org/dpv/legal/eu/owl#" + "@value": "2.1-dev" } ], - "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + "http://www.w3.org/ns/dx/prof/hasResource": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr/owl#DataProtectionAuthority" + "@id": "https://w3id.org/dpv/primer" }, { - "@id": "https://w3id.org/dpv/owl#Law" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "@id": "https://w3id.org/dpv/guides" + }, { - "@language": "en", - "@value": "accepted" - } - ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "@id": "https://w3id.org/dpv/examples" + }, { - "@language": "en", - "@value": "European Data Protection Supervisor" + "@id": "https://w3id.org/dpv/legal/eu/owl#serialisation-jsonld" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/owl#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/owl#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/owl#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/owl#serialisation-html" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/ns/dx/prof/isProfileOf": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://edps.europa.eu/" + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@id": "https://w3id.org/dpv/owl" + }, + { + "@id": "https://w3id.org/dpv/legal/eu/owl#" } ], - "https://w3id.org/dpv/owl#hasApplicableLaw": [ + "http://xmlns.com/foaf/0.1/logo": [ { - "@id": "https://w3id.org/dpv/legal/eu/owl#law-GDPR" + "@id": "https://w3id.org/dpv/media/logo.png" } ], - "https://w3id.org/dpv/owl#hasJurisdiction": [ + "https://schema.org/version": [ { - "@id": "https://w3id.org/dpv/loc/owl#EU" + "@value": "2.1-dev" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/owl#Adequacy-EU-IL", + "@id": "https://w3id.org/dpv/legal/eu/owl#law-GDPR", "@type": [ - "https://w3id.org/dpv/legal/eu/gdpr/owl#AdequacyDecision", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Law", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -994,12 +908,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2023-12-04" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Ne9e818da274d4a4b8021a6bef7cb4b97" + "@id": "_:Nef8504cb2763457aa9464d71a9d43b33" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1009,7 +923,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr/owl#AdequacyDecision" + "@id": "https://w3id.org/dpv/owl#Law" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1021,86 +935,71 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Israel" + "@value": "General Data Protection Regulation (GDPR)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061" + "@value": "http://data.europa.eu/eli/reg/2016/679/oj" } ], "https://w3id.org/dpv/owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc/owl#LI" + }, { "@id": "https://w3id.org/dpv/loc/owl#EU" }, { - "@id": "https://w3id.org/dpv/loc/owl#IL" + "@id": "https://w3id.org/dpv/loc/owl#NO" + }, + { + "@id": "https://w3id.org/dpv/loc/owl#IS" } ] }, { - "@id": "_:Ne9e818da274d4a4b8021a6bef7cb4b97", + "@id": "_:Nef8504cb2763457aa9464d71a9d43b33", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nbf69c5c4c4bc479baefbc5f1ba338942" + "@id": "_:Nc086a598fb274701933c62b58c81c091" } ] }, { - "@id": "_:Nbf69c5c4c4bc479baefbc5f1ba338942", + "@id": "_:Nc086a598fb274701933c62b58c81c091", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2011-02-01" + "@value": "2018-05-25" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/owl#serialisation-n3", + "@id": "https://w3id.org/dpv/legal/eu/owl#Adequacy-EU-GG", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TeamSubmission/n3/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/n3" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Legal Concepts for European Union (EU) - N3 serialiation" - } + "https://w3id.org/dpv/legal/eu/gdpr/owl#AdequacyDecision", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://w3id.org/dpv/legal/eu/legal-eu-owl.n3" + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://purl.org/dc/terms/created": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu/owl#DPA-EDPB", - "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr/owl#DataProtectionAuthority", - "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/temporal": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-13" + "@id": "_:N01910b49e1834a899221c64df8fbc914" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1110,10 +1009,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr/owl#DataProtectionAuthority" - }, - { - "@id": "https://w3id.org/dpv/owl#Law" + "@id": "https://w3id.org/dpv/legal/eu/gdpr/owl#AdequacyDecision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1125,82 +1021,65 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Data Protection Board" + "@value": "EU Adequacy Decision for Guernsey" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://edpb.europa.eu/edpb_en" - } - ], - "https://w3id.org/dpv/owl#hasApplicableLaw": [ - { - "@id": "https://w3id.org/dpv/legal/eu/owl#law-GDPR" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821" } ], "https://w3id.org/dpv/owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc/owl#IS" - }, - { - "@id": "https://w3id.org/dpv/loc/owl#LI" + "@id": "https://w3id.org/dpv/loc/owl#GG" }, { "@id": "https://w3id.org/dpv/loc/owl#EU" - }, - { - "@id": "https://w3id.org/dpv/loc/owl#NO" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/owl#serialisation-html", + "@id": "_:N01910b49e1834a899221c64df8fbc914", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Legal Concepts for European Union (EU) - HTML serialiation" - } + "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/legal/eu/legal-eu-owl.html" + "@id": "_:Nf98f4a846aed4ae79ec9a0d47dfcab87" } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + ] + }, + { + "@id": "_:Nf98f4a846aed4ae79ec9a0d47dfcab87", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2003-11-21" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/owl#law-DMA", + "@id": "https://w3id.org/dpv/legal/eu/owl#Adequacy-EU-UY", "@type": [ - "https://w3id.org/dpv/owl#Law", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/legal/eu/gdpr/owl#AdequacyDecision", "http://www.w3.org/2002/07/owl#Class" ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-07" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N9e2f693f97004c16875b73916e11a9cd" + "@id": "_:N026df4f928ed4c7b97df1b101a7a472f" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1210,7 +1089,7 @@ ], "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@id": "https://w3id.org/dpv/owl#Law" + "@id": "https://w3id.org/dpv/legal/eu/gdpr/owl#AdequacyDecision" } ], "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ @@ -1222,77 +1101,96 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Markets Act (DMA)" + "@value": "EU Adequacy Decision for Uruguay" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/reg/2022/1925/oj" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484" } ], "https://w3id.org/dpv/owl#hasJurisdiction": [ { "@id": "https://w3id.org/dpv/loc/owl#EU" + }, + { + "@id": "https://w3id.org/dpv/loc/owl#UY" } ] }, { - "@id": "_:N9e2f693f97004c16875b73916e11a9cd", + "@id": "_:N026df4f928ed4c7b97df1b101a7a472f", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N6fbb46537f4540589626a1fe234a0b53" + "@id": "_:N7aaa8590669c4894b59e9261005ab885" } ] }, { - "@id": "_:N6fbb46537f4540589626a1fe234a0b53", + "@id": "_:N7aaa8590669c4894b59e9261005ab885", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-01" + "@value": "2012-08-22" } ] }, { - "@id": "https://w3id.org/dpv/guides", + "@id": "https://w3id.org/dpv/legal/eu/owl#law-AIAct", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Law", + "http://www.w3.org/2002/07/owl#Class" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.w3.org/TR/html/" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-09" } ], - "http://purl.org/dc/terms/format": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://w3id.org/dpv/legal/eu/owl#" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ { - "@value": "Guides for Data Privacy Vocabulary" + "@id": "https://w3id.org/dpv/owl#Law" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "https://w3id.org/dpv/guides" + "@language": "en", + "@value": "accepted" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@language": "en", + "@value": "AI Act" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX:52021PC0206" + } + ], + "https://w3id.org/dpv/owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc/owl#EU" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/owl#Adequacy-EU-NZ", + "@id": "https://w3id.org/dpv/legal/eu/owl#Adequacy-EU-AD", "@type": [ - "http://www.w3.org/2000/01/rdf-schema#Class", "https://w3id.org/dpv/legal/eu/gdpr/owl#AdequacyDecision", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1308,7 +1206,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nceb367d736e940c4bea66f3d92450994" + "@id": "_:Na010ce9ae82943c1adea4c0a32434393" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1330,13 +1228,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for New Zealand" + "@value": "EU Adequacy Decision for Andorra" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625?" } ], "https://w3id.org/dpv/owl#hasJurisdiction": [ @@ -1344,77 +1242,46 @@ "@id": "https://w3id.org/dpv/loc/owl#EU" }, { - "@id": "https://w3id.org/dpv/loc/owl#NZ" + "@id": "https://w3id.org/dpv/loc/owl#AD" } ] }, { - "@id": "_:Nceb367d736e940c4bea66f3d92450994", + "@id": "_:Na010ce9ae82943c1adea4c0a32434393", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nc69669de3f93468dbaeadaa96507b0c9" + "@id": "_:Na250c64a2be7471fbd93fa9606327151" } ] }, { - "@id": "_:Nc69669de3f93468dbaeadaa96507b0c9", + "@id": "_:Na250c64a2be7471fbd93fa9606327151", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2012-12-20" - } - ] - }, - { - "@id": "https://w3id.org/dpv/primer", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/html/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/text/html" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Primer for Data Privacy Vocabulary" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/primer" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@value": "2010-10-21" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/owl#law-DSA", + "@id": "https://w3id.org/dpv/legal/eu/owl#law-DGA", "@type": [ - "https://w3id.org/dpv/owl#Law", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Law", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-06" + "@value": "2023-12-05" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Ne912f40f7b854259b2ac4232c2a8d80f" + "@id": "_:Ne3d166d2d7f745c5b94d54d94050dd02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1436,13 +1303,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Services Act (DSA)" + "@value": "Data Governance Act (DGA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/reg/2022/2065/oj" + "@value": "http://data.europa.eu/eli/reg/2022/868/oj" } ], "https://w3id.org/dpv/owl#hasJurisdiction": [ @@ -1452,30 +1319,85 @@ ] }, { - "@id": "_:Ne912f40f7b854259b2ac4232c2a8d80f", + "@id": "_:Ne3d166d2d7f745c5b94d54d94050dd02", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N1b2467613e3341c0918812e74b057996" + "@id": "_:N62c893a8591044eeae1b68ab09e206dc" } ] }, { - "@id": "_:N1b2467613e3341c0918812e74b057996", + "@id": "_:N62c893a8591044eeae1b68ab09e206dc", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-16" + "@value": "2023-09-24" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/owl#Adequacy-EU-AR", + "@id": "https://w3id.org/dpv/legal/eu/owl#DPA-EDPS", "@type": [ "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/legal/eu/gdpr/owl#DataProtectionAuthority", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-12" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/eu/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/legal/eu/gdpr/owl#DataProtectionAuthority" + }, + { + "@id": "https://w3id.org/dpv/owl#Law" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "European Data Protection Supervisor" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://edps.europa.eu/" + } + ], + "https://w3id.org/dpv/owl#hasApplicableLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu/owl#law-GDPR" + } + ], + "https://w3id.org/dpv/owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc/owl#EU" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu/owl#Adequacy-EU-JP", + "@type": [ "https://w3id.org/dpv/legal/eu/gdpr/owl#AdequacyDecision", + "http://www.w3.org/2000/01/rdf-schema#Class", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1491,7 +1413,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N80ae647c60f7478997864ce00978ab33" + "@id": "_:Nf2356765eee747eca51c9e74fe5ce2af" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1513,18 +1435,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Argentina" + "@value": "EU Adequacy Decision for Japan" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490" + "@value": "http://data.europa.eu/eli/dec_impl/2019/419/oj" } ], "https://w3id.org/dpv/owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc/owl#AR" + "@id": "https://w3id.org/dpv/loc/owl#JP" }, { "@id": "https://w3id.org/dpv/loc/owl#EU" @@ -1532,27 +1454,27 @@ ] }, { - "@id": "_:N80ae647c60f7478997864ce00978ab33", + "@id": "_:Nf2356765eee747eca51c9e74fe5ce2af", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N0a633eaf5ff34c6fa28db2a18519787f" + "@id": "_:N1e118cb3b7fe470097bf88ec38abde98" } ] }, { - "@id": "_:N0a633eaf5ff34c6fa28db2a18519787f", + "@id": "_:N1e118cb3b7fe470097bf88ec38abde98", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2003-07-05" + "@value": "2019-01-23" } ] }, { - "@id": "https://w3id.org/dpv/examples", + "@id": "https://w3id.org/dpv/guides", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], @@ -1568,12 +1490,12 @@ ], "http://purl.org/dc/terms/title": [ { - "@value": "Examples for Data Privacy Vocabulary" + "@value": "Guides for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/examples" + "@id": "https://w3id.org/dpv/guides" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ @@ -1583,10 +1505,88 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu/owl#Adequacy-EU-AD", + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu/owl#law-DataAct", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#Law", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-08" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/eu/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Law" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Act" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=COM%3A2022%3A68%3AFIN" + } + ], + "https://w3id.org/dpv/owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc/owl#EU" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu/owl#Adequacy-EU-FO", "@type": [ - "https://w3id.org/dpv/legal/eu/gdpr/owl#AdequacyDecision", "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/legal/eu/gdpr/owl#AdequacyDecision", "http://www.w3.org/2002/07/owl#Class" ], "http://purl.org/dc/terms/contributor": [ @@ -1602,7 +1602,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N0b2c477cb96f40d599aa6c661ce097a2" + "@id": "_:Nb2a6071327624a8aa26239c1b501b08a" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1624,46 +1624,46 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Andorra" + "@value": "EU Adequacy Decision for Faroe Islands" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625?" + "@value": "https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146" } ], "https://w3id.org/dpv/owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc/owl#EU" + "@id": "https://w3id.org/dpv/loc/owl#FO" }, { - "@id": "https://w3id.org/dpv/loc/owl#AD" + "@id": "https://w3id.org/dpv/loc/owl#EU" } ] }, { - "@id": "_:N0b2c477cb96f40d599aa6c661ce097a2", + "@id": "_:Nb2a6071327624a8aa26239c1b501b08a", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N2f4a2a0d27894b1ea0851a58e45392a8" + "@id": "_:N1554efafc5154073ac4bce4f3ee6bb74" } ] }, { - "@id": "_:N2f4a2a0d27894b1ea0851a58e45392a8", + "@id": "_:N1554efafc5154073ac4bce4f3ee6bb74", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2010-10-21" + "@value": "2010-03-09" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/owl#Adequacy-EU-JP", + "@id": "https://w3id.org/dpv/legal/eu/owl#Adequacy-EU-AR", "@type": [ "https://w3id.org/dpv/legal/eu/gdpr/owl#AdequacyDecision", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1682,7 +1682,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N42e1ba2e676d499f98c8fe219a683be9" + "@id": "_:N1fbf1cd6077d4ba890e0c925d78c02b5" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1704,18 +1704,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Japan" + "@value": "EU Adequacy Decision for Argentina" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/dec_impl/2019/419/oj" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490" } ], "https://w3id.org/dpv/owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc/owl#JP" + "@id": "https://w3id.org/dpv/loc/owl#AR" }, { "@id": "https://w3id.org/dpv/loc/owl#EU" @@ -1723,27 +1723,27 @@ ] }, { - "@id": "_:N42e1ba2e676d499f98c8fe219a683be9", + "@id": "_:N1fbf1cd6077d4ba890e0c925d78c02b5", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N83f9b3ba0d1b414db349ea46f0849ade" + "@id": "_:N1a472bbabb874f50af9776dc9b13e9a7" } ] }, { - "@id": "_:N83f9b3ba0d1b414db349ea46f0849ade", + "@id": "_:N1a472bbabb874f50af9776dc9b13e9a7", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-01-23" + "@value": "2003-07-05" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/owl#law-DGA", + "@id": "https://w3id.org/dpv/legal/eu/owl#law-DMA", "@type": [ "https://w3id.org/dpv/owl#Law", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1752,12 +1752,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-05" + "@value": "2023-12-07" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N8b05f43385d040e0b9d0cf40a6a7d1c7" + "@id": "_:N91c94f2d0981454ca8ed7e582aa8d466" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1779,13 +1779,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Governance Act (DGA)" + "@value": "Digital Markets Act (DMA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/reg/2022/868/oj" + "@value": "http://data.europa.eu/eli/reg/2022/1925/oj" } ], "https://w3id.org/dpv/owl#hasJurisdiction": [ @@ -1795,27 +1795,27 @@ ] }, { - "@id": "_:N8b05f43385d040e0b9d0cf40a6a7d1c7", + "@id": "_:N91c94f2d0981454ca8ed7e582aa8d466", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nf887f6106fd94b7ab61ae42195756786" + "@id": "_:N4d6306e675de4519ad3d5f643d12dacd" } ] }, { - "@id": "_:Nf887f6106fd94b7ab61ae42195756786", + "@id": "_:N4d6306e675de4519ad3d5f643d12dacd", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-09-24" + "@value": "2022-11-01" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/owl#Adequacy-EU-IM", + "@id": "https://w3id.org/dpv/legal/eu/owl#Adequacy-EU-CA", "@type": [ "https://w3id.org/dpv/legal/eu/gdpr/owl#AdequacyDecision", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1834,7 +1834,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N2d51f2d59cb94ef7adaa9a6114ce6ec9" + "@id": "_:Nd831920fc7a04d218f1848b9ca6b87ed" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1856,13 +1856,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Isle of Man" + "@value": "EU Adequacy Decision for Canada (commercial organisations)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411" + "@value": "https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002" } ], "https://w3id.org/dpv/owl#hasJurisdiction": [ @@ -1870,32 +1870,32 @@ "@id": "https://w3id.org/dpv/loc/owl#EU" }, { - "@id": "https://w3id.org/dpv/loc/owl#IM" + "@id": "https://w3id.org/dpv/loc/owl#CA" } ] }, { - "@id": "_:N2d51f2d59cb94ef7adaa9a6114ce6ec9", + "@id": "_:Nd831920fc7a04d218f1848b9ca6b87ed", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N77121238e86246e2b0fc13c8b9c4c9d1" + "@id": "_:Nc1d28b7c65394375bb6d26921e0ff336" } ] }, { - "@id": "_:N77121238e86246e2b0fc13c8b9c4c9d1", + "@id": "_:Nc1d28b7c65394375bb6d26921e0ff336", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2004-04-30" + "@value": "2002-01-04" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu/owl#Adequacy-EU-GG", + "@id": "https://w3id.org/dpv/legal/eu/owl#Adequacy-EU-JE", "@type": [ "https://w3id.org/dpv/legal/eu/gdpr/owl#AdequacyDecision", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1914,7 +1914,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Ne2c874f7e65345c1bf8f3e26102b6200" + "@id": "_:N9edd7b50dbf84862a3166b151a163998" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1936,41 +1936,41 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Guernsey" + "@value": "EU Adequacy Decision for Jersey" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393" } ], "https://w3id.org/dpv/owl#hasJurisdiction": [ { - "@id": "https://w3id.org/dpv/loc/owl#GG" + "@id": "https://w3id.org/dpv/loc/owl#EU" }, { - "@id": "https://w3id.org/dpv/loc/owl#EU" + "@id": "https://w3id.org/dpv/loc/owl#JE" } ] }, { - "@id": "_:Ne2c874f7e65345c1bf8f3e26102b6200", + "@id": "_:N9edd7b50dbf84862a3166b151a163998", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nc9757eb90b9f485cb61a0df0a5be90f7" + "@id": "_:Ncce29d37713c4b998cdb546ebe220259" } ] }, { - "@id": "_:Nc9757eb90b9f485cb61a0df0a5be90f7", + "@id": "_:Ncce29d37713c4b998cdb546ebe220259", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2003-11-21" + "@value": "2008-05-26" } ] } diff --git a/2.1-dev/legal/eu/modules/eu-owl.n3 b/2.1-dev/legal/eu/modules/eu-owl.n3 index 57182e9df..6e534a881 100644 --- a/2.1-dev/legal/eu/modules/eu-owl.n3 +++ b/2.1-dev/legal/eu/modules/eu-owl.n3 @@ -384,7 +384,7 @@ legal-eu-owl: a owl:Ontology, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2024-01-01"@en ; dct:creator "Harshvardhan J. Pandit"@en ; - dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for EU as jurisdiction"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for European Union as jurisdiction"@en ; dct:hasVersion legal-eu-owl: ; dct:identifier "https://w3id.org/dpv/legal/eu" ; dct:issued "2024-01-01"@en ; diff --git a/2.1-dev/legal/eu/modules/eu-owl.rdf b/2.1-dev/legal/eu/modules/eu-owl.rdf index b37ab59c4..080256a27 100644 --- a/2.1-dev/legal/eu/modules/eu-owl.rdf +++ b/2.1-dev/legal/eu/modules/eu-owl.rdf @@ -14,533 +14,533 @@ xmlns:time="http://www.w3.org/2006/time#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - - http://data.europa.eu/eli/reg/2022/1925/oj - - accepted - - - - - - Digital Markets Act (DMA) - 2023-12-07 - - - 2022-03-30 - - - http://data.europa.eu/eli/dec_impl/2019/419/oj - + Harshvardhan J. Pandit + http://data.europa.eu/eli/dec_impl/2019/419/oj + + accepted + 2022-03-30 EU Adequacy Decision for Japan - Harshvardhan J. Pandit - + + - + + https://edpb.europa.eu/edpb_en + + + + + + + European Data Protection Board + 2023-12-13 + accepted + - - EU Adequacy Decision for Argentina - + + + + - accepted - + Harshvardhan J. Pandit + EU Adequacy Decision for Canada (commercial organisations) + https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002 + + + + + + accepted 2022-03-30 - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490 - - - Primer for Data Privacy Vocabulary - + + Legal Concepts for European Union (EU) - HTML serialiation + + + - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX:52021PC0206 - + AI Act + - AI Act - accepted + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX:52021PC0206 + 2023-12-09 - - - - - - Harshvardhan J. Pandit - http://data.europa.eu/eli/reg/2016/679/oj - accepted - 2023-12-04 - General Data Protection Regulation (GDPR) - + + accepted + http://data.europa.eu/eli/reg/2022/1925/oj + Digital Markets Act (DMA) + + + 2023-12-07 - - https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002 - + + + + + EU Adequacy Decision for Isle of Man + 2022-03-30 + + Harshvardhan J. Pandit + accepted - - + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411 + + + + + + + + Harshvardhan J. Pandit - EU Adequacy Decision for Canada (commercial organisations) + EU Adequacy Decision for Andorra + accepted 2022-03-30 + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625? - + + accepted - + - - Harshvardhan J. Pandit + European Data Protection Supervisor - - - https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065 - 2022-03-30 - accepted - EU Adequacy Decision for New Zealand - + https://edps.europa.eu/ + 2023-12-12 + + + + - - - + + + 2.1-dev + + + + + + + + + + + Harshvardhan J. Pandit + + + + + + LEGAL-EU + Legal Concepts for European Union (EU) + 2024-01-01 + https://w3id.org/dpv/legal/eu# + https://w3id.org/dpv/legal/eu + 10.5281/zenodo.12505841 + 2.1-dev + + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + + 2024-01-01 + + Harshvardhan J. Pandit + http://purl.org/ontology/bibo/status/published + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + legal-eu + + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for European Union as jurisdiction + 2024-07-13 - - - + + + + + Guides for Data Privacy Vocabulary - Legal Concepts for European Union (EU) - HTML serialiation - - - - + + Digital Services Act (DSA) + + + - European Data Protection Supervisor - https://edps.europa.eu/ - + + 2023-12-06 accepted - 2023-12-12 - - + http://data.europa.eu/eli/reg/2022/2065/oj - - + + + + Legal Concepts for European Union (EU) - RDF/XML serialiation + + + + + + accepted + https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en + EU Adequacy Decision for United Kingdom + + + 2022-03-30 - accepted - - - EU Adequacy Decision for Guernsey + Harshvardhan J. Pandit - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821 - - - 2021-06-28 - - - - - - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393 - EU Adequacy Decision for Jersey - - + + + + Harshvardhan J. Pandit + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821 + + EU Adequacy Decision for Guernsey accepted - Harshvardhan J. Pandit - 2022-03-30 - - + + + + Harshvardhan J. Pandit + + accepted + + + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484 + EU Adequacy Decision for Uruguay + 2022-03-30 + + + + accepted - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625? + 2023-12-08 - EU Adequacy Decision for Andorra - Harshvardhan J. Pandit - + Data Act + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=COM%3A2022%3A68%3AFIN + + + + + + Harshvardhan J. Pandit + accepted + + + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518 2022-03-30 + + EU Adequacy Decision for Switzerland + - - https://edpb.europa.eu/edpb_en - + + 2003-07-05 + + + + + + accepted + http://data.europa.eu/eli/reg/2016/679/oj - European Data Protection Board - 2023-12-13 - accepted + + General Data Protection Regulation (GDPR) + 2023-12-04 - - - - - + + Harshvardhan J. Pandit - - + + + + + + + + + + 2022-11-16 + + + 2021-06-28 + + + + + + + + + Legal Concepts for European Union (EU) - JSON-LD serialiation + + + + + + + + + accepted + + EU Adequacy Decision for Faroe Islands + https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146 2022-03-30 - - EU Adequacy Decision for Israel - accepted - Harshvardhan J. Pandit - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061 - - + - - Examples for Data Privacy Vocabulary - + + - + + Primer for Data Privacy Vocabulary - - - - - - Legal Concepts for European Union (EU) - JSON-LD serialiation - + + 2002-01-04 - - http://data.europa.eu/eli/reg/2022/2065/oj - - 2023-12-06 - accepted - Digital Services Act (DSA) - - - - - - + + + - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518 + + + + Harshvardhan J. Pandit - accepted - + + - - - - Harshvardhan J. Pandit + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490 + EU Adequacy Decision for Argentina + accepted 2022-03-30 - EU Adequacy Decision for Switzerland - - - - - - Legal Concepts for European Union (EU) - RDF/XML serialiation - + + + - - + + accepted + + 2023-12-05 + - - accepted + http://data.europa.eu/eli/reg/2022/868/oj - Data Act - 2023-12-08 - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=COM%3A2022%3A68%3AFIN + Data Governance Act (DGA) + - - 2019-01-23 - - - Guides for Data Privacy Vocabulary + - + + Examples for Data Privacy Vocabulary + - - + - accepted - - - - Harshvardhan J. Pandit - - - EU Adequacy Decision for United Kingdom - 2022-03-30 - - https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en - - - - 2012-08-22 - - - - 2024-01-01 - - - - - - - Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for EU as jurisdiction - http://purl.org/ontology/bibo/status/published - - - - - - - - - - - https://w3id.org/dpv/legal/eu - LEGAL-EU - https://w3id.org/dpv/legal/eu# - 2024-01-01 - Harshvardhan J. Pandit - 2.1-dev - Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 - Legal Concepts for European Union (EU) - 2.1-dev - http://www.w3.org/2004/02/skos/core - - http://www.w3.org/2000/01/rdf-schema - 10.5281/zenodo.12505841 - - 2024-07-13 - Harshvardhan J. Pandit - - legal-eu - - - 2022-03-30 - + - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484 - - + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393 + accepted + 2022-03-30 + EU Adequacy Decision for Jersey Harshvardhan J. Pandit - EU Adequacy Decision for Uruguay - - + + - - - - - Legal Concepts for European Union (EU) - Turtle serialiation - - + + 2004-04-30 - + - + - + + 2000-08-25 + + + + + + - 2022-03-30 - accepted - https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146 - - EU Adequacy Decision for Faroe Islands Harshvardhan J. Pandit + + accepted + EU Adequacy Decision for Israel + 2022-03-30 - - + + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061 - - Data Governance Act (DGA) - + + https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065 + 2022-03-30 + accepted + EU Adequacy Decision for New Zealand + - - accepted + - 2023-12-05 - http://data.europa.eu/eli/reg/2022/868/oj - - - - - - - - - 2003-07-05 + + + Harshvardhan J. Pandit + - Legal Concepts for European Union (EU) - N3 serialiation - - + + + - - + + - - Harshvardhan J. Pandit - 2022-03-30 - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411 - - - - - - accepted - - - EU Adequacy Decision for Isle of Man - + + + Legal Concepts for European Union (EU) - Turtle serialiation + + + + - + - + - - + + 2010-10-21 + + + - + 2011-02-01 - - 2022-11-16 - - - 2023-09-24 + + + - - 2002-01-04 + + 2010-03-09 - - + + - - 2004-04-30 - - + - + - - 2000-08-25 + + 2003-11-21 - - 2018-05-25 + + 2012-12-20 - - - + + 2019-01-23 - - + + - - - + + 2023-09-24 - - - + + 2018-05-25 - + + - - - + + - + 2008-05-26 - - 2010-03-09 - - - 2003-11-21 - - - 2010-10-21 - - - 2012-12-20 + + 2012-08-22 - + 2022-11-01 diff --git a/2.1-dev/legal/eu/modules/eu-owl.ttl b/2.1-dev/legal/eu/modules/eu-owl.ttl index 57182e9df..6e534a881 100644 --- a/2.1-dev/legal/eu/modules/eu-owl.ttl +++ b/2.1-dev/legal/eu/modules/eu-owl.ttl @@ -384,7 +384,7 @@ legal-eu-owl: a owl:Ontology, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2024-01-01"@en ; dct:creator "Harshvardhan J. Pandit"@en ; - dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for EU as jurisdiction"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for European Union as jurisdiction"@en ; dct:hasVersion legal-eu-owl: ; dct:identifier "https://w3id.org/dpv/legal/eu" ; dct:issued "2024-01-01"@en ; diff --git a/2.1-dev/legal/eu/modules/eu.csv b/2.1-dev/legal/eu/modules/eu.csv index 028fd48fc..9b2b5d221 100644 --- a/2.1-dev/legal/eu/modules/eu.csv +++ b/2.1-dev/legal/eu/modules/eu.csv @@ -1,22 +1,22 @@ -term,type,iri,label,definition,dpvtype,subclassof,hasbroader,scopenote,created,modified,vocab,namespace -Adequacy-EU-AD,class,https://w3id.org/dpv/legal/eu#Adequacy-EU-AD,EU Adequacy Decision for Andorra,,https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision,,https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision,,2022-03-30,,legal-eu,https://w3id.org/dpv/legal/eu -Adequacy-EU-AR,class,https://w3id.org/dpv/legal/eu#Adequacy-EU-AR,EU Adequacy Decision for Argentina,,https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision,,https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision,,2022-03-30,,legal-eu,https://w3id.org/dpv/legal/eu -Adequacy-EU-CA,class,https://w3id.org/dpv/legal/eu#Adequacy-EU-CA,EU Adequacy Decision for Canada (commercial organisations),,https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision,,https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision,,2022-03-30,,legal-eu,https://w3id.org/dpv/legal/eu -Adequacy-EU-CH,class,https://w3id.org/dpv/legal/eu#Adequacy-EU-CH,EU Adequacy Decision for Switzerland,,https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision,,https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision,,2022-03-30,,legal-eu,https://w3id.org/dpv/legal/eu -Adequacy-EU-FO,class,https://w3id.org/dpv/legal/eu#Adequacy-EU-FO,EU Adequacy Decision for Faroe Islands,,https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision,,https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision,,2022-03-30,,legal-eu,https://w3id.org/dpv/legal/eu -Adequacy-EU-GB,class,https://w3id.org/dpv/legal/eu#Adequacy-EU-GB,EU Adequacy Decision for United Kingdom,,https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision,,https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision,,2022-03-30,,legal-eu,https://w3id.org/dpv/legal/eu -Adequacy-EU-GG,class,https://w3id.org/dpv/legal/eu#Adequacy-EU-GG,EU Adequacy Decision for Guernsey,,https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision,,https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision,,2022-03-30,,legal-eu,https://w3id.org/dpv/legal/eu -Adequacy-EU-IL,class,https://w3id.org/dpv/legal/eu#Adequacy-EU-IL,EU Adequacy Decision for Israel,,https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision,,https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision,,2022-03-30,,legal-eu,https://w3id.org/dpv/legal/eu -Adequacy-EU-IM,class,https://w3id.org/dpv/legal/eu#Adequacy-EU-IM,EU Adequacy Decision for Isle of Man,,https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision,,https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision,,2022-03-30,,legal-eu,https://w3id.org/dpv/legal/eu -Adequacy-EU-JE,class,https://w3id.org/dpv/legal/eu#Adequacy-EU-JE,EU Adequacy Decision for Jersey,,https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision,,https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision,,2022-03-30,,legal-eu,https://w3id.org/dpv/legal/eu -Adequacy-EU-JP,class,https://w3id.org/dpv/legal/eu#Adequacy-EU-JP,EU Adequacy Decision for Japan,,https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision,,https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision,,2022-03-30,,legal-eu,https://w3id.org/dpv/legal/eu -Adequacy-EU-NZ,class,https://w3id.org/dpv/legal/eu#Adequacy-EU-NZ,EU Adequacy Decision for New Zealand,,https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision,,https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision,,2022-03-30,,legal-eu,https://w3id.org/dpv/legal/eu -Adequacy-EU-UY,class,https://w3id.org/dpv/legal/eu#Adequacy-EU-UY,EU Adequacy Decision for Uruguay,,https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision,,https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision,,2022-03-30,,legal-eu,https://w3id.org/dpv/legal/eu -DPA-EDPB,class,https://w3id.org/dpv/legal/eu#DPA-EDPB,European Data Protection Board,,https://w3id.org/dpv/legal/eu/gdpr#DataProtectionAuthority,,https://w3id.org/dpv#Law;https://w3id.org/dpv/legal/eu/gdpr#DataProtectionAuthority,,2023-12-13,,legal-eu,https://w3id.org/dpv/legal/eu -DPA-EDPS,class,https://w3id.org/dpv/legal/eu#DPA-EDPS,European Data Protection Supervisor,,https://w3id.org/dpv/legal/eu/gdpr#DataProtectionAuthority,,https://w3id.org/dpv#Law;https://w3id.org/dpv/legal/eu/gdpr#DataProtectionAuthority,,2023-12-12,,legal-eu,https://w3id.org/dpv/legal/eu -law-AIAct,class,https://w3id.org/dpv/legal/eu#law-AIAct,AI Act,,https://w3id.org/dpv#Law,,https://w3id.org/dpv#Law,,2023-12-09,,legal-eu,https://w3id.org/dpv/legal/eu -law-DGA,class,https://w3id.org/dpv/legal/eu#law-DGA,Data Governance Act (DGA),,https://w3id.org/dpv#Law,,https://w3id.org/dpv#Law,,2023-12-05,,legal-eu,https://w3id.org/dpv/legal/eu -law-DMA,class,https://w3id.org/dpv/legal/eu#law-DMA,Digital Markets Act (DMA),,https://w3id.org/dpv#Law,,https://w3id.org/dpv#Law,,2023-12-07,,legal-eu,https://w3id.org/dpv/legal/eu -law-DSA,class,https://w3id.org/dpv/legal/eu#law-DSA,Digital Services Act (DSA),,https://w3id.org/dpv#Law,,https://w3id.org/dpv#Law,,2023-12-06,,legal-eu,https://w3id.org/dpv/legal/eu -law-DataAct,class,https://w3id.org/dpv/legal/eu#law-DataAct,Data Act,,https://w3id.org/dpv#Law,,https://w3id.org/dpv#Law,,2023-12-08,,legal-eu,https://w3id.org/dpv/legal/eu -law-GDPR,class,https://w3id.org/dpv/legal/eu#law-GDPR,General Data Protection Regulation (GDPR),,https://w3id.org/dpv#Law,,https://w3id.org/dpv#Law,,2023-12-04,,legal-eu,https://w3id.org/dpv/legal/eu +term,type,iri,label,definition,dpvtype,subclassof,hasbroader,scopenote,created,modified,vocab,namespace +Adequacy-EU-AD,class,https://w3id.org/dpv/legal/eu#Adequacy-EU-AD,EU Adequacy Decision for Andorra,,https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision,,https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision,,2022-03-30,,legal-eu,https://w3id.org/dpv/legal/eu +Adequacy-EU-AR,class,https://w3id.org/dpv/legal/eu#Adequacy-EU-AR,EU Adequacy Decision for Argentina,,https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision,,https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision,,2022-03-30,,legal-eu,https://w3id.org/dpv/legal/eu +Adequacy-EU-CA,class,https://w3id.org/dpv/legal/eu#Adequacy-EU-CA,EU Adequacy Decision for Canada (commercial organisations),,https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision,,https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision,,2022-03-30,,legal-eu,https://w3id.org/dpv/legal/eu +Adequacy-EU-CH,class,https://w3id.org/dpv/legal/eu#Adequacy-EU-CH,EU Adequacy Decision for Switzerland,,https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision,,https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision,,2022-03-30,,legal-eu,https://w3id.org/dpv/legal/eu +Adequacy-EU-FO,class,https://w3id.org/dpv/legal/eu#Adequacy-EU-FO,EU Adequacy Decision for Faroe Islands,,https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision,,https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision,,2022-03-30,,legal-eu,https://w3id.org/dpv/legal/eu +Adequacy-EU-GB,class,https://w3id.org/dpv/legal/eu#Adequacy-EU-GB,EU Adequacy Decision for United Kingdom,,https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision,,https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision,,2022-03-30,,legal-eu,https://w3id.org/dpv/legal/eu +Adequacy-EU-GG,class,https://w3id.org/dpv/legal/eu#Adequacy-EU-GG,EU Adequacy Decision for Guernsey,,https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision,,https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision,,2022-03-30,,legal-eu,https://w3id.org/dpv/legal/eu +Adequacy-EU-IL,class,https://w3id.org/dpv/legal/eu#Adequacy-EU-IL,EU Adequacy Decision for Israel,,https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision,,https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision,,2022-03-30,,legal-eu,https://w3id.org/dpv/legal/eu +Adequacy-EU-IM,class,https://w3id.org/dpv/legal/eu#Adequacy-EU-IM,EU Adequacy Decision for Isle of Man,,https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision,,https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision,,2022-03-30,,legal-eu,https://w3id.org/dpv/legal/eu +Adequacy-EU-JE,class,https://w3id.org/dpv/legal/eu#Adequacy-EU-JE,EU Adequacy Decision for Jersey,,https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision,,https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision,,2022-03-30,,legal-eu,https://w3id.org/dpv/legal/eu +Adequacy-EU-JP,class,https://w3id.org/dpv/legal/eu#Adequacy-EU-JP,EU Adequacy Decision for Japan,,https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision,,https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision,,2022-03-30,,legal-eu,https://w3id.org/dpv/legal/eu +Adequacy-EU-NZ,class,https://w3id.org/dpv/legal/eu#Adequacy-EU-NZ,EU Adequacy Decision for New Zealand,,https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision,,https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision,,2022-03-30,,legal-eu,https://w3id.org/dpv/legal/eu +Adequacy-EU-UY,class,https://w3id.org/dpv/legal/eu#Adequacy-EU-UY,EU Adequacy Decision for Uruguay,,https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision,,https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision,,2022-03-30,,legal-eu,https://w3id.org/dpv/legal/eu +DPA-EDPB,class,https://w3id.org/dpv/legal/eu#DPA-EDPB,European Data Protection Board,,https://w3id.org/dpv/legal/eu/gdpr#DataProtectionAuthority,,https://w3id.org/dpv/legal/eu/gdpr#DataProtectionAuthority;https://w3id.org/dpv#Law,,2023-12-13,,legal-eu,https://w3id.org/dpv/legal/eu +DPA-EDPS,class,https://w3id.org/dpv/legal/eu#DPA-EDPS,European Data Protection Supervisor,,https://w3id.org/dpv/legal/eu/gdpr#DataProtectionAuthority,,https://w3id.org/dpv/legal/eu/gdpr#DataProtectionAuthority;https://w3id.org/dpv#Law,,2023-12-12,,legal-eu,https://w3id.org/dpv/legal/eu +law-AIAct,class,https://w3id.org/dpv/legal/eu#law-AIAct,AI Act,,https://w3id.org/dpv#Law,,https://w3id.org/dpv#Law,,2023-12-09,,legal-eu,https://w3id.org/dpv/legal/eu +law-DGA,class,https://w3id.org/dpv/legal/eu#law-DGA,Data Governance Act (DGA),,https://w3id.org/dpv#Law,,https://w3id.org/dpv#Law,,2023-12-05,,legal-eu,https://w3id.org/dpv/legal/eu +law-DMA,class,https://w3id.org/dpv/legal/eu#law-DMA,Digital Markets Act (DMA),,https://w3id.org/dpv#Law,,https://w3id.org/dpv#Law,,2023-12-07,,legal-eu,https://w3id.org/dpv/legal/eu +law-DSA,class,https://w3id.org/dpv/legal/eu#law-DSA,Digital Services Act (DSA),,https://w3id.org/dpv#Law,,https://w3id.org/dpv#Law,,2023-12-06,,legal-eu,https://w3id.org/dpv/legal/eu +law-DataAct,class,https://w3id.org/dpv/legal/eu#law-DataAct,Data Act,,https://w3id.org/dpv#Law,,https://w3id.org/dpv#Law,,2023-12-08,,legal-eu,https://w3id.org/dpv/legal/eu +law-GDPR,class,https://w3id.org/dpv/legal/eu#law-GDPR,General Data Protection Regulation (GDPR),,https://w3id.org/dpv#Law,,https://w3id.org/dpv#Law,,2023-12-04,,legal-eu,https://w3id.org/dpv/legal/eu diff --git a/2.1-dev/legal/eu/modules/eu.jsonld b/2.1-dev/legal/eu/modules/eu.jsonld index b223321df..ce2f3e9d3 100644 --- a/2.1-dev/legal/eu/modules/eu.jsonld +++ b/2.1-dev/legal/eu/modules/eu.jsonld @@ -1,22 +1,10 @@ [ { - "@id": "https://w3id.org/dpv/legal/eu", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-CH", "@type": [ - "http://www.w3.org/2002/07/owl#Ontology", - "http://www.w3.org/ns/dx/prof/Profile" - ], - "http://purl.org/dc/terms/bibliographicCitation": [ - { - "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" - } - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@value": "http://www.w3.org/2000/01/rdf-schema" - }, - { - "@value": "http://www.w3.org/2004/02/skos/core" - } + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision" ], "http://purl.org/dc/terms/contributor": [ { @@ -25,146 +13,79 @@ ], "http://purl.org/dc/terms/created": [ { - "@language": "en", - "@value": "2024-01-01" - } - ], - "http://purl.org/dc/terms/creator": [ - { - "@language": "en", - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/description": [ - { - "@language": "en", - "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for EU as jurisdiction" - } - ], - "http://purl.org/dc/terms/identifier": [ - { - "@value": "https://w3id.org/dpv/legal/eu" - } - ], - "http://purl.org/dc/terms/issued": [ - { - "@language": "en", - "@value": "2024-01-01" - } - ], - "http://purl.org/dc/terms/license": [ - { - "@id": "https://www.w3.org/copyright/document-license-2023/" - } - ], - "http://purl.org/dc/terms/modified": [ - { - "@language": "en", - "@value": "2024-07-13" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/publisher": [ + "http://purl.org/dc/terms/temporal": [ { - "@id": "https://www.w3.org/" + "@id": "_:Nb060f6fbb8a74715bb6febcf41293513" } ], - "http://purl.org/dc/terms/source": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://www.w3.org/groups/cg/dpvcg/" + "@id": "https://w3id.org/dpv/legal/eu#" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { "@language": "en", - "@value": "Legal Concepts for European Union (EU)" - } - ], - "http://purl.org/ontology/bibo/doi": [ - { - "@value": "10.5281/zenodo.12505841" - } - ], - "http://purl.org/ontology/bibo/status": [ - { - "@value": "http://purl.org/ontology/bibo/status/published" + "@value": "accepted" } ], - "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@value": "legal-eu" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision" } ], - "http://purl.org/vocab/vann/preferredNamespaceUri": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@value": "https://w3id.org/dpv/legal/eu#" + "@id": "https://w3id.org/dpv/legal/eu#eu-classes" } ], - "http://www.w3.org/2000/01/rdf-schema#Label": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "LEGAL-EU" - } - ], - "http://www.w3.org/2002/07/owl#versionIRI": [ - { - "@id": "https://w3id.org/dpv/2.1-dev/legal/eu" - } - ], - "http://www.w3.org/2002/07/owl#versionInfo": [ - { - "@value": "2.1-dev" + "@value": "EU Adequacy Decision for Switzerland" } ], - "http://www.w3.org/ns/dx/prof/hasResource": [ - { - "@id": "https://w3id.org/dpv/primer" - }, - { - "@id": "https://w3id.org/dpv/guides" - }, - { - "@id": "https://w3id.org/dpv/examples" - }, - { - "@id": "https://w3id.org/dpv/legal/eu#serialisation-html" - }, - { - "@id": "https://w3id.org/dpv/legal/eu#serialisation-rdf" - }, - { - "@id": "https://w3id.org/dpv/legal/eu#serialisation-ttl" - }, - { - "@id": "https://w3id.org/dpv/legal/eu#serialisation-n3" - }, + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/legal/eu#serialisation-jsonld" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518" } ], - "http://www.w3.org/ns/dx/prof/isProfileOf": [ - { - "@id": "http://www.w3.org/2000/01/rdf-schema#" - }, + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "http://www.w3.org/2004/02/skos/core#" + "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "https://w3id.org/dpv" + "@id": "https://w3id.org/dpv/loc#CH" } + ] + }, + { + "@id": "_:Nb060f6fbb8a74715bb6febcf41293513", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" ], - "http://xmlns.com/foaf/0.1/logo": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://w3id.org/dpv/media/logo.png" + "@id": "_:Nc2887004e5fd4f13a5c298075b298d3a" } - ], - "https://schema.org/version": [ + ] + }, + { + "@id": "_:Nc2887004e5fd4f13a5c298075b298d3a", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@value": "2.1-dev" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2000-08-25" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-IL", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-AD", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -183,7 +104,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Ne9e818da274d4a4b8021a6bef7cb4b97" + "@id": "_:Na010ce9ae82943c1adea4c0a32434393" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -210,13 +131,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Israel" + "@value": "EU Adequacy Decision for Andorra" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625?" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -224,46 +145,51 @@ "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "https://w3id.org/dpv/loc#IL" + "@id": "https://w3id.org/dpv/loc#AD" } ] }, { - "@id": "_:Ne9e818da274d4a4b8021a6bef7cb4b97", + "@id": "_:Na010ce9ae82943c1adea4c0a32434393", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nbf69c5c4c4bc479baefbc5f1ba338942" + "@id": "_:Na250c64a2be7471fbd93fa9606327151" } ] }, { - "@id": "_:Nbf69c5c4c4bc479baefbc5f1ba338942", + "@id": "_:Na250c64a2be7471fbd93fa9606327151", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2011-02-01" + "@value": "2010-10-21" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#law-DSA", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-FO", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law" + "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-06" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Ne912f40f7b854259b2ac4232c2a8d80f" + "@id": "_:Nb2a6071327624a8aa26239c1b501b08a" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -279,7 +205,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Law" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -290,43 +216,46 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Services Act (DSA)" + "@value": "EU Adequacy Decision for Faroe Islands" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/reg/2022/2065/oj" + "@value": "https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146" } ], "https://w3id.org/dpv#hasJurisdiction": [ { "@id": "https://w3id.org/dpv/loc#EU" + }, + { + "@id": "https://w3id.org/dpv/loc#FO" } ] }, { - "@id": "_:Ne912f40f7b854259b2ac4232c2a8d80f", + "@id": "_:Nb2a6071327624a8aa26239c1b501b08a", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N1b2467613e3341c0918812e74b057996" + "@id": "_:N1554efafc5154073ac4bce4f3ee6bb74" } ] }, { - "@id": "_:N1b2467613e3341c0918812e74b057996", + "@id": "_:N1554efafc5154073ac4bce4f3ee6bb74", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-16" + "@value": "2010-03-09" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-IM", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-JE", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -345,7 +274,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N2d51f2d59cb94ef7adaa9a6114ce6ec9" + "@id": "_:N9edd7b50dbf84862a3166b151a163998" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -372,13 +301,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Isle of Man" + "@value": "EU Adequacy Decision for Jersey" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -386,82 +315,46 @@ "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "https://w3id.org/dpv/loc#IM" + "@id": "https://w3id.org/dpv/loc#JE" } ] }, { - "@id": "_:N2d51f2d59cb94ef7adaa9a6114ce6ec9", + "@id": "_:N9edd7b50dbf84862a3166b151a163998", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N77121238e86246e2b0fc13c8b9c4c9d1" + "@id": "_:Ncce29d37713c4b998cdb546ebe220259" } ] }, { - "@id": "_:N77121238e86246e2b0fc13c8b9c4c9d1", + "@id": "_:Ncce29d37713c4b998cdb546ebe220259", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2004-04-30" - } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu#serialisation-jsonld", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" - ], - "http://purl.org/dc/terms/conformsTo": [ - { - "@id": "https://www.w3.org/TR/json-ld11/" - } - ], - "http://purl.org/dc/terms/format": [ - { - "@id": "https://www.iana.org/assignments/media-types/application/ld+json" - } - ], - "http://purl.org/dc/terms/title": [ - { - "@value": "Legal Concepts for European Union (EU) - JSON-LD serialiation" - } - ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ - { - "@id": "https://w3id.org/dpv/legal/eu/legal-eu.jsonld" - } - ], - "http://www.w3.org/ns/dx/prof/hasRole": [ - { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@value": "2008-05-26" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-NZ", + "@id": "https://w3id.org/dpv/legal/eu#law-DSA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#Law" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2023-12-06" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nceb367d736e940c4bea66f3d92450994" + "@id": "_:N509af00e8b42497a9c21371b871d2761" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -477,7 +370,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision" + "@id": "https://w3id.org/dpv#Law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -488,178 +381,131 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for New Zealand" + "@value": "Digital Services Act (DSA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065" + "@value": "http://data.europa.eu/eli/reg/2022/2065/oj" } ], "https://w3id.org/dpv#hasJurisdiction": [ { "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#NZ" } ] }, { - "@id": "_:Nceb367d736e940c4bea66f3d92450994", + "@id": "_:N509af00e8b42497a9c21371b871d2761", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nc69669de3f93468dbaeadaa96507b0c9" + "@id": "_:N93f5b14af0c64494a29dbd22283f8632" } ] }, { - "@id": "_:Nc69669de3f93468dbaeadaa96507b0c9", + "@id": "_:N93f5b14af0c64494a29dbd22283f8632", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2012-12-20" + "@value": "2022-11-16" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-JE", + "@id": "https://w3id.org/dpv/legal/eu#serialisation-n3", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Harshvardhan J. Pandit" - } - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@id": "https://www.w3.org/TeamSubmission/n3/" } ], - "http://purl.org/dc/terms/temporal": [ + "http://purl.org/dc/terms/format": [ { - "@id": "_:N9770bba366de4f628dfa6769d0e33738" + "@id": "https://www.iana.org/assignments/media-types/text/n3" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv/legal/eu#" + "@value": "Legal Concepts for European Union (EU) - N3 serialiation" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@language": "en", - "@value": "accepted" + "@id": "https://w3id.org/dpv/legal/eu/legal-eu.n3" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv/legal/eu#eu-classes" + "@id": "https://www.w3.org/TR/turtle/" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/format": [ { - "@language": "en", - "@value": "EU Adequacy Decision for Jersey" + "@id": "https://www.iana.org/assignments/media-types/text/turtle" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://purl.org/dc/terms/title": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393" + "@value": "Legal Concepts for European Union (EU) - Turtle serialiation" } ], - "https://w3id.org/dpv#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/loc#EU" - }, + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/loc#JE" + "@id": "https://w3id.org/dpv/legal/eu/legal-eu.ttl" } - ] - }, - { - "@id": "_:N9770bba366de4f628dfa6769d0e33738", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:Nd9be3ad64e554315a38f99ccec162cf9" - } - ] - }, - { - "@id": "_:Nd9be3ad64e554315a38f99ccec162cf9", - "http://www.w3.org/2006/time#inXSDDate": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2008-05-26" + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#law-AIAct", + "@id": "https://w3id.org/dpv/examples", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law" - ], - "http://purl.org/dc/terms/created": [ - { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-09" - } - ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ - { - "@id": "https://w3id.org/dpv/legal/eu#" - } - ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ - { - "@language": "en", - "@value": "accepted" - } + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://w3id.org/dpv#Law" + "@id": "https://www.w3.org/TR/html/" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/format": [ { - "@id": "https://w3id.org/dpv/legal/eu#eu-classes" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/dc/terms/title": [ { - "@language": "en", - "@value": "AI Act" + "@value": "Examples for Data Privacy Vocabulary" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX:52021PC0206" + "@id": "https://w3id.org/dpv/examples" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "https://w3id.org/dpv/loc#EU" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, @@ -670,57 +516,47 @@ ] }, { - "@id": "https://w3id.org/dpv/legal/eu#serialisation-n3", + "@id": "https://w3id.org/dpv/legal/eu#serialisation-html", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TeamSubmission/n3/" + "@id": "https://www.w3.org/TR/html/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/n3" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Legal Concepts for European Union (EU) - N3 serialiation" + "@value": "Legal Concepts for European Union (EU) - HTML serialiation" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/legal/eu/legal-eu.n3" + "@id": "https://w3id.org/dpv/legal/eu/legal-eu.html" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "http://www.w3.org/ns/dx/prof/role/specification" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-AR", + "@id": "https://w3id.org/dpv/legal/eu#law-AIAct", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv#Law" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N80ae647c60f7478997864ce00978ab33" + "@value": "2023-12-09" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -736,7 +572,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision" + "@id": "https://w3id.org/dpv#Law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -747,55 +583,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Argentina" + "@value": "AI Act" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX:52021PC0206" } ], "https://w3id.org/dpv#hasJurisdiction": [ { "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#AR" } ] }, { - "@id": "_:N80ae647c60f7478997864ce00978ab33", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-UY", "@type": [ - "http://www.w3.org/2006/time#ProperInterval" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "_:N0a633eaf5ff34c6fa28db2a18519787f" + "@value": "Harshvardhan J. Pandit" } - ] - }, - { - "@id": "_:N0a633eaf5ff34c6fa28db2a18519787f", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2003-07-05" + "@value": "2022-03-30" } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu#law-DataAct", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/temporal": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-08" + "@id": "_:N026df4f928ed4c7b97df1b101a7a472f" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -811,7 +634,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Law" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -822,37 +645,65 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Act" + "@value": "EU Adequacy Decision for Uruguay" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=COM%3A2022%3A68%3AFIN" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484" } ], "https://w3id.org/dpv#hasJurisdiction": [ { "@id": "https://w3id.org/dpv/loc#EU" + }, + { + "@id": "https://w3id.org/dpv/loc#UY" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#law-DGA", + "@id": "_:N026df4f928ed4c7b97df1b101a7a472f", + "@type": [ + "http://www.w3.org/2006/time#ProperInterval" + ], + "http://www.w3.org/2006/time#hasBeginning": [ + { + "@id": "_:N7aaa8590669c4894b59e9261005ab885" + } + ] + }, + { + "@id": "_:N7aaa8590669c4894b59e9261005ab885", + "http://www.w3.org/2006/time#inXSDDate": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2012-08-22" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-IL", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law" + "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-05" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N8b05f43385d040e0b9d0cf40a6a7d1c7" + "@id": "_:N0f2ff3043a494a25b45b94bdda0df1e0" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -868,7 +719,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Law" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -879,47 +730,50 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Data Governance Act (DGA)" + "@value": "EU Adequacy Decision for Israel" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/reg/2022/868/oj" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061" } ], "https://w3id.org/dpv#hasJurisdiction": [ { "@id": "https://w3id.org/dpv/loc#EU" + }, + { + "@id": "https://w3id.org/dpv/loc#IL" } ] }, { - "@id": "_:N8b05f43385d040e0b9d0cf40a6a7d1c7", + "@id": "_:N0f2ff3043a494a25b45b94bdda0df1e0", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nf887f6106fd94b7ab61ae42195756786" + "@id": "_:N05ad5ba710c344a8b65471d894ce7e91" } ] }, { - "@id": "_:Nf887f6106fd94b7ab61ae42195756786", + "@id": "_:N05ad5ba710c344a8b65471d894ce7e91", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-09-24" + "@value": "2011-02-01" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-GB", + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision" + "https://w3id.org/dpv#Law" ], "http://purl.org/dc/terms/contributor": [ { @@ -929,12 +783,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2023-12-04" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N6e4853ba58244eba8d59f7a53b8fd77b" + "@id": "_:Nef8504cb2763457aa9464d71a9d43b33" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -950,7 +804,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision" + "@id": "https://w3id.org/dpv#Law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -961,13 +815,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for United Kingdom" + "@value": "General Data Protection Regulation (GDPR)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en" + "@value": "http://data.europa.eu/eli/reg/2016/679/oj" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -975,32 +829,38 @@ "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "https://w3id.org/dpv/loc#GB" + "@id": "https://w3id.org/dpv/loc#IS" + }, + { + "@id": "https://w3id.org/dpv/loc#LI" + }, + { + "@id": "https://w3id.org/dpv/loc#NO" } ] }, { - "@id": "_:N6e4853ba58244eba8d59f7a53b8fd77b", + "@id": "_:Nef8504cb2763457aa9464d71a9d43b33", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N5b6ea11f197a4f3b8e689f4988bbd394" + "@id": "_:Nc086a598fb274701933c62b58c81c091" } ] }, { - "@id": "_:N5b6ea11f197a4f3b8e689f4988bbd394", + "@id": "_:Nc086a598fb274701933c62b58c81c091", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2021-06-28" + "@value": "2018-05-25" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-GG", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-CA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1019,7 +879,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Ne2c874f7e65345c1bf8f3e26102b6200" + "@id": "_:Nd831920fc7a04d218f1848b9ca6b87ed" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1046,13 +906,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Guernsey" + "@value": "EU Adequacy Decision for Canada (commercial organisations)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821" + "@value": "https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -1060,32 +920,63 @@ "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "https://w3id.org/dpv/loc#GG" + "@id": "https://w3id.org/dpv/loc#CA" } ] }, { - "@id": "_:Ne2c874f7e65345c1bf8f3e26102b6200", + "@id": "_:Nd831920fc7a04d218f1848b9ca6b87ed", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:Nc9757eb90b9f485cb61a0df0a5be90f7" + "@id": "_:Nc1d28b7c65394375bb6d26921e0ff336" } ] }, { - "@id": "_:Nc9757eb90b9f485cb61a0df0a5be90f7", + "@id": "_:Nc1d28b7c65394375bb6d26921e0ff336", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2003-11-21" + "@value": "2002-01-04" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-FO", + "@id": "https://w3id.org/dpv/legal/eu#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for European Union (EU) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/eu/legal-eu.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-JP", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1104,7 +995,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:Nfc19ce58db8b45efaba6fa28347b3b3c" + "@id": "_:Nf2356765eee747eca51c9e74fe5ce2af" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1131,13 +1022,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Faroe Islands" + "@value": "EU Adequacy Decision for Japan" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146" + "@value": "http://data.europa.eu/eli/dec_impl/2019/419/oj" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -1145,32 +1036,63 @@ "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "https://w3id.org/dpv/loc#FO" + "@id": "https://w3id.org/dpv/loc#JP" } ] }, { - "@id": "_:Nfc19ce58db8b45efaba6fa28347b3b3c", + "@id": "_:Nf2356765eee747eca51c9e74fe5ce2af", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N45cf1bb911044e0b97b274c77e7cfe83" + "@id": "_:N1e118cb3b7fe470097bf88ec38abde98" } ] }, { - "@id": "_:N45cf1bb911044e0b97b274c77e7cfe83", + "@id": "_:N1e118cb3b7fe470097bf88ec38abde98", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2010-03-09" + "@value": "2019-01-23" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-JP", + "@id": "https://w3id.org/dpv/legal/eu#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for European Union (EU) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/eu/legal-eu.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-AR", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1189,7 +1111,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N42e1ba2e676d499f98c8fe219a683be9" + "@id": "_:N1fbf1cd6077d4ba890e0c925d78c02b5" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1216,13 +1138,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Japan" + "@value": "EU Adequacy Decision for Argentina" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/dec_impl/2019/419/oj" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -1230,36 +1152,36 @@ "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "https://w3id.org/dpv/loc#JP" + "@id": "https://w3id.org/dpv/loc#AR" } ] }, { - "@id": "_:N42e1ba2e676d499f98c8fe219a683be9", + "@id": "_:N1fbf1cd6077d4ba890e0c925d78c02b5", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N83f9b3ba0d1b414db349ea46f0849ade" + "@id": "_:N1a472bbabb874f50af9776dc9b13e9a7" } ] }, { - "@id": "_:N83f9b3ba0d1b414db349ea46f0849ade", + "@id": "_:N1a472bbabb874f50af9776dc9b13e9a7", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2019-01-23" + "@value": "2003-07-05" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-GG", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law" + "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision" ], "http://purl.org/dc/terms/contributor": [ { @@ -1269,12 +1191,12 @@ "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-04" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N0613ca590c754f50a18822f6196dcbba" + "@id": "_:N01910b49e1834a899221c64df8fbc914" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1290,7 +1212,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Law" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1301,13 +1223,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "General Data Protection Regulation (GDPR)" + "@value": "EU Adequacy Decision for Guernsey" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/reg/2016/679/oj" + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -1315,57 +1237,41 @@ "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "https://w3id.org/dpv/loc#IS" - }, - { - "@id": "https://w3id.org/dpv/loc#LI" - }, - { - "@id": "https://w3id.org/dpv/loc#NO" + "@id": "https://w3id.org/dpv/loc#GG" } ] }, { - "@id": "_:N0613ca590c754f50a18822f6196dcbba", + "@id": "_:N01910b49e1834a899221c64df8fbc914", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N81e42101421d4b3c8a606fd58b556d77" + "@id": "_:Nf98f4a846aed4ae79ec9a0d47dfcab87" } ] }, { - "@id": "_:N81e42101421d4b3c8a606fd58b556d77", + "@id": "_:Nf98f4a846aed4ae79ec9a0d47dfcab87", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2018-05-25" + "@value": "2003-11-21" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-AD", + "@id": "https://w3id.org/dpv/legal/eu#DPA-EDPS", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision" - ], - "http://purl.org/dc/terms/contributor": [ - { - "@value": "Harshvardhan J. Pandit" - } + "https://w3id.org/dpv/legal/eu/gdpr#DataProtectionAuthority" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" - } - ], - "http://purl.org/dc/terms/temporal": [ - { - "@id": "_:N0b2c477cb96f40d599aa6c661ce097a2" + "@value": "2023-12-12" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1381,7 +1287,10 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataProtectionAuthority" + }, + { + "@id": "https://w3id.org/dpv#Law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1392,55 +1301,42 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Andorra" + "@value": "European Data Protection Supervisor" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625?" + "@value": "https://edps.europa.eu/" } ], - "https://w3id.org/dpv#hasJurisdiction": [ - { - "@id": "https://w3id.org/dpv/loc#EU" - }, + "https://w3id.org/dpv#hasApplicableLaw": [ { - "@id": "https://w3id.org/dpv/loc#AD" + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" } - ] - }, - { - "@id": "_:N0b2c477cb96f40d599aa6c661ce097a2", - "@type": [ - "http://www.w3.org/2006/time#ProperInterval" ], - "http://www.w3.org/2006/time#hasBeginning": [ - { - "@id": "_:N2f4a2a0d27894b1ea0851a58e45392a8" - } - ] - }, - { - "@id": "_:N2f4a2a0d27894b1ea0851a58e45392a8", - "http://www.w3.org/2006/time#inXSDDate": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2010-10-21" + "@id": "https://w3id.org/dpv/loc#EU" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#DPA-EDPB", + "@id": "https://w3id.org/dpv/legal/eu#law-DMA", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#DataProtectionAuthority" + "https://w3id.org/dpv#Law" ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-13" + "@value": "2023-12-07" + } + ], + "http://purl.org/dc/terms/temporal": [ + { + "@id": "_:N91c94f2d0981454ca8ed7e582aa8d466" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1455,9 +1351,6 @@ } ], "http://www.w3.org/2004/02/skos/core#broader": [ - { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataProtectionAuthority" - }, { "@id": "https://w3id.org/dpv#Law" } @@ -1470,99 +1363,95 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "European Data Protection Board" + "@value": "Digital Markets Act (DMA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://edpb.europa.eu/edpb_en" - } - ], - "https://w3id.org/dpv#hasApplicableLaw": [ - { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + "@value": "http://data.europa.eu/eli/reg/2022/1925/oj" } ], "https://w3id.org/dpv#hasJurisdiction": [ { "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#IS" - }, - { - "@id": "https://w3id.org/dpv/loc#LI" - }, - { - "@id": "https://w3id.org/dpv/loc#NO" } ] }, { - "@id": "https://w3id.org/dpv/guides", + "@id": "_:N91c94f2d0981454ca8ed7e582aa8d466", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2006/time#ProperInterval" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "https://www.w3.org/TR/html/" + "@id": "_:N4d6306e675de4519ad3d5f643d12dacd" } - ], - "http://purl.org/dc/terms/format": [ + ] + }, + { + "@id": "_:N4d6306e675de4519ad3d5f643d12dacd", + "http://www.w3.org/2006/time#inXSDDate": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-11-01" } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu#law-DataAct", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Law" ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/created": [ { - "@value": "Guides for Data Privacy Vocabulary" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-08" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/guides" + "@id": "https://w3id.org/dpv/legal/eu#" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@language": "en", + "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/primer", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://www.w3.org/TR/html/" + "@id": "https://w3id.org/dpv#Law" } ], - "http://purl.org/dc/terms/format": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://w3id.org/dpv/legal/eu#eu-classes" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Primer for Data Privacy Vocabulary" + "@language": "en", + "@value": "Data Act" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/primer" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=COM%3A2022%3A68%3AFIN" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@id": "https://w3id.org/dpv/loc#EU" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-CA", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-GB", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", @@ -1581,7 +1470,7 @@ ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N87932d88b6464a4a9d6d0b2ada40d795" + "@id": "_:N1e73fe492eca4550b2b21294af2dc7cd" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1608,13 +1497,13 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Canada (commercial organisations)" + "@value": "EU Adequacy Decision for United Kingdom" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002" + "@value": "https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -1622,77 +1511,82 @@ "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "https://w3id.org/dpv/loc#CA" + "@id": "https://w3id.org/dpv/loc#GB" } ] }, { - "@id": "_:N87932d88b6464a4a9d6d0b2ada40d795", + "@id": "_:N1e73fe492eca4550b2b21294af2dc7cd", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N30597865325344fa8daf6e87043caec8" + "@id": "_:N5c6791f08e6d4a52a19bd44678597b90" } ] }, { - "@id": "_:N30597865325344fa8daf6e87043caec8", + "@id": "_:N5c6791f08e6d4a52a19bd44678597b90", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2002-01-04" + "@value": "2021-06-28" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#serialisation-ttl", + "@id": "https://w3id.org/dpv/guides", "@type": [ "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], "http://purl.org/dc/terms/conformsTo": [ { - "@id": "https://www.w3.org/TR/turtle/" + "@id": "https://www.w3.org/TR/html/" } ], "http://purl.org/dc/terms/format": [ { - "@id": "https://www.iana.org/assignments/media-types/text/turtle" + "@id": "https://www.iana.org/assignments/media-types/text/html" } ], "http://purl.org/dc/terms/title": [ { - "@value": "Legal Concepts for European Union (EU) - Turtle serialiation" + "@value": "Guides for Data Privacy Vocabulary" } ], "http://www.w3.org/ns/dx/prof/hasArtifact": [ { - "@id": "https://w3id.org/dpv/legal/eu/legal-eu.ttl" + "@id": "https://w3id.org/dpv/guides" } ], "http://www.w3.org/ns/dx/prof/hasRole": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#law-DMA", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-NZ", "@type": [ "http://www.w3.org/2004/02/skos/core#Concept", "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv#Law" + "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision" + ], + "http://purl.org/dc/terms/contributor": [ + { + "@value": "Harshvardhan J. Pandit" + } ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-07" + "@value": "2022-03-30" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N9e2f693f97004c16875b73916e11a9cd" + "@id": "_:Ne858990c559148ce816c13b593f419da" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1708,7 +1602,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv#Law" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1719,62 +1613,91 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "Digital Markets Act (DMA)" + "@value": "EU Adequacy Decision for New Zealand" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "http://data.europa.eu/eli/reg/2022/1925/oj" + "@value": "https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065" } ], "https://w3id.org/dpv#hasJurisdiction": [ { "@id": "https://w3id.org/dpv/loc#EU" + }, + { + "@id": "https://w3id.org/dpv/loc#NZ" } ] }, { - "@id": "_:N9e2f693f97004c16875b73916e11a9cd", + "@id": "_:Ne858990c559148ce816c13b593f419da", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N6fbb46537f4540589626a1fe234a0b53" + "@id": "_:N2e810eddd00e43529d62c5cc7169ab99" } ] }, { - "@id": "_:N6fbb46537f4540589626a1fe234a0b53", + "@id": "_:N2e810eddd00e43529d62c5cc7169ab99", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-11-01" + "@value": "2012-12-20" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-CH", + "@id": "https://w3id.org/dpv/primer", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision" + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/contributor": [ + "http://purl.org/dc/terms/conformsTo": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "https://www.w3.org/TR/html/" } ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu#law-DGA", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#Law" + ], "http://purl.org/dc/terms/created": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2023-12-05" } ], "http://purl.org/dc/terms/temporal": [ { - "@id": "_:N7ec626747b56491c8e53be1a7e0d9a41" + "@id": "_:Ne3d166d2d7f745c5b94d54d94050dd02" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1790,7 +1713,7 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision" + "@id": "https://w3id.org/dpv#Law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1801,127 +1724,137 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Switzerland" + "@value": "Data Governance Act (DGA)" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518" + "@value": "http://data.europa.eu/eli/reg/2022/868/oj" } ], "https://w3id.org/dpv#hasJurisdiction": [ { "@id": "https://w3id.org/dpv/loc#EU" - }, - { - "@id": "https://w3id.org/dpv/loc#CH" } ] }, { - "@id": "_:N7ec626747b56491c8e53be1a7e0d9a41", + "@id": "_:Ne3d166d2d7f745c5b94d54d94050dd02", "@type": [ "http://www.w3.org/2006/time#ProperInterval" ], "http://www.w3.org/2006/time#hasBeginning": [ { - "@id": "_:N407066b92d1b4c94850451d0b1cb9ca1" + "@id": "_:N62c893a8591044eeae1b68ab09e206dc" } ] }, { - "@id": "_:N407066b92d1b4c94850451d0b1cb9ca1", + "@id": "_:N62c893a8591044eeae1b68ab09e206dc", "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2000-08-25" + "@value": "2023-09-24" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#serialisation-rdf", + "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-IM", "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2022-03-30" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/temporal": [ { - "@value": "Legal Concepts for European Union (EU) - RDF/XML serialiation" + "@id": "_:Nb2a07d8727164f738b2b998c6e1e83d5" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ { - "@id": "https://w3id.org/dpv/legal/eu/legal-eu.rdf" + "@id": "https://w3id.org/dpv/legal/eu#" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + "@language": "en", + "@value": "accepted" } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu#serialisation-html", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://www.w3.org/TR/html/" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision" } ], - "http://purl.org/dc/terms/format": [ + "http://www.w3.org/2004/02/skos/core#inScheme": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@id": "https://w3id.org/dpv/legal/eu#eu-classes" } ], - "http://purl.org/dc/terms/title": [ + "http://www.w3.org/2004/02/skos/core#prefLabel": [ { - "@value": "Legal Concepts for European Union (EU) - HTML serialiation" + "@language": "en", + "@value": "EU Adequacy Decision for Isle of Man" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://xmlns.com/foaf/0.1/homepage": [ { - "@id": "https://w3id.org/dpv/legal/eu/legal-eu.html" + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "https://w3id.org/dpv#hasJurisdiction": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/specification" + "@id": "https://w3id.org/dpv/loc#EU" + }, + { + "@id": "https://w3id.org/dpv/loc#IM" } ] }, { - "@id": "https://w3id.org/dpv/legal/eu#Adequacy-EU-UY", + "@id": "_:Nb2a07d8727164f738b2b998c6e1e83d5", "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision" + "http://www.w3.org/2006/time#ProperInterval" ], - "http://purl.org/dc/terms/contributor": [ + "http://www.w3.org/2006/time#hasBeginning": [ { - "@value": "Harshvardhan J. Pandit" + "@id": "_:N885e8db5832c4df795f2124d0311e224" } - ], - "http://purl.org/dc/terms/created": [ + ] + }, + { + "@id": "_:N885e8db5832c4df795f2124d0311e224", + "http://www.w3.org/2006/time#inXSDDate": [ { "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2022-03-30" + "@value": "2004-04-30" } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/eu#DPA-EDPB", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/legal/eu/gdpr#DataProtectionAuthority" ], - "http://purl.org/dc/terms/temporal": [ + "http://purl.org/dc/terms/created": [ { - "@id": "_:N12507d256b79403e970ae4f75b9be4b9" + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2023-12-13" } ], "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ @@ -1937,7 +1870,10 @@ ], "http://www.w3.org/2004/02/skos/core#broader": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#AdequacyDecision" + "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataProtectionAuthority" + }, + { + "@id": "https://w3id.org/dpv#Law" } ], "http://www.w3.org/2004/02/skos/core#inScheme": [ @@ -1948,13 +1884,18 @@ "http://www.w3.org/2004/02/skos/core#prefLabel": [ { "@language": "en", - "@value": "EU Adequacy Decision for Uruguay" + "@value": "European Data Protection Board" } ], "http://xmlns.com/foaf/0.1/homepage": [ { "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484" + "@value": "https://edpb.europa.eu/edpb_en" + } + ], + "https://w3id.org/dpv#hasApplicableLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" } ], "https://w3id.org/dpv#hasJurisdiction": [ @@ -1962,118 +1903,177 @@ "@id": "https://w3id.org/dpv/loc#EU" }, { - "@id": "https://w3id.org/dpv/loc#UY" + "@id": "https://w3id.org/dpv/loc#IS" + }, + { + "@id": "https://w3id.org/dpv/loc#LI" + }, + { + "@id": "https://w3id.org/dpv/loc#NO" } ] }, { - "@id": "_:N12507d256b79403e970ae4f75b9be4b9", + "@id": "https://w3id.org/dpv/legal/eu", "@type": [ - "http://www.w3.org/2006/time#ProperInterval" + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" ], - "http://www.w3.org/2006/time#hasBeginning": [ + "http://purl.org/dc/terms/bibliographicCitation": [ { - "@id": "_:Nacef4b511f18429395698271a0c5960d" + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" } - ] - }, - { - "@id": "_:Nacef4b511f18429395698271a0c5960d", - "http://www.w3.org/2006/time#inXSDDate": [ + ], + "http://purl.org/dc/terms/conformsTo": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2012-08-22" + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" } - ] - }, - { - "@id": "https://w3id.org/dpv/examples", - "@type": [ - "http://www.w3.org/ns/dx/prof/ResourceDescriptor" ], - "http://purl.org/dc/terms/conformsTo": [ + "http://purl.org/dc/terms/contributor": [ { - "@id": "https://www.w3.org/TR/html/" + "@value": "Harshvardhan J. Pandit" } ], - "http://purl.org/dc/terms/format": [ + "http://purl.org/dc/terms/created": [ { - "@id": "https://www.iana.org/assignments/media-types/text/html" + "@language": "en", + "@value": "2024-01-01" } ], - "http://purl.org/dc/terms/title": [ + "http://purl.org/dc/terms/creator": [ { - "@value": "Examples for Data Privacy Vocabulary" + "@language": "en", + "@value": "Harshvardhan J. Pandit" } ], - "http://www.w3.org/ns/dx/prof/hasArtifact": [ + "http://purl.org/dc/terms/description": [ { - "@id": "https://w3id.org/dpv/examples" + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for European Union as jurisdiction" } ], - "http://www.w3.org/ns/dx/prof/hasRole": [ + "http://purl.org/dc/terms/identifier": [ { - "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + "@value": "https://w3id.org/dpv/legal/eu" } - ] - }, - { - "@id": "https://w3id.org/dpv/legal/eu#DPA-EDPS", - "@type": [ - "http://www.w3.org/2004/02/skos/core#Concept", - "http://www.w3.org/2000/01/rdf-schema#Class", - "https://w3id.org/dpv/legal/eu/gdpr#DataProtectionAuthority" ], - "http://purl.org/dc/terms/created": [ + "http://purl.org/dc/terms/issued": [ { - "@type": "http://www.w3.org/2001/XMLSchema#date", - "@value": "2023-12-12" + "@language": "en", + "@value": "2024-01-01" } ], - "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + "http://purl.org/dc/terms/license": [ { - "@id": "https://w3id.org/dpv/legal/eu#" + "@id": "https://www.w3.org/copyright/document-license-2023/" } ], - "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + "http://purl.org/dc/terms/modified": [ { "@language": "en", - "@value": "accepted" + "@value": "2024-07-13" } ], - "http://www.w3.org/2004/02/skos/core#broader": [ + "http://purl.org/dc/terms/publisher": [ { - "@id": "https://w3id.org/dpv/legal/eu/gdpr#DataProtectionAuthority" - }, + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ { - "@id": "https://w3id.org/dpv#Law" + "@id": "https://www.w3.org/groups/cg/dpvcg/" } ], - "http://www.w3.org/2004/02/skos/core#inScheme": [ + "http://purl.org/dc/terms/title": [ { - "@id": "https://w3id.org/dpv/legal/eu#eu-classes" + "@language": "en", + "@value": "Legal Concepts for European Union (EU)" } ], - "http://www.w3.org/2004/02/skos/core#prefLabel": [ + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-eu" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/eu#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ { "@language": "en", - "@value": "European Data Protection Supervisor" + "@value": "LEGAL-EU" } ], - "http://xmlns.com/foaf/0.1/homepage": [ + "http://www.w3.org/2002/07/owl#versionIRI": [ { - "@type": "http://www.w3.org/2001/XMLSchema#anyURI", - "@value": "https://edps.europa.eu/" + "@id": "https://w3id.org/dpv/2.1-dev/legal/eu" } ], - "https://w3id.org/dpv#hasApplicableLaw": [ + "http://www.w3.org/2002/07/owl#versionInfo": [ { - "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + "@value": "2.1-dev" } ], - "https://w3id.org/dpv#hasJurisdiction": [ + "http://www.w3.org/ns/dx/prof/hasResource": [ { - "@id": "https://w3id.org/dpv/loc#EU" + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/legal/eu#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/legal/eu#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/legal/eu#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/legal/eu#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/legal/eu#serialisation-jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2000/01/rdf-schema#" + }, + { + "@id": "http://www.w3.org/2004/02/skos/core#" + }, + { + "@id": "https://w3id.org/dpv" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" } ] } diff --git a/2.1-dev/legal/eu/modules/eu.n3 b/2.1-dev/legal/eu/modules/eu.n3 index 5a7d9379d..d272080d3 100644 --- a/2.1-dev/legal/eu/modules/eu.n3 +++ b/2.1-dev/legal/eu/modules/eu.n3 @@ -348,7 +348,7 @@ legal-eu:law-GDPR a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2024-01-01"@en ; dct:creator "Harshvardhan J. Pandit"@en ; - dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for EU as jurisdiction"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for European Union as jurisdiction"@en ; dct:identifier "https://w3id.org/dpv/legal/eu" ; dct:issued "2024-01-01"@en ; dct:license ; diff --git a/2.1-dev/legal/eu/modules/eu.rdf b/2.1-dev/legal/eu/modules/eu.rdf index 530de4e10..00230ffca 100644 --- a/2.1-dev/legal/eu/modules/eu.rdf +++ b/2.1-dev/legal/eu/modules/eu.rdf @@ -14,160 +14,67 @@ xmlns:time="http://www.w3.org/2006/time#" xmlns:vann="http://purl.org/vocab/vann/" > - - - - - - - - - Data Governance Act (DGA) - - - http://data.europa.eu/eli/reg/2022/868/oj - - 2023-12-05 - accepted - - - - - - - - - Legal Concepts for European Union (EU) - http://purl.org/ontology/bibo/status/published - LEGAL-EU - Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for EU as jurisdiction - 2024-01-01 - 2024-01-01 - 2024-07-13 - Harshvardhan J. Pandit - 2.1-dev - 2.1-dev - https://w3id.org/dpv/legal/eu - http://www.w3.org/2000/01/rdf-schema - http://www.w3.org/2004/02/skos/core - 10.5281/zenodo.12505841 - Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 - - - Harshvardhan J. Pandit - - legal-eu - https://w3id.org/dpv/legal/eu# - - - - - - - - - - - - - + - EU Adequacy Decision for Jersey + EU Adequacy Decision for Guernsey - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393 - + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821 + 2022-03-30 accepted Harshvardhan J. Pandit - + - EU Adequacy Decision for Japan + EU Adequacy Decision for Israel - - http://data.europa.eu/eli/dec_impl/2019/419/oj - + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061 + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - Primer for Data Privacy Vocabulary - - - - - - - - - - - - - - Legal Concepts for European Union (EU) - N3 serialiation - - + - - Data Act + + European Data Protection Supervisor + - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=COM%3A2022%3A68%3AFIN - 2023-12-08 + https://edps.europa.eu/ + + 2023-12-12 accepted - - 2021-06-28 - - - - - - - - Legal Concepts for European Union (EU) - HTML serialiation - - + - - European Data Protection Board - + + Digital Services Act (DSA) - - - - https://edpb.europa.eu/edpb_en - - 2023-12-13 + http://data.europa.eu/eli/reg/2022/2065/oj + + 2023-12-06 accepted - - - - @@ -179,170 +86,212 @@ http://data.europa.eu/eli/reg/2016/679/oj - + 2023-12-04 accepted Harshvardhan J. Pandit - + - - AI Act - + + EU Adequacy Decision for Switzerland + - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX:52021PC0206 - 2023-12-09 + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518 + + 2022-03-30 accepted + Harshvardhan J. Pandit - + + + + + + Legal Concepts for European Union (EU) + http://purl.org/ontology/bibo/status/published + LEGAL-EU + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for European Union as jurisdiction + 2024-01-01 + 2024-01-01 + 2024-07-13 + Harshvardhan J. Pandit + 2.1-dev + 2.1-dev + https://w3id.org/dpv/legal/eu + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + 10.5281/zenodo.12505841 + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + + + Harshvardhan J. Pandit + + legal-eu + https://w3id.org/dpv/legal/eu# + + + + + + + + + + + + + - - European Data Protection Supervisor - + + Digital Markets Act (DMA) - https://edps.europa.eu/ - - 2023-12-12 + http://data.europa.eu/eli/reg/2022/1925/oj + + 2023-12-07 accepted - - - - - - - Legal Concepts for European Union (EU) - JSON-LD serialiation - - + - - Examples for Data Privacy Vocabulary + + Guides for Data Privacy Vocabulary - + - - EU Adequacy Decision for New Zealand - + + Data Governance Act (DGA) + - - https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065 - - 2022-03-30 + http://data.europa.eu/eli/reg/2022/868/oj + + 2023-12-05 accepted - Harshvardhan J. Pandit - + - EU Adequacy Decision for Canada (commercial organisations) + EU Adequacy Decision for Jersey - - https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002 - + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32008D0393 + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + Legal Concepts for European Union (EU) - JSON-LD serialiation + + - - EU Adequacy Decision for United Kingdom - + + Data Act + - - https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en - - 2022-03-30 + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=COM%3A2022%3A68%3AFIN + 2023-12-08 accepted - Harshvardhan J. Pandit - + - EU Adequacy Decision for Israel + EU Adequacy Decision for Isle of Man - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32011D0061 - + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411 + 2022-03-30 accepted Harshvardhan J. Pandit - + + 2003-07-05 + + - EU Adequacy Decision for Isle of Man + EU Adequacy Decision for Canada (commercial organisations) - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32004D0411 - + + https://eur-lex.europa.eu/legal-content/en/TXT/?uri=CELEX%3A32002D0002 + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + + + - EU Adequacy Decision for Guernsey + EU Adequacy Decision for Japan - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0821 - + + http://data.europa.eu/eli/dec_impl/2019/419/oj + 2022-03-30 accepted Harshvardhan J. Pandit - + - Digital Markets Act (DMA) + AI Act - http://data.europa.eu/eli/reg/2022/1925/oj - - 2023-12-07 + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX:52021PC0206 + 2023-12-09 accepted - - 2019-01-23 - @@ -352,20 +301,38 @@ https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32012D0484 - + 2022-03-30 accepted Harshvardhan J. Pandit - - - - - - - Legal Concepts for European Union (EU) - RDF/XML serialiation + + 2022-11-16 + + + 2021-06-28 + + + + + + + + + + EU Adequacy Decision for United Kingdom + + + + https://ec.europa.eu/info/files/decision-adequate-protection-personal-data-united-kingdom-general-data-protection-regulation_en + + 2022-03-30 + accepted + Harshvardhan J. Pandit + + @@ -376,27 +343,61 @@ https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32003D0490 - + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + Primer for Data Privacy Vocabulary + + + + + 2002-01-04 + + + + + + + + + + - - Guides for Data Privacy Vocabulary + + Examples for Data Privacy Vocabulary - - 2012-08-22 + + + + + + + + + + Legal Concepts for European Union (EU) - N3 serialiation + + + + + + + 2004-04-30 - + - + @@ -407,63 +408,90 @@ https://eur-lex.europa.eu/legal-content/en/ALL/?uri=CELEX%3A32010D0146 - + 2022-03-30 accepted Harshvardhan J. Pandit - + + 2000-08-25 + + - - EU Adequacy Decision for Andorra - + + European Data Protection Board + + - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625? - - 2022-03-30 + + + + https://edpb.europa.eu/edpb_en + + 2023-12-13 accepted - Harshvardhan J. Pandit - + - + - + + + + + + + Legal Concepts for European Union (EU) - RDF/XML serialiation + + - EU Adequacy Decision for Switzerland + EU Adequacy Decision for New Zealand - - https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32000D0518 - + + https://eur-lex.europa.eu/legal-content/EN/ALL/?uri=CELEX%3A32013D0065 + 2022-03-30 accepted Harshvardhan J. Pandit - + + + + + + + Legal Concepts for European Union (EU) - HTML serialiation + + - - Digital Services Act (DSA) - + + EU Adequacy Decision for Andorra + - http://data.europa.eu/eli/reg/2022/2065/oj - - 2023-12-06 + + https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32010D0625? + + 2022-03-30 accepted + Harshvardhan J. Pandit + + + + @@ -472,97 +500,69 @@ Legal Concepts for European Union (EU) - Turtle serialiation - - - - - - 2003-07-05 - - + - + - - - + + 2010-10-21 - + - - - - 2022-11-16 + - + 2011-02-01 - - 2023-09-24 - - - 2002-01-04 - - + - + - - 2004-04-30 + + 2010-03-09 - + - + - - 2000-08-25 + + + - - 2018-05-25 + + 2003-11-21 - - - + + 2012-12-20 - - - + + 2019-01-23 - + - + - - + + 2023-09-24 - - - + + 2018-05-25 - + - + - + - + - + 2008-05-26 - - 2010-03-09 - - - 2003-11-21 - - - 2010-10-21 - - - 2012-12-20 + + 2012-08-22 - + 2022-11-01 diff --git a/2.1-dev/legal/eu/modules/eu.ttl b/2.1-dev/legal/eu/modules/eu.ttl index 5a7d9379d..d272080d3 100644 --- a/2.1-dev/legal/eu/modules/eu.ttl +++ b/2.1-dev/legal/eu/modules/eu.ttl @@ -348,7 +348,7 @@ legal-eu:law-GDPR a rdfs:Class, dct:contributor "Harshvardhan J. Pandit" ; dct:created "2024-01-01"@en ; dct:creator "Harshvardhan J. Pandit"@en ; - dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for EU as jurisdiction"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for European Union as jurisdiction"@en ; dct:identifier "https://w3id.org/dpv/legal/eu" ; dct:issued "2024-01-01"@en ; dct:license ; diff --git a/2.1-dev/legal/fi/index-en.html b/2.1-dev/legal/fi/index-en.html new file mode 100644 index 000000000..36d6df64b --- /dev/null +++ b/2.1-dev/legal/fi/index-en.html @@ -0,0 +1,595 @@ + + + + + Legal Concepts for Finland (FI) + + + + + + + +
+

The LEGAL-FI extension extends the [[[DPV]]] to represent laws, authorities, and other legal concepts in FI jurisdiction.

+

The canonical URL for LEGAL-FI extension is https://w3id.org/dpv/legal/fi, the namespace is https://w3id.org/dpv/legal/fi#, the suggested prefix is legal-fi, and this document along with source and releases are available at https://github.com/w3c/dpv.

+
+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

+
+ +
+

DPV and Related Resources

+

[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts . To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.

+

[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

+

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

+
+ +
+ + + + + +
+

Authorities

+

Authorities are represented as instances of dpv:Authority, and are associated with specific jurisdictions using dpv:hasJurisdiction. The law which the authorities enforce is indicated by dpv:hasApplicableLaw. The webpage for the authority, if available, is indicated using foaf:homepage.

+ + + + + + + + + + + + + + + + + +
IDNameJurisdictionsLawsWebpage
+DPA-FI Office of the Data Protection Ombudsman Finland legal-eu:law-GDPR link
+
+ + +
+

Vocabulary Index

+
+

Classes

+ + + + + + + +
+

Office of the Data Protection Ombudsman

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-FIPrefixlegal-fi
LabelOffice of the Data Protection Ombudsman
IRIhttps://w3id.org/dpv/legal/fi#DPA-FI
Typerdfs:Class, skos:Concept, dpv:DataProtectionAuthority
Broader/Parent types dpv:DataProtectionAuthority + → dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
Broader/Parent types dpv:Law +
Object of relation dpv:hasApplicableLaw, + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
Date Created2024-08-02
has applicable law General Data Protection Regulation (GDPR) + +
has jurisdiction Finland + +
See More: section LEGAL in LEGAL-FI +
+
+ + + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

+
    +
  • rdf:type to denote a concept is an instance of another concept
  • +
  • rdfs:Class to denote a concept is a Class or a category
  • +
  • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
  • +
  • rdf:Property to denote a concept is a property or a relation
  • +
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ +
+

Contributors

+

The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.

+
    +
  • ()
  • +
+
+
+

Funding Acknowledgements

+ +

Funding Sponsors

+

The DPVCG was established as part of the SPECIAL H2020 Project, which received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No. 731601 from 2017 to 2019.

+

Harshvardhan J. Pandit was funded to work on DPV from 2020 to 2022 by the Irish Research Council's Government of Ireland Postdoctoral Fellowship Grant#GOIPD/2020/790.

+

The ADAPT SFI Centre for Digital Media Technology is funded by Science Foundation Ireland through the SFI Research Centres Programme and is co-funded under the European Regional Development Fund (ERDF) through Grant#13/RC/2106 (2018 to 2020) and Grant#13/RC/2106_P2 (2021 onwards).

+ + +

Funding Acknowledgements for Contributors

+

The contributions of Harshvardhan J. Pandit have been made with the financial support of Science Foundation Ireland under Grant Agreement No. 13/RC/2106_P2 at the ADAPT SFI Research Centre.

+ +
+ + + + \ No newline at end of file diff --git a/2.1-dev/legal/fi/index.html b/2.1-dev/legal/fi/index.html new file mode 100644 index 000000000..36d6df64b --- /dev/null +++ b/2.1-dev/legal/fi/index.html @@ -0,0 +1,595 @@ + + + + + Legal Concepts for Finland (FI) + + + + + + + +
+

The LEGAL-FI extension extends the [[[DPV]]] to represent laws, authorities, and other legal concepts in FI jurisdiction.

+

The canonical URL for LEGAL-FI extension is https://w3id.org/dpv/legal/fi, the namespace is https://w3id.org/dpv/legal/fi#, the suggested prefix is legal-fi, and this document along with source and releases are available at https://github.com/w3c/dpv.

+
+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

+
+ +
+

DPV and Related Resources

+

[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts . To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.

+

[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

+

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

+
+ +
+ + + + + +
+

Authorities

+

Authorities are represented as instances of dpv:Authority, and are associated with specific jurisdictions using dpv:hasJurisdiction. The law which the authorities enforce is indicated by dpv:hasApplicableLaw. The webpage for the authority, if available, is indicated using foaf:homepage.

+ + + + + + + + + + + + + + + + + +
IDNameJurisdictionsLawsWebpage
+DPA-FI Office of the Data Protection Ombudsman Finland legal-eu:law-GDPR link
+
+ + +
+

Vocabulary Index

+
+

Classes

+ + + + + + + +
+

Office of the Data Protection Ombudsman

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-FIPrefixlegal-fi
LabelOffice of the Data Protection Ombudsman
IRIhttps://w3id.org/dpv/legal/fi#DPA-FI
Typerdfs:Class, skos:Concept, dpv:DataProtectionAuthority
Broader/Parent types dpv:DataProtectionAuthority + → dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
Broader/Parent types dpv:Law +
Object of relation dpv:hasApplicableLaw, + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
Date Created2024-08-02
has applicable law General Data Protection Regulation (GDPR) + +
has jurisdiction Finland + +
See More: section LEGAL in LEGAL-FI +
+
+ + + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

+
    +
  • rdf:type to denote a concept is an instance of another concept
  • +
  • rdfs:Class to denote a concept is a Class or a category
  • +
  • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
  • +
  • rdf:Property to denote a concept is a property or a relation
  • +
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ +
+

Contributors

+

The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.

+
    +
  • ()
  • +
+
+
+

Funding Acknowledgements

+ +

Funding Sponsors

+

The DPVCG was established as part of the SPECIAL H2020 Project, which received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No. 731601 from 2017 to 2019.

+

Harshvardhan J. Pandit was funded to work on DPV from 2020 to 2022 by the Irish Research Council's Government of Ireland Postdoctoral Fellowship Grant#GOIPD/2020/790.

+

The ADAPT SFI Centre for Digital Media Technology is funded by Science Foundation Ireland through the SFI Research Centres Programme and is co-funded under the European Regional Development Fund (ERDF) through Grant#13/RC/2106 (2018 to 2020) and Grant#13/RC/2106_P2 (2021 onwards).

+ + +

Funding Acknowledgements for Contributors

+

The contributions of Harshvardhan J. Pandit have been made with the financial support of Science Foundation Ireland under Grant Agreement No. 13/RC/2106_P2 at the ADAPT SFI Research Centre.

+ +
+ + + + \ No newline at end of file diff --git a/2.1-dev/legal/fi/legal-fi-en.html b/2.1-dev/legal/fi/legal-fi-en.html new file mode 100644 index 000000000..36d6df64b --- /dev/null +++ b/2.1-dev/legal/fi/legal-fi-en.html @@ -0,0 +1,595 @@ + + + + + Legal Concepts for Finland (FI) + + + + + + + +
+

The LEGAL-FI extension extends the [[[DPV]]] to represent laws, authorities, and other legal concepts in FI jurisdiction.

+

The canonical URL for LEGAL-FI extension is https://w3id.org/dpv/legal/fi, the namespace is https://w3id.org/dpv/legal/fi#, the suggested prefix is legal-fi, and this document along with source and releases are available at https://github.com/w3c/dpv.

+
+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

+
+ +
+

DPV and Related Resources

+

[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts . To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.

+

[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

+

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

+
+ +
+ + + + + +
+

Authorities

+

Authorities are represented as instances of dpv:Authority, and are associated with specific jurisdictions using dpv:hasJurisdiction. The law which the authorities enforce is indicated by dpv:hasApplicableLaw. The webpage for the authority, if available, is indicated using foaf:homepage.

+ + + + + + + + + + + + + + + + + +
IDNameJurisdictionsLawsWebpage
+DPA-FI Office of the Data Protection Ombudsman Finland legal-eu:law-GDPR link
+
+ + +
+

Vocabulary Index

+
+

Classes

+ + + + + + + +
+

Office of the Data Protection Ombudsman

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-FIPrefixlegal-fi
LabelOffice of the Data Protection Ombudsman
IRIhttps://w3id.org/dpv/legal/fi#DPA-FI
Typerdfs:Class, skos:Concept, dpv:DataProtectionAuthority
Broader/Parent types dpv:DataProtectionAuthority + → dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
Broader/Parent types dpv:Law +
Object of relation dpv:hasApplicableLaw, + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
Date Created2024-08-02
has applicable law General Data Protection Regulation (GDPR) + +
has jurisdiction Finland + +
See More: section LEGAL in LEGAL-FI +
+
+ + + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

+
    +
  • rdf:type to denote a concept is an instance of another concept
  • +
  • rdfs:Class to denote a concept is a Class or a category
  • +
  • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
  • +
  • rdf:Property to denote a concept is a property or a relation
  • +
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ +
+

Contributors

+

The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.

+
    +
  • ()
  • +
+
+
+

Funding Acknowledgements

+ +

Funding Sponsors

+

The DPVCG was established as part of the SPECIAL H2020 Project, which received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No. 731601 from 2017 to 2019.

+

Harshvardhan J. Pandit was funded to work on DPV from 2020 to 2022 by the Irish Research Council's Government of Ireland Postdoctoral Fellowship Grant#GOIPD/2020/790.

+

The ADAPT SFI Centre for Digital Media Technology is funded by Science Foundation Ireland through the SFI Research Centres Programme and is co-funded under the European Regional Development Fund (ERDF) through Grant#13/RC/2106 (2018 to 2020) and Grant#13/RC/2106_P2 (2021 onwards).

+ + +

Funding Acknowledgements for Contributors

+

The contributions of Harshvardhan J. Pandit have been made with the financial support of Science Foundation Ireland under Grant Agreement No. 13/RC/2106_P2 at the ADAPT SFI Research Centre.

+ +
+ + + + \ No newline at end of file diff --git a/2.1-dev/legal/fi/legal-fi-owl.html b/2.1-dev/legal/fi/legal-fi-owl.html new file mode 100644 index 000000000..66f90cec1 --- /dev/null +++ b/2.1-dev/legal/fi/legal-fi-owl.html @@ -0,0 +1,481 @@ + + + + + + Legal Concepts for Finland (FI) + + + + + + + + +
+

This document describes (only) the OWL serialisation of Legal Concepts for Finland (FI). For information on the concepts, their usage, and further documentation, please consult the canonical page for the vocabulary at: https://w3id.org/dpv/legal/fi

+
+ +
+ +
+

Vocabulary Index

+
+

Classes

+ + + + + + + +
+

Office of the Data Protection Ombudsman

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-FIPrefixlegal-fi-owl
LabelOffice of the Data Protection Ombudsman
IRI (owl)
IRI (canonical)
+ https://w3id.org/dpv/legal/fi/owl/#DPA-FI
+ https://w3id.org/dpv/legal/fi#DPA-FI +
Type rdfs:Class + , owl:Class + , dpv-owl:DataProtectionAuthority +
Sub-class of dpv-owl:DataProtectionAuthority + → dpv-owl:Authority + → dpv-owl:GovernmentalOrganisation + → dpv-owl:Organisation + → dpv-owl:LegalEntity + → dpv-owl:Entity +
Sub-class of dpv-owl:Law +
in Range of dpv-owl:hasApplicableLaw, + dpv-owl:hasAuthority, + dpv-owl:hasEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:hasSubsidiary, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor, + dpv-owl:isSubsidiaryOf +
Date Created2024-08-02
Documented inLegal-fi Legal
+
+ + + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ + + \ No newline at end of file diff --git a/2.1-dev/legal/fi/legal-fi-owl.jsonld b/2.1-dev/legal/fi/legal-fi-owl.jsonld new file mode 100644 index 000000000..1821f1157 --- /dev/null +++ b/2.1-dev/legal/fi/legal-fi-owl.jsonld @@ -0,0 +1,472 @@ +[ + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/fi/owl#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Finland (FI) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/fi/legal-fi-owl.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/fi/owl#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Finland (FI) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/fi/legal-fi-owl.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/fi/owl#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Finland (FI) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/fi/legal-fi-owl.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/fi/owl#DPA-FI", + "@type": [ + "https://w3id.org/dpv/owl#DataProtectionAuthority", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/fi/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Law" + }, + { + "@id": "https://w3id.org/dpv/owl#DataProtectionAuthority" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Office of the Data Protection Ombudsman" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.tietosuoja.fi/" + } + ], + "https://w3id.org/dpv/owl#hasApplicableLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu/owl#law-GDPR" + } + ], + "https://w3id.org/dpv/owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc/owl#FI" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/fi/owl#", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Finland as jurisdiction" + } + ], + "http://purl.org/dc/terms/hasVersion": [ + { + "@id": "https://w3id.org/dpv/legal/fi/owl#" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/fi" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-07-13" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Legal Concepts for Finland (FI)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-fi" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/fi#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "LEGAL-FI" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/legal/fi/owl#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/legal/fi/owl#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/legal/fi/owl#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/legal/fi/owl#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/legal/fi/owl#serialisation-jsonld" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/legal/fi/owl#serialisation-n3" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@id": "https://w3id.org/dpv/owl" + }, + { + "@id": "https://w3id.org/dpv/legal/fi/owl#" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/fi/owl#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Finland (FI) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/fi/legal-fi-owl.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/fi/owl#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Finland (FI) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/fi/legal-fi-owl.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/legal/fi/legal-fi-owl.n3 b/2.1-dev/legal/fi/legal-fi-owl.n3 new file mode 100644 index 000000000..fe03e50a2 --- /dev/null +++ b/2.1-dev/legal/fi/legal-fi-owl.n3 @@ -0,0 +1,125 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix legal-eu-owl: . +@prefix legal-fi-owl: . +@prefix loc-owl: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-fi-owl:DPA-FI a rdfs:Class, + owl:Class, + dpv-owl:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-fi-owl: ; + rdfs:subClassOf dpv-owl:DataProtectionAuthority, + dpv-owl:Law ; + sw:term_status "accepted"@en ; + skos:prefLabel "Office of the Data Protection Ombudsman"@en ; + foaf:homepage "http://www.tietosuoja.fi/"^^xsd:anyURI ; + dpv-owl:hasApplicableLaw legal-eu-owl:law-GDPR ; + dpv-owl:hasJurisdiction loc-owl:FI . + +legal-fi-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Finland (FI) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-fi-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Finland (FI) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-fi-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Finland (FI) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-fi-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Finland (FI) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-fi-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Finland (FI) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +legal-fi-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Finland as jurisdiction"@en ; + dct:hasVersion legal-fi-owl: ; + dct:identifier "https://w3id.org/dpv/legal/fi" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Finland (FI)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-fi" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/fi#" ; + rdfs:Label "LEGAL-FI"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-fi-owl:serialisation-html, + legal-fi-owl:serialisation-jsonld, + legal-fi-owl:serialisation-n3, + legal-fi-owl:serialisation-rdf, + legal-fi-owl:serialisation-ttl, + ; + profile:isProfileOf , + legal-fi-owl:, + ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/legal/fi/legal-fi-owl.rdf b/2.1-dev/legal/fi/legal-fi-owl.rdf new file mode 100644 index 000000000..68e207dd5 --- /dev/null +++ b/2.1-dev/legal/fi/legal-fi-owl.rdf @@ -0,0 +1,133 @@ + + + + + + + + Legal Concepts for Finland (FI) - RDF/XML serialiation + + + + + 2.1-dev + Legal Concepts for Finland (FI) + + + + + + + + + + + LEGAL-FI + Harshvardhan J. Pandit + + + + + 2024-08-02 + 10.5281/zenodo.12505841 + https://w3id.org/dpv/legal/fi# + 2.1-dev + 2024-08-02 + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Finland as jurisdiction + + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + + + http://purl.org/ontology/bibo/status/published + https://w3id.org/dpv/legal/fi + + legal-fi + 2024-07-13 + + + + + + + + Legal Concepts for Finland (FI) - JSON-LD serialiation + + + + Guides for Data Privacy Vocabulary + + + + + + + + + + + http://www.tietosuoja.fi/ + 2024-08-02 + accepted + + Office of the Data Protection Ombudsman + + + + + + + + + + Legal Concepts for Finland (FI) - HTML serialiation + + + + + + + + + Primer for Data Privacy Vocabulary + + + + Legal Concepts for Finland (FI) - N3 serialiation + + + + + + + + + + Examples for Data Privacy Vocabulary + + + + + + + Legal Concepts for Finland (FI) - Turtle serialiation + + + + + diff --git a/2.1-dev/legal/fi/legal-fi-owl.ttl b/2.1-dev/legal/fi/legal-fi-owl.ttl new file mode 100644 index 000000000..fe03e50a2 --- /dev/null +++ b/2.1-dev/legal/fi/legal-fi-owl.ttl @@ -0,0 +1,125 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix legal-eu-owl: . +@prefix legal-fi-owl: . +@prefix loc-owl: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-fi-owl:DPA-FI a rdfs:Class, + owl:Class, + dpv-owl:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-fi-owl: ; + rdfs:subClassOf dpv-owl:DataProtectionAuthority, + dpv-owl:Law ; + sw:term_status "accepted"@en ; + skos:prefLabel "Office of the Data Protection Ombudsman"@en ; + foaf:homepage "http://www.tietosuoja.fi/"^^xsd:anyURI ; + dpv-owl:hasApplicableLaw legal-eu-owl:law-GDPR ; + dpv-owl:hasJurisdiction loc-owl:FI . + +legal-fi-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Finland (FI) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-fi-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Finland (FI) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-fi-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Finland (FI) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-fi-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Finland (FI) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-fi-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Finland (FI) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +legal-fi-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Finland as jurisdiction"@en ; + dct:hasVersion legal-fi-owl: ; + dct:identifier "https://w3id.org/dpv/legal/fi" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Finland (FI)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-fi" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/fi#" ; + rdfs:Label "LEGAL-FI"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-fi-owl:serialisation-html, + legal-fi-owl:serialisation-jsonld, + legal-fi-owl:serialisation-n3, + legal-fi-owl:serialisation-rdf, + legal-fi-owl:serialisation-ttl, + ; + profile:isProfileOf , + legal-fi-owl:, + ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/legal/fi/legal-fi.csv b/2.1-dev/legal/fi/legal-fi.csv new file mode 100644 index 000000000..91b0570c5 --- /dev/null +++ b/2.1-dev/legal/fi/legal-fi.csv @@ -0,0 +1,2 @@ +term,type,iri,label,definition,dpvtype,subclassof,hasbroader,scopenote,created,modified,vocab,namespace +DPA-FI,class,https://w3id.org/dpv/legal/fi#DPA-FI,Office of the Data Protection Ombudsman,,https://w3id.org/dpv#DataProtectionAuthority,,https://w3id.org/dpv#Law;https://w3id.org/dpv#DataProtectionAuthority,,2024-08-02,,legal-fi,https://w3id.org/dpv/legal/fi diff --git a/2.1-dev/legal/fi/legal-fi.html b/2.1-dev/legal/fi/legal-fi.html new file mode 100644 index 000000000..36d6df64b --- /dev/null +++ b/2.1-dev/legal/fi/legal-fi.html @@ -0,0 +1,595 @@ + + + + + Legal Concepts for Finland (FI) + + + + + + + +
+

The LEGAL-FI extension extends the [[[DPV]]] to represent laws, authorities, and other legal concepts in FI jurisdiction.

+

The canonical URL for LEGAL-FI extension is https://w3id.org/dpv/legal/fi, the namespace is https://w3id.org/dpv/legal/fi#, the suggested prefix is legal-fi, and this document along with source and releases are available at https://github.com/w3c/dpv.

+
+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

+
+ +
+

DPV and Related Resources

+

[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts . To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.

+

[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

+

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

+
+ +
+ + + + + +
+

Authorities

+

Authorities are represented as instances of dpv:Authority, and are associated with specific jurisdictions using dpv:hasJurisdiction. The law which the authorities enforce is indicated by dpv:hasApplicableLaw. The webpage for the authority, if available, is indicated using foaf:homepage.

+ + + + + + + + + + + + + + + + + +
IDNameJurisdictionsLawsWebpage
+DPA-FI Office of the Data Protection Ombudsman Finland legal-eu:law-GDPR link
+
+ + +
+

Vocabulary Index

+
+

Classes

+ + + + + + + +
+

Office of the Data Protection Ombudsman

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-FIPrefixlegal-fi
LabelOffice of the Data Protection Ombudsman
IRIhttps://w3id.org/dpv/legal/fi#DPA-FI
Typerdfs:Class, skos:Concept, dpv:DataProtectionAuthority
Broader/Parent types dpv:DataProtectionAuthority + → dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
Broader/Parent types dpv:Law +
Object of relation dpv:hasApplicableLaw, + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
Date Created2024-08-02
has applicable law General Data Protection Regulation (GDPR) + +
has jurisdiction Finland + +
See More: section LEGAL in LEGAL-FI +
+
+ + + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

+
    +
  • rdf:type to denote a concept is an instance of another concept
  • +
  • rdfs:Class to denote a concept is a Class or a category
  • +
  • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
  • +
  • rdf:Property to denote a concept is a property or a relation
  • +
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ +
+

Contributors

+

The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.

+
    +
  • ()
  • +
+
+
+

Funding Acknowledgements

+ +

Funding Sponsors

+

The DPVCG was established as part of the SPECIAL H2020 Project, which received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No. 731601 from 2017 to 2019.

+

Harshvardhan J. Pandit was funded to work on DPV from 2020 to 2022 by the Irish Research Council's Government of Ireland Postdoctoral Fellowship Grant#GOIPD/2020/790.

+

The ADAPT SFI Centre for Digital Media Technology is funded by Science Foundation Ireland through the SFI Research Centres Programme and is co-funded under the European Regional Development Fund (ERDF) through Grant#13/RC/2106 (2018 to 2020) and Grant#13/RC/2106_P2 (2021 onwards).

+ + +

Funding Acknowledgements for Contributors

+

The contributions of Harshvardhan J. Pandit have been made with the financial support of Science Foundation Ireland under Grant Agreement No. 13/RC/2106_P2 at the ADAPT SFI Research Centre.

+ +
+ + + + \ No newline at end of file diff --git a/2.1-dev/legal/fi/legal-fi.jsonld b/2.1-dev/legal/fi/legal-fi.jsonld new file mode 100644 index 000000000..47f828230 --- /dev/null +++ b/2.1-dev/legal/fi/legal-fi.jsonld @@ -0,0 +1,475 @@ +[ + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/fi#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Finland (FI) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/fi/legal-fi.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/fi#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Finland (FI) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/fi/legal-fi.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/fi#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Finland (FI) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/fi/legal-fi.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/fi#DPA-FI", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataProtectionAuthority" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/fi#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" + }, + { + "@id": "https://w3id.org/dpv#Law" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/legal/fi#fi-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Office of the Data Protection Ombudsman" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.tietosuoja.fi/" + } + ], + "https://w3id.org/dpv#hasApplicableLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc#FI" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/fi", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Finland as jurisdiction" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/fi" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-07-13" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Legal Concepts for Finland (FI)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-fi" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/fi#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "LEGAL-FI" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/legal/fi" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/legal/fi#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/legal/fi#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/legal/fi#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/legal/fi#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/legal/fi#serialisation-jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2000/01/rdf-schema#" + }, + { + "@id": "http://www.w3.org/2004/02/skos/core#" + }, + { + "@id": "https://w3id.org/dpv" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/fi#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Finland (FI) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/fi/legal-fi.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/fi#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Finland (FI) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/fi/legal-fi.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/fi#fi-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + } +] \ No newline at end of file diff --git a/2.1-dev/legal/fi/legal-fi.n3 b/2.1-dev/legal/fi/legal-fi.n3 new file mode 100644 index 000000000..0c9628bfc --- /dev/null +++ b/2.1-dev/legal/fi/legal-fi.n3 @@ -0,0 +1,126 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix legal-eu: . +@prefix legal-fi: . +@prefix loc: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-fi:DPA-FI a rdfs:Class, + skos:Concept, + dpv:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-fi: ; + sw:term_status "accepted"@en ; + skos:broader dpv:DataProtectionAuthority, + dpv:Law ; + skos:inScheme legal-fi:fi-classes ; + skos:prefLabel "Office of the Data Protection Ombudsman"@en ; + foaf:homepage "http://www.tietosuoja.fi/"^^xsd:anyURI ; + dpv:hasApplicableLaw legal-eu:law-GDPR ; + dpv:hasJurisdiction loc:FI . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Finland as jurisdiction"@en ; + dct:identifier "https://w3id.org/dpv/legal/fi" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Finland (FI)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-fi" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/fi#" ; + rdfs:Label "LEGAL-FI"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-fi:serialisation-html, + legal-fi:serialisation-jsonld, + legal-fi:serialisation-n3, + legal-fi:serialisation-rdf, + legal-fi:serialisation-ttl, + ; + profile:isProfileOf rdfs:, + skos:, + ; + foaf:logo ; + schema:version "2.1-dev" . + +legal-fi:fi-classes a skos:ConceptScheme . + +legal-fi:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Finland (FI) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-fi:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Finland (FI) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-fi:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Finland (FI) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-fi:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Finland (FI) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-fi:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Finland (FI) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + diff --git a/2.1-dev/legal/fi/legal-fi.rdf b/2.1-dev/legal/fi/legal-fi.rdf new file mode 100644 index 000000000..55d3a5903 --- /dev/null +++ b/2.1-dev/legal/fi/legal-fi.rdf @@ -0,0 +1,135 @@ + + + + + + + Office of the Data Protection Ombudsman + + + + http://www.tietosuoja.fi/ + + 2024-08-02 + accepted + + + + + + + + + + Legal Concepts for Finland (FI) - RDF/XML serialiation + + + + + + + + Legal Concepts for Finland (FI) - JSON-LD serialiation + + + + + + Guides for Data Privacy Vocabulary + + + + + + + + + Legal Concepts for Finland (FI) + http://purl.org/ontology/bibo/status/published + LEGAL-FI + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Finland as jurisdiction + 2024-08-02 + 2024-08-02 + 2024-07-13 + Harshvardhan J. Pandit + 2.1-dev + 2.1-dev + https://w3id.org/dpv/legal/fi + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + 10.5281/zenodo.12505841 + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + + + + legal-fi + https://w3id.org/dpv/legal/fi# + + + + + + + + + + + + + + + + + + + Legal Concepts for Finland (FI) - N3 serialiation + + + + + + Primer for Data Privacy Vocabulary + + + + + + + + Examples for Data Privacy Vocabulary + + + + + + + + + + Legal Concepts for Finland (FI) - HTML serialiation + + + + + + + + Legal Concepts for Finland (FI) - Turtle serialiation + + + + + diff --git a/2.1-dev/legal/fi/legal-fi.ttl b/2.1-dev/legal/fi/legal-fi.ttl new file mode 100644 index 000000000..0c9628bfc --- /dev/null +++ b/2.1-dev/legal/fi/legal-fi.ttl @@ -0,0 +1,126 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix legal-eu: . +@prefix legal-fi: . +@prefix loc: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-fi:DPA-FI a rdfs:Class, + skos:Concept, + dpv:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-fi: ; + sw:term_status "accepted"@en ; + skos:broader dpv:DataProtectionAuthority, + dpv:Law ; + skos:inScheme legal-fi:fi-classes ; + skos:prefLabel "Office of the Data Protection Ombudsman"@en ; + foaf:homepage "http://www.tietosuoja.fi/"^^xsd:anyURI ; + dpv:hasApplicableLaw legal-eu:law-GDPR ; + dpv:hasJurisdiction loc:FI . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Finland as jurisdiction"@en ; + dct:identifier "https://w3id.org/dpv/legal/fi" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Finland (FI)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-fi" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/fi#" ; + rdfs:Label "LEGAL-FI"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-fi:serialisation-html, + legal-fi:serialisation-jsonld, + legal-fi:serialisation-n3, + legal-fi:serialisation-rdf, + legal-fi:serialisation-ttl, + ; + profile:isProfileOf rdfs:, + skos:, + ; + foaf:logo ; + schema:version "2.1-dev" . + +legal-fi:fi-classes a skos:ConceptScheme . + +legal-fi:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Finland (FI) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-fi:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Finland (FI) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-fi:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Finland (FI) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-fi:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Finland (FI) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-fi:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Finland (FI) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + diff --git a/2.1-dev/legal/fi/modules/fi-owl.jsonld b/2.1-dev/legal/fi/modules/fi-owl.jsonld new file mode 100644 index 000000000..1821f1157 --- /dev/null +++ b/2.1-dev/legal/fi/modules/fi-owl.jsonld @@ -0,0 +1,472 @@ +[ + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/fi/owl#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Finland (FI) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/fi/legal-fi-owl.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/fi/owl#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Finland (FI) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/fi/legal-fi-owl.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/fi/owl#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Finland (FI) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/fi/legal-fi-owl.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/fi/owl#DPA-FI", + "@type": [ + "https://w3id.org/dpv/owl#DataProtectionAuthority", + "http://www.w3.org/2000/01/rdf-schema#Class", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/fi/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Law" + }, + { + "@id": "https://w3id.org/dpv/owl#DataProtectionAuthority" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Office of the Data Protection Ombudsman" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.tietosuoja.fi/" + } + ], + "https://w3id.org/dpv/owl#hasApplicableLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu/owl#law-GDPR" + } + ], + "https://w3id.org/dpv/owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc/owl#FI" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/fi/owl#", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Finland as jurisdiction" + } + ], + "http://purl.org/dc/terms/hasVersion": [ + { + "@id": "https://w3id.org/dpv/legal/fi/owl#" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/fi" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-07-13" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Legal Concepts for Finland (FI)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-fi" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/fi#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "LEGAL-FI" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/legal/fi/owl#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/legal/fi/owl#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/legal/fi/owl#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/legal/fi/owl#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/legal/fi/owl#serialisation-jsonld" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/legal/fi/owl#serialisation-n3" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@id": "https://w3id.org/dpv/owl" + }, + { + "@id": "https://w3id.org/dpv/legal/fi/owl#" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/fi/owl#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Finland (FI) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/fi/legal-fi-owl.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/fi/owl#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Finland (FI) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/fi/legal-fi-owl.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/legal/fi/modules/fi-owl.n3 b/2.1-dev/legal/fi/modules/fi-owl.n3 new file mode 100644 index 000000000..fe03e50a2 --- /dev/null +++ b/2.1-dev/legal/fi/modules/fi-owl.n3 @@ -0,0 +1,125 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix legal-eu-owl: . +@prefix legal-fi-owl: . +@prefix loc-owl: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-fi-owl:DPA-FI a rdfs:Class, + owl:Class, + dpv-owl:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-fi-owl: ; + rdfs:subClassOf dpv-owl:DataProtectionAuthority, + dpv-owl:Law ; + sw:term_status "accepted"@en ; + skos:prefLabel "Office of the Data Protection Ombudsman"@en ; + foaf:homepage "http://www.tietosuoja.fi/"^^xsd:anyURI ; + dpv-owl:hasApplicableLaw legal-eu-owl:law-GDPR ; + dpv-owl:hasJurisdiction loc-owl:FI . + +legal-fi-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Finland (FI) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-fi-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Finland (FI) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-fi-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Finland (FI) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-fi-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Finland (FI) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-fi-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Finland (FI) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +legal-fi-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Finland as jurisdiction"@en ; + dct:hasVersion legal-fi-owl: ; + dct:identifier "https://w3id.org/dpv/legal/fi" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Finland (FI)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-fi" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/fi#" ; + rdfs:Label "LEGAL-FI"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-fi-owl:serialisation-html, + legal-fi-owl:serialisation-jsonld, + legal-fi-owl:serialisation-n3, + legal-fi-owl:serialisation-rdf, + legal-fi-owl:serialisation-ttl, + ; + profile:isProfileOf , + legal-fi-owl:, + ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/legal/fi/modules/fi-owl.rdf b/2.1-dev/legal/fi/modules/fi-owl.rdf new file mode 100644 index 000000000..68e207dd5 --- /dev/null +++ b/2.1-dev/legal/fi/modules/fi-owl.rdf @@ -0,0 +1,133 @@ + + + + + + + + Legal Concepts for Finland (FI) - RDF/XML serialiation + + + + + 2.1-dev + Legal Concepts for Finland (FI) + + + + + + + + + + + LEGAL-FI + Harshvardhan J. Pandit + + + + + 2024-08-02 + 10.5281/zenodo.12505841 + https://w3id.org/dpv/legal/fi# + 2.1-dev + 2024-08-02 + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Finland as jurisdiction + + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + + + http://purl.org/ontology/bibo/status/published + https://w3id.org/dpv/legal/fi + + legal-fi + 2024-07-13 + + + + + + + + Legal Concepts for Finland (FI) - JSON-LD serialiation + + + + Guides for Data Privacy Vocabulary + + + + + + + + + + + http://www.tietosuoja.fi/ + 2024-08-02 + accepted + + Office of the Data Protection Ombudsman + + + + + + + + + + Legal Concepts for Finland (FI) - HTML serialiation + + + + + + + + + Primer for Data Privacy Vocabulary + + + + Legal Concepts for Finland (FI) - N3 serialiation + + + + + + + + + + Examples for Data Privacy Vocabulary + + + + + + + Legal Concepts for Finland (FI) - Turtle serialiation + + + + + diff --git a/2.1-dev/legal/fi/modules/fi-owl.ttl b/2.1-dev/legal/fi/modules/fi-owl.ttl new file mode 100644 index 000000000..fe03e50a2 --- /dev/null +++ b/2.1-dev/legal/fi/modules/fi-owl.ttl @@ -0,0 +1,125 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix legal-eu-owl: . +@prefix legal-fi-owl: . +@prefix loc-owl: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-fi-owl:DPA-FI a rdfs:Class, + owl:Class, + dpv-owl:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-fi-owl: ; + rdfs:subClassOf dpv-owl:DataProtectionAuthority, + dpv-owl:Law ; + sw:term_status "accepted"@en ; + skos:prefLabel "Office of the Data Protection Ombudsman"@en ; + foaf:homepage "http://www.tietosuoja.fi/"^^xsd:anyURI ; + dpv-owl:hasApplicableLaw legal-eu-owl:law-GDPR ; + dpv-owl:hasJurisdiction loc-owl:FI . + +legal-fi-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Finland (FI) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-fi-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Finland (FI) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-fi-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Finland (FI) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-fi-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Finland (FI) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-fi-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Finland (FI) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +legal-fi-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Finland as jurisdiction"@en ; + dct:hasVersion legal-fi-owl: ; + dct:identifier "https://w3id.org/dpv/legal/fi" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Finland (FI)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-fi" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/fi#" ; + rdfs:Label "LEGAL-FI"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-fi-owl:serialisation-html, + legal-fi-owl:serialisation-jsonld, + legal-fi-owl:serialisation-n3, + legal-fi-owl:serialisation-rdf, + legal-fi-owl:serialisation-ttl, + ; + profile:isProfileOf , + legal-fi-owl:, + ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/legal/fi/modules/fi.csv b/2.1-dev/legal/fi/modules/fi.csv new file mode 100644 index 000000000..91b0570c5 --- /dev/null +++ b/2.1-dev/legal/fi/modules/fi.csv @@ -0,0 +1,2 @@ +term,type,iri,label,definition,dpvtype,subclassof,hasbroader,scopenote,created,modified,vocab,namespace +DPA-FI,class,https://w3id.org/dpv/legal/fi#DPA-FI,Office of the Data Protection Ombudsman,,https://w3id.org/dpv#DataProtectionAuthority,,https://w3id.org/dpv#Law;https://w3id.org/dpv#DataProtectionAuthority,,2024-08-02,,legal-fi,https://w3id.org/dpv/legal/fi diff --git a/2.1-dev/legal/fi/modules/fi.jsonld b/2.1-dev/legal/fi/modules/fi.jsonld new file mode 100644 index 000000000..47f828230 --- /dev/null +++ b/2.1-dev/legal/fi/modules/fi.jsonld @@ -0,0 +1,475 @@ +[ + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/fi#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Finland (FI) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/fi/legal-fi.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/fi#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Finland (FI) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/fi/legal-fi.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/fi#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Finland (FI) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/fi/legal-fi.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/fi#DPA-FI", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataProtectionAuthority" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/fi#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" + }, + { + "@id": "https://w3id.org/dpv#Law" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/legal/fi#fi-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Office of the Data Protection Ombudsman" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.tietosuoja.fi/" + } + ], + "https://w3id.org/dpv#hasApplicableLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc#FI" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/fi", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Finland as jurisdiction" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/fi" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-07-13" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Legal Concepts for Finland (FI)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-fi" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/fi#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "LEGAL-FI" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/legal/fi" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/legal/fi#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/legal/fi#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/legal/fi#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/legal/fi#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/legal/fi#serialisation-jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2000/01/rdf-schema#" + }, + { + "@id": "http://www.w3.org/2004/02/skos/core#" + }, + { + "@id": "https://w3id.org/dpv" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/fi#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Finland (FI) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/fi/legal-fi.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/fi#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Finland (FI) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/fi/legal-fi.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/fi#fi-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + } +] \ No newline at end of file diff --git a/2.1-dev/legal/fi/modules/fi.n3 b/2.1-dev/legal/fi/modules/fi.n3 new file mode 100644 index 000000000..0c9628bfc --- /dev/null +++ b/2.1-dev/legal/fi/modules/fi.n3 @@ -0,0 +1,126 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix legal-eu: . +@prefix legal-fi: . +@prefix loc: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-fi:DPA-FI a rdfs:Class, + skos:Concept, + dpv:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-fi: ; + sw:term_status "accepted"@en ; + skos:broader dpv:DataProtectionAuthority, + dpv:Law ; + skos:inScheme legal-fi:fi-classes ; + skos:prefLabel "Office of the Data Protection Ombudsman"@en ; + foaf:homepage "http://www.tietosuoja.fi/"^^xsd:anyURI ; + dpv:hasApplicableLaw legal-eu:law-GDPR ; + dpv:hasJurisdiction loc:FI . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Finland as jurisdiction"@en ; + dct:identifier "https://w3id.org/dpv/legal/fi" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Finland (FI)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-fi" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/fi#" ; + rdfs:Label "LEGAL-FI"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-fi:serialisation-html, + legal-fi:serialisation-jsonld, + legal-fi:serialisation-n3, + legal-fi:serialisation-rdf, + legal-fi:serialisation-ttl, + ; + profile:isProfileOf rdfs:, + skos:, + ; + foaf:logo ; + schema:version "2.1-dev" . + +legal-fi:fi-classes a skos:ConceptScheme . + +legal-fi:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Finland (FI) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-fi:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Finland (FI) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-fi:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Finland (FI) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-fi:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Finland (FI) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-fi:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Finland (FI) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + diff --git a/2.1-dev/legal/fi/modules/fi.rdf b/2.1-dev/legal/fi/modules/fi.rdf new file mode 100644 index 000000000..55d3a5903 --- /dev/null +++ b/2.1-dev/legal/fi/modules/fi.rdf @@ -0,0 +1,135 @@ + + + + + + + Office of the Data Protection Ombudsman + + + + http://www.tietosuoja.fi/ + + 2024-08-02 + accepted + + + + + + + + + + Legal Concepts for Finland (FI) - RDF/XML serialiation + + + + + + + + Legal Concepts for Finland (FI) - JSON-LD serialiation + + + + + + Guides for Data Privacy Vocabulary + + + + + + + + + Legal Concepts for Finland (FI) + http://purl.org/ontology/bibo/status/published + LEGAL-FI + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Finland as jurisdiction + 2024-08-02 + 2024-08-02 + 2024-07-13 + Harshvardhan J. Pandit + 2.1-dev + 2.1-dev + https://w3id.org/dpv/legal/fi + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + 10.5281/zenodo.12505841 + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + + + + legal-fi + https://w3id.org/dpv/legal/fi# + + + + + + + + + + + + + + + + + + + Legal Concepts for Finland (FI) - N3 serialiation + + + + + + Primer for Data Privacy Vocabulary + + + + + + + + Examples for Data Privacy Vocabulary + + + + + + + + + + Legal Concepts for Finland (FI) - HTML serialiation + + + + + + + + Legal Concepts for Finland (FI) - Turtle serialiation + + + + + diff --git a/2.1-dev/legal/fi/modules/fi.ttl b/2.1-dev/legal/fi/modules/fi.ttl new file mode 100644 index 000000000..0c9628bfc --- /dev/null +++ b/2.1-dev/legal/fi/modules/fi.ttl @@ -0,0 +1,126 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix legal-eu: . +@prefix legal-fi: . +@prefix loc: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-fi:DPA-FI a rdfs:Class, + skos:Concept, + dpv:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-fi: ; + sw:term_status "accepted"@en ; + skos:broader dpv:DataProtectionAuthority, + dpv:Law ; + skos:inScheme legal-fi:fi-classes ; + skos:prefLabel "Office of the Data Protection Ombudsman"@en ; + foaf:homepage "http://www.tietosuoja.fi/"^^xsd:anyURI ; + dpv:hasApplicableLaw legal-eu:law-GDPR ; + dpv:hasJurisdiction loc:FI . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Finland as jurisdiction"@en ; + dct:identifier "https://w3id.org/dpv/legal/fi" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Finland (FI)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-fi" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/fi#" ; + rdfs:Label "LEGAL-FI"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-fi:serialisation-html, + legal-fi:serialisation-jsonld, + legal-fi:serialisation-n3, + legal-fi:serialisation-rdf, + legal-fi:serialisation-ttl, + ; + profile:isProfileOf rdfs:, + skos:, + ; + foaf:logo ; + schema:version "2.1-dev" . + +legal-fi:fi-classes a skos:ConceptScheme . + +legal-fi:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Finland (FI) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-fi:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Finland (FI) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-fi:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Finland (FI) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-fi:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Finland (FI) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-fi:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Finland (FI) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + diff --git a/2.1-dev/legal/fr/index-en.html b/2.1-dev/legal/fr/index-en.html new file mode 100644 index 000000000..338cc92f7 --- /dev/null +++ b/2.1-dev/legal/fr/index-en.html @@ -0,0 +1,595 @@ + + + + + Legal Concepts for France (FR) + + + + + + + +
+

The LEGAL-FR extension extends the [[[DPV]]] to represent laws, authorities, and other legal concepts in FR jurisdiction.

+

The canonical URL for LEGAL-FR extension is https://w3id.org/dpv/legal/fr, the namespace is https://w3id.org/dpv/legal/fr#, the suggested prefix is legal-fr, and this document along with source and releases are available at https://github.com/w3c/dpv.

+
+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

+
+ +
+

DPV and Related Resources

+

[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts . To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.

+

[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

+

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

+
+ +
+ + + + + +
+

Authorities

+

Authorities are represented as instances of dpv:Authority, and are associated with specific jurisdictions using dpv:hasJurisdiction. The law which the authorities enforce is indicated by dpv:hasApplicableLaw. The webpage for the authority, if available, is indicated using foaf:homepage.

+ + + + + + + + + + + + + + + + + +
IDNameJurisdictionsLawsWebpage
+DPA-FR National Commission on Informatics and Liberty (CNIL) France legal-eu:law-GDPR link
+
+ + +
+

Vocabulary Index

+
+

Classes

+ + + + + + + +
+

National Commission on Informatics and Liberty (CNIL)

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-FRPrefixlegal-fr
LabelNational Commission on Informatics and Liberty (CNIL)
IRIhttps://w3id.org/dpv/legal/fr#DPA-FR
Typerdfs:Class, skos:Concept, dpv:DataProtectionAuthority
Broader/Parent types dpv:DataProtectionAuthority + → dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
Broader/Parent types dpv:Law +
Object of relation dpv:hasApplicableLaw, + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
Date Created2024-08-02
has applicable law General Data Protection Regulation (GDPR) + +
has jurisdiction France + +
See More: section LEGAL in LEGAL-FR +
+
+ + + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

+
    +
  • rdf:type to denote a concept is an instance of another concept
  • +
  • rdfs:Class to denote a concept is a Class or a category
  • +
  • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
  • +
  • rdf:Property to denote a concept is a property or a relation
  • +
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ +
+

Contributors

+

The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.

+
    +
  • ()
  • +
+
+
+

Funding Acknowledgements

+ +

Funding Sponsors

+

The DPVCG was established as part of the SPECIAL H2020 Project, which received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No. 731601 from 2017 to 2019.

+

Harshvardhan J. Pandit was funded to work on DPV from 2020 to 2022 by the Irish Research Council's Government of Ireland Postdoctoral Fellowship Grant#GOIPD/2020/790.

+

The ADAPT SFI Centre for Digital Media Technology is funded by Science Foundation Ireland through the SFI Research Centres Programme and is co-funded under the European Regional Development Fund (ERDF) through Grant#13/RC/2106 (2018 to 2020) and Grant#13/RC/2106_P2 (2021 onwards).

+ + +

Funding Acknowledgements for Contributors

+

The contributions of Harshvardhan J. Pandit have been made with the financial support of Science Foundation Ireland under Grant Agreement No. 13/RC/2106_P2 at the ADAPT SFI Research Centre.

+ +
+ + + + \ No newline at end of file diff --git a/2.1-dev/legal/fr/index.html b/2.1-dev/legal/fr/index.html new file mode 100644 index 000000000..338cc92f7 --- /dev/null +++ b/2.1-dev/legal/fr/index.html @@ -0,0 +1,595 @@ + + + + + Legal Concepts for France (FR) + + + + + + + +
+

The LEGAL-FR extension extends the [[[DPV]]] to represent laws, authorities, and other legal concepts in FR jurisdiction.

+

The canonical URL for LEGAL-FR extension is https://w3id.org/dpv/legal/fr, the namespace is https://w3id.org/dpv/legal/fr#, the suggested prefix is legal-fr, and this document along with source and releases are available at https://github.com/w3c/dpv.

+
+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

+
+ +
+

DPV and Related Resources

+

[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts . To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.

+

[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

+

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

+
+ +
+ + + + + +
+

Authorities

+

Authorities are represented as instances of dpv:Authority, and are associated with specific jurisdictions using dpv:hasJurisdiction. The law which the authorities enforce is indicated by dpv:hasApplicableLaw. The webpage for the authority, if available, is indicated using foaf:homepage.

+ + + + + + + + + + + + + + + + + +
IDNameJurisdictionsLawsWebpage
+DPA-FR National Commission on Informatics and Liberty (CNIL) France legal-eu:law-GDPR link
+
+ + +
+

Vocabulary Index

+
+

Classes

+ + + + + + + +
+

National Commission on Informatics and Liberty (CNIL)

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-FRPrefixlegal-fr
LabelNational Commission on Informatics and Liberty (CNIL)
IRIhttps://w3id.org/dpv/legal/fr#DPA-FR
Typerdfs:Class, skos:Concept, dpv:DataProtectionAuthority
Broader/Parent types dpv:DataProtectionAuthority + → dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
Broader/Parent types dpv:Law +
Object of relation dpv:hasApplicableLaw, + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
Date Created2024-08-02
has applicable law General Data Protection Regulation (GDPR) + +
has jurisdiction France + +
See More: section LEGAL in LEGAL-FR +
+
+ + + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

+
    +
  • rdf:type to denote a concept is an instance of another concept
  • +
  • rdfs:Class to denote a concept is a Class or a category
  • +
  • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
  • +
  • rdf:Property to denote a concept is a property or a relation
  • +
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ +
+

Contributors

+

The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.

+
    +
  • ()
  • +
+
+
+

Funding Acknowledgements

+ +

Funding Sponsors

+

The DPVCG was established as part of the SPECIAL H2020 Project, which received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No. 731601 from 2017 to 2019.

+

Harshvardhan J. Pandit was funded to work on DPV from 2020 to 2022 by the Irish Research Council's Government of Ireland Postdoctoral Fellowship Grant#GOIPD/2020/790.

+

The ADAPT SFI Centre for Digital Media Technology is funded by Science Foundation Ireland through the SFI Research Centres Programme and is co-funded under the European Regional Development Fund (ERDF) through Grant#13/RC/2106 (2018 to 2020) and Grant#13/RC/2106_P2 (2021 onwards).

+ + +

Funding Acknowledgements for Contributors

+

The contributions of Harshvardhan J. Pandit have been made with the financial support of Science Foundation Ireland under Grant Agreement No. 13/RC/2106_P2 at the ADAPT SFI Research Centre.

+ +
+ + + + \ No newline at end of file diff --git a/2.1-dev/legal/fr/legal-fr-en.html b/2.1-dev/legal/fr/legal-fr-en.html new file mode 100644 index 000000000..338cc92f7 --- /dev/null +++ b/2.1-dev/legal/fr/legal-fr-en.html @@ -0,0 +1,595 @@ + + + + + Legal Concepts for France (FR) + + + + + + + +
+

The LEGAL-FR extension extends the [[[DPV]]] to represent laws, authorities, and other legal concepts in FR jurisdiction.

+

The canonical URL for LEGAL-FR extension is https://w3id.org/dpv/legal/fr, the namespace is https://w3id.org/dpv/legal/fr#, the suggested prefix is legal-fr, and this document along with source and releases are available at https://github.com/w3c/dpv.

+
+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

+
+ +
+

DPV and Related Resources

+

[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts . To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.

+

[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

+

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

+
+ +
+ + + + + +
+

Authorities

+

Authorities are represented as instances of dpv:Authority, and are associated with specific jurisdictions using dpv:hasJurisdiction. The law which the authorities enforce is indicated by dpv:hasApplicableLaw. The webpage for the authority, if available, is indicated using foaf:homepage.

+ + + + + + + + + + + + + + + + + +
IDNameJurisdictionsLawsWebpage
+DPA-FR National Commission on Informatics and Liberty (CNIL) France legal-eu:law-GDPR link
+
+ + +
+

Vocabulary Index

+
+

Classes

+ + + + + + + +
+

National Commission on Informatics and Liberty (CNIL)

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-FRPrefixlegal-fr
LabelNational Commission on Informatics and Liberty (CNIL)
IRIhttps://w3id.org/dpv/legal/fr#DPA-FR
Typerdfs:Class, skos:Concept, dpv:DataProtectionAuthority
Broader/Parent types dpv:DataProtectionAuthority + → dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
Broader/Parent types dpv:Law +
Object of relation dpv:hasApplicableLaw, + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
Date Created2024-08-02
has applicable law General Data Protection Regulation (GDPR) + +
has jurisdiction France + +
See More: section LEGAL in LEGAL-FR +
+
+ + + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

+
    +
  • rdf:type to denote a concept is an instance of another concept
  • +
  • rdfs:Class to denote a concept is a Class or a category
  • +
  • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
  • +
  • rdf:Property to denote a concept is a property or a relation
  • +
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ +
+

Contributors

+

The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.

+
    +
  • ()
  • +
+
+
+

Funding Acknowledgements

+ +

Funding Sponsors

+

The DPVCG was established as part of the SPECIAL H2020 Project, which received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No. 731601 from 2017 to 2019.

+

Harshvardhan J. Pandit was funded to work on DPV from 2020 to 2022 by the Irish Research Council's Government of Ireland Postdoctoral Fellowship Grant#GOIPD/2020/790.

+

The ADAPT SFI Centre for Digital Media Technology is funded by Science Foundation Ireland through the SFI Research Centres Programme and is co-funded under the European Regional Development Fund (ERDF) through Grant#13/RC/2106 (2018 to 2020) and Grant#13/RC/2106_P2 (2021 onwards).

+ + +

Funding Acknowledgements for Contributors

+

The contributions of Harshvardhan J. Pandit have been made with the financial support of Science Foundation Ireland under Grant Agreement No. 13/RC/2106_P2 at the ADAPT SFI Research Centre.

+ +
+ + + + \ No newline at end of file diff --git a/2.1-dev/legal/fr/legal-fr-owl.html b/2.1-dev/legal/fr/legal-fr-owl.html new file mode 100644 index 000000000..197156977 --- /dev/null +++ b/2.1-dev/legal/fr/legal-fr-owl.html @@ -0,0 +1,481 @@ + + + + + + Legal Concepts for France (FR) + + + + + + + + +
+

This document describes (only) the OWL serialisation of Legal Concepts for France (FR). For information on the concepts, their usage, and further documentation, please consult the canonical page for the vocabulary at: https://w3id.org/dpv/legal/fr

+
+ +
+ +
+

Vocabulary Index

+
+

Classes

+ + + + + + + +
+

National Commission on Informatics and Liberty (CNIL)

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-FRPrefixlegal-fr-owl
LabelNational Commission on Informatics and Liberty (CNIL)
IRI (owl)
IRI (canonical)
+ https://w3id.org/dpv/legal/fr/owl/#DPA-FR
+ https://w3id.org/dpv/legal/fr#DPA-FR +
Type rdfs:Class + , owl:Class + , dpv-owl:DataProtectionAuthority +
Sub-class of dpv-owl:DataProtectionAuthority + → dpv-owl:Authority + → dpv-owl:GovernmentalOrganisation + → dpv-owl:Organisation + → dpv-owl:LegalEntity + → dpv-owl:Entity +
Sub-class of dpv-owl:Law +
in Range of dpv-owl:hasApplicableLaw, + dpv-owl:hasAuthority, + dpv-owl:hasEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:hasSubsidiary, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor, + dpv-owl:isSubsidiaryOf +
Date Created2024-08-02
Documented inLegal-fr Legal
+
+ + + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ + + \ No newline at end of file diff --git a/2.1-dev/legal/fr/legal-fr-owl.jsonld b/2.1-dev/legal/fr/legal-fr-owl.jsonld new file mode 100644 index 000000000..630146362 --- /dev/null +++ b/2.1-dev/legal/fr/legal-fr-owl.jsonld @@ -0,0 +1,472 @@ +[ + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/fr/owl#DPA-FR", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataProtectionAuthority", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/fr/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Law" + }, + { + "@id": "https://w3id.org/dpv/owl#DataProtectionAuthority" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "National Commission on Informatics and Liberty (CNIL)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.cnil.fr/" + } + ], + "https://w3id.org/dpv/owl#hasApplicableLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu/owl#law-GDPR" + } + ], + "https://w3id.org/dpv/owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc/owl#FR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/fr/owl#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for France (FR) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/fr/legal-fr-owl.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/fr/owl#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for France (FR) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/fr/legal-fr-owl.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/fr/owl#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for France (FR) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/fr/legal-fr-owl.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/fr/owl#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for France (FR) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/fr/legal-fr-owl.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/fr/owl#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for France (FR) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/fr/legal-fr-owl.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/fr/owl#", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for France as jurisdiction" + } + ], + "http://purl.org/dc/terms/hasVersion": [ + { + "@id": "https://w3id.org/dpv/legal/fr/owl#" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/fr" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-07-13" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Legal Concepts for France (FR)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-fr" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/fr#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "LEGAL-FR" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/legal/fr/owl#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/legal/fr/owl#serialisation-jsonld" + }, + { + "@id": "https://w3id.org/dpv/legal/fr/owl#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/legal/fr/owl#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/legal/fr/owl#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/legal/fr/owl#serialisation-html" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@id": "https://w3id.org/dpv/owl" + }, + { + "@id": "https://w3id.org/dpv/legal/fr/owl#" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/legal/fr/legal-fr-owl.n3 b/2.1-dev/legal/fr/legal-fr-owl.n3 new file mode 100644 index 000000000..a2abbcc16 --- /dev/null +++ b/2.1-dev/legal/fr/legal-fr-owl.n3 @@ -0,0 +1,125 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix legal-eu-owl: . +@prefix legal-fr-owl: . +@prefix loc-owl: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-fr-owl:DPA-FR a rdfs:Class, + owl:Class, + dpv-owl:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-fr-owl: ; + rdfs:subClassOf dpv-owl:DataProtectionAuthority, + dpv-owl:Law ; + sw:term_status "accepted"@en ; + skos:prefLabel "National Commission on Informatics and Liberty (CNIL)"@en ; + foaf:homepage "http://www.cnil.fr/"^^xsd:anyURI ; + dpv-owl:hasApplicableLaw legal-eu-owl:law-GDPR ; + dpv-owl:hasJurisdiction loc-owl:FR . + +legal-fr-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for France (FR) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-fr-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for France (FR) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-fr-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for France (FR) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-fr-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for France (FR) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-fr-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for France (FR) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +legal-fr-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for France as jurisdiction"@en ; + dct:hasVersion legal-fr-owl: ; + dct:identifier "https://w3id.org/dpv/legal/fr" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for France (FR)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-fr" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/fr#" ; + rdfs:Label "LEGAL-FR"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-fr-owl:serialisation-html, + legal-fr-owl:serialisation-jsonld, + legal-fr-owl:serialisation-n3, + legal-fr-owl:serialisation-rdf, + legal-fr-owl:serialisation-ttl, + ; + profile:isProfileOf , + legal-fr-owl:, + ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/legal/fr/legal-fr-owl.rdf b/2.1-dev/legal/fr/legal-fr-owl.rdf new file mode 100644 index 000000000..ff81c5dd7 --- /dev/null +++ b/2.1-dev/legal/fr/legal-fr-owl.rdf @@ -0,0 +1,133 @@ + + + + National Commission on Informatics and Liberty (CNIL) + 2024-08-02 + accepted + + + + + + http://www.cnil.fr/ + + + + + + + + + Legal Concepts for France (FR) - Turtle serialiation + + + + + + 2.1-dev + Legal Concepts for France (FR) + + + + + + + + + + + + + + LEGAL-FR + Harshvardhan J. Pandit + + https://w3id.org/dpv/legal/fr# + 2024-08-02 + legal-fr + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for France as jurisdiction + https://w3id.org/dpv/legal/fr + 10.5281/zenodo.12505841 + 2.1-dev + 2024-08-02 + + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + + http://purl.org/ontology/bibo/status/published + + + 2024-07-13 + + + + + Legal Concepts for France (FR) - HTML serialiation + + + + + + + Guides for Data Privacy Vocabulary + + + + + + + + + Legal Concepts for France (FR) - JSON-LD serialiation + + + + + + + + Legal Concepts for France (FR) - N3 serialiation + + + + + + + + + + + Primer for Data Privacy Vocabulary + + + + + + Examples for Data Privacy Vocabulary + + + + + Legal Concepts for France (FR) - RDF/XML serialiation + + + + + + + diff --git a/2.1-dev/legal/fr/legal-fr-owl.ttl b/2.1-dev/legal/fr/legal-fr-owl.ttl new file mode 100644 index 000000000..a2abbcc16 --- /dev/null +++ b/2.1-dev/legal/fr/legal-fr-owl.ttl @@ -0,0 +1,125 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix legal-eu-owl: . +@prefix legal-fr-owl: . +@prefix loc-owl: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-fr-owl:DPA-FR a rdfs:Class, + owl:Class, + dpv-owl:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-fr-owl: ; + rdfs:subClassOf dpv-owl:DataProtectionAuthority, + dpv-owl:Law ; + sw:term_status "accepted"@en ; + skos:prefLabel "National Commission on Informatics and Liberty (CNIL)"@en ; + foaf:homepage "http://www.cnil.fr/"^^xsd:anyURI ; + dpv-owl:hasApplicableLaw legal-eu-owl:law-GDPR ; + dpv-owl:hasJurisdiction loc-owl:FR . + +legal-fr-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for France (FR) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-fr-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for France (FR) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-fr-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for France (FR) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-fr-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for France (FR) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-fr-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for France (FR) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +legal-fr-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for France as jurisdiction"@en ; + dct:hasVersion legal-fr-owl: ; + dct:identifier "https://w3id.org/dpv/legal/fr" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for France (FR)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-fr" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/fr#" ; + rdfs:Label "LEGAL-FR"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-fr-owl:serialisation-html, + legal-fr-owl:serialisation-jsonld, + legal-fr-owl:serialisation-n3, + legal-fr-owl:serialisation-rdf, + legal-fr-owl:serialisation-ttl, + ; + profile:isProfileOf , + legal-fr-owl:, + ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/legal/fr/legal-fr.csv b/2.1-dev/legal/fr/legal-fr.csv new file mode 100644 index 000000000..f837ca930 --- /dev/null +++ b/2.1-dev/legal/fr/legal-fr.csv @@ -0,0 +1,2 @@ +term,type,iri,label,definition,dpvtype,subclassof,hasbroader,scopenote,created,modified,vocab,namespace +DPA-FR,class,https://w3id.org/dpv/legal/fr#DPA-FR,National Commission on Informatics and Liberty (CNIL),,https://w3id.org/dpv#DataProtectionAuthority,,https://w3id.org/dpv#Law;https://w3id.org/dpv#DataProtectionAuthority,,2024-08-02,,legal-fr,https://w3id.org/dpv/legal/fr diff --git a/2.1-dev/legal/fr/legal-fr.html b/2.1-dev/legal/fr/legal-fr.html new file mode 100644 index 000000000..338cc92f7 --- /dev/null +++ b/2.1-dev/legal/fr/legal-fr.html @@ -0,0 +1,595 @@ + + + + + Legal Concepts for France (FR) + + + + + + + +
+

The LEGAL-FR extension extends the [[[DPV]]] to represent laws, authorities, and other legal concepts in FR jurisdiction.

+

The canonical URL for LEGAL-FR extension is https://w3id.org/dpv/legal/fr, the namespace is https://w3id.org/dpv/legal/fr#, the suggested prefix is legal-fr, and this document along with source and releases are available at https://github.com/w3c/dpv.

+
+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

+
+ +
+

DPV and Related Resources

+

[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts . To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.

+

[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

+

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

+
+ +
+ + + + + +
+

Authorities

+

Authorities are represented as instances of dpv:Authority, and are associated with specific jurisdictions using dpv:hasJurisdiction. The law which the authorities enforce is indicated by dpv:hasApplicableLaw. The webpage for the authority, if available, is indicated using foaf:homepage.

+ + + + + + + + + + + + + + + + + +
IDNameJurisdictionsLawsWebpage
+DPA-FR National Commission on Informatics and Liberty (CNIL) France legal-eu:law-GDPR link
+
+ + +
+

Vocabulary Index

+
+

Classes

+ + + + + + + +
+

National Commission on Informatics and Liberty (CNIL)

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-FRPrefixlegal-fr
LabelNational Commission on Informatics and Liberty (CNIL)
IRIhttps://w3id.org/dpv/legal/fr#DPA-FR
Typerdfs:Class, skos:Concept, dpv:DataProtectionAuthority
Broader/Parent types dpv:DataProtectionAuthority + → dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
Broader/Parent types dpv:Law +
Object of relation dpv:hasApplicableLaw, + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
Date Created2024-08-02
has applicable law General Data Protection Regulation (GDPR) + +
has jurisdiction France + +
See More: section LEGAL in LEGAL-FR +
+
+ + + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

+
    +
  • rdf:type to denote a concept is an instance of another concept
  • +
  • rdfs:Class to denote a concept is a Class or a category
  • +
  • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
  • +
  • rdf:Property to denote a concept is a property or a relation
  • +
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ +
+

Contributors

+

The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.

+
    +
  • ()
  • +
+
+
+

Funding Acknowledgements

+ +

Funding Sponsors

+

The DPVCG was established as part of the SPECIAL H2020 Project, which received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No. 731601 from 2017 to 2019.

+

Harshvardhan J. Pandit was funded to work on DPV from 2020 to 2022 by the Irish Research Council's Government of Ireland Postdoctoral Fellowship Grant#GOIPD/2020/790.

+

The ADAPT SFI Centre for Digital Media Technology is funded by Science Foundation Ireland through the SFI Research Centres Programme and is co-funded under the European Regional Development Fund (ERDF) through Grant#13/RC/2106 (2018 to 2020) and Grant#13/RC/2106_P2 (2021 onwards).

+ + +

Funding Acknowledgements for Contributors

+

The contributions of Harshvardhan J. Pandit have been made with the financial support of Science Foundation Ireland under Grant Agreement No. 13/RC/2106_P2 at the ADAPT SFI Research Centre.

+ +
+ + + + \ No newline at end of file diff --git a/2.1-dev/legal/fr/legal-fr.jsonld b/2.1-dev/legal/fr/legal-fr.jsonld new file mode 100644 index 000000000..15cbf804d --- /dev/null +++ b/2.1-dev/legal/fr/legal-fr.jsonld @@ -0,0 +1,475 @@ +[ + { + "@id": "https://w3id.org/dpv/legal/fr", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for France as jurisdiction" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/fr" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-07-13" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Legal Concepts for France (FR)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-fr" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/fr#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "LEGAL-FR" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/legal/fr" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/legal/fr#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/legal/fr#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/legal/fr#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/legal/fr#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/legal/fr#serialisation-jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2000/01/rdf-schema#" + }, + { + "@id": "http://www.w3.org/2004/02/skos/core#" + }, + { + "@id": "https://w3id.org/dpv" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + }, + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/fr#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for France (FR) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/fr/legal-fr.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/fr#DPA-FR", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataProtectionAuthority" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/fr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" + }, + { + "@id": "https://w3id.org/dpv#Law" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/legal/fr#fr-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "National Commission on Informatics and Liberty (CNIL)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.cnil.fr/" + } + ], + "https://w3id.org/dpv#hasApplicableLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc#FR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/fr#fr-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/legal/fr#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for France (FR) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/fr/legal-fr.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/fr#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for France (FR) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/fr/legal-fr.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/fr#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for France (FR) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/fr/legal-fr.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/fr#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for France (FR) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/fr/legal-fr.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/legal/fr/legal-fr.n3 b/2.1-dev/legal/fr/legal-fr.n3 new file mode 100644 index 000000000..1d4df3969 --- /dev/null +++ b/2.1-dev/legal/fr/legal-fr.n3 @@ -0,0 +1,126 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix legal-eu: . +@prefix legal-fr: . +@prefix loc: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-fr:DPA-FR a rdfs:Class, + skos:Concept, + dpv:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-fr: ; + sw:term_status "accepted"@en ; + skos:broader dpv:DataProtectionAuthority, + dpv:Law ; + skos:inScheme legal-fr:fr-classes ; + skos:prefLabel "National Commission on Informatics and Liberty (CNIL)"@en ; + foaf:homepage "http://www.cnil.fr/"^^xsd:anyURI ; + dpv:hasApplicableLaw legal-eu:law-GDPR ; + dpv:hasJurisdiction loc:FR . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for France as jurisdiction"@en ; + dct:identifier "https://w3id.org/dpv/legal/fr" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for France (FR)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-fr" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/fr#" ; + rdfs:Label "LEGAL-FR"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-fr:serialisation-html, + legal-fr:serialisation-jsonld, + legal-fr:serialisation-n3, + legal-fr:serialisation-rdf, + legal-fr:serialisation-ttl, + ; + profile:isProfileOf rdfs:, + skos:, + ; + foaf:logo ; + schema:version "2.1-dev" . + +legal-fr:fr-classes a skos:ConceptScheme . + +legal-fr:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for France (FR) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-fr:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for France (FR) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-fr:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for France (FR) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-fr:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for France (FR) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-fr:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for France (FR) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + diff --git a/2.1-dev/legal/fr/legal-fr.rdf b/2.1-dev/legal/fr/legal-fr.rdf new file mode 100644 index 000000000..7af8c54b1 --- /dev/null +++ b/2.1-dev/legal/fr/legal-fr.rdf @@ -0,0 +1,135 @@ + + + + + + + + + Legal Concepts for France (FR) - N3 serialiation + + + + + + + + Legal Concepts for France (FR) - Turtle serialiation + + + + + + + + Legal Concepts for France (FR) - HTML serialiation + + + + + + National Commission on Informatics and Liberty (CNIL) + + + + http://www.cnil.fr/ + + 2024-08-02 + accepted + + + + + + + + Guides for Data Privacy Vocabulary + + + + + + + + + Legal Concepts for France (FR) + http://purl.org/ontology/bibo/status/published + LEGAL-FR + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for France as jurisdiction + 2024-08-02 + 2024-08-02 + 2024-07-13 + Harshvardhan J. Pandit + 2.1-dev + 2.1-dev + https://w3id.org/dpv/legal/fr + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + 10.5281/zenodo.12505841 + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + + + + legal-fr + https://w3id.org/dpv/legal/fr# + + + + + + + + + + + + + + + + + + + Legal Concepts for France (FR) - JSON-LD serialiation + + + + + + Primer for Data Privacy Vocabulary + + + + + + + + Examples for Data Privacy Vocabulary + + + + + + + + + + Legal Concepts for France (FR) - RDF/XML serialiation + + + + + diff --git a/2.1-dev/legal/fr/legal-fr.ttl b/2.1-dev/legal/fr/legal-fr.ttl new file mode 100644 index 000000000..1d4df3969 --- /dev/null +++ b/2.1-dev/legal/fr/legal-fr.ttl @@ -0,0 +1,126 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix legal-eu: . +@prefix legal-fr: . +@prefix loc: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-fr:DPA-FR a rdfs:Class, + skos:Concept, + dpv:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-fr: ; + sw:term_status "accepted"@en ; + skos:broader dpv:DataProtectionAuthority, + dpv:Law ; + skos:inScheme legal-fr:fr-classes ; + skos:prefLabel "National Commission on Informatics and Liberty (CNIL)"@en ; + foaf:homepage "http://www.cnil.fr/"^^xsd:anyURI ; + dpv:hasApplicableLaw legal-eu:law-GDPR ; + dpv:hasJurisdiction loc:FR . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for France as jurisdiction"@en ; + dct:identifier "https://w3id.org/dpv/legal/fr" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for France (FR)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-fr" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/fr#" ; + rdfs:Label "LEGAL-FR"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-fr:serialisation-html, + legal-fr:serialisation-jsonld, + legal-fr:serialisation-n3, + legal-fr:serialisation-rdf, + legal-fr:serialisation-ttl, + ; + profile:isProfileOf rdfs:, + skos:, + ; + foaf:logo ; + schema:version "2.1-dev" . + +legal-fr:fr-classes a skos:ConceptScheme . + +legal-fr:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for France (FR) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-fr:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for France (FR) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-fr:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for France (FR) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-fr:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for France (FR) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-fr:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for France (FR) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + diff --git a/2.1-dev/legal/fr/modules/fr-owl.jsonld b/2.1-dev/legal/fr/modules/fr-owl.jsonld new file mode 100644 index 000000000..630146362 --- /dev/null +++ b/2.1-dev/legal/fr/modules/fr-owl.jsonld @@ -0,0 +1,472 @@ +[ + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/fr/owl#DPA-FR", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataProtectionAuthority", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/fr/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Law" + }, + { + "@id": "https://w3id.org/dpv/owl#DataProtectionAuthority" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "National Commission on Informatics and Liberty (CNIL)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.cnil.fr/" + } + ], + "https://w3id.org/dpv/owl#hasApplicableLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu/owl#law-GDPR" + } + ], + "https://w3id.org/dpv/owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc/owl#FR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/fr/owl#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for France (FR) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/fr/legal-fr-owl.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/fr/owl#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for France (FR) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/fr/legal-fr-owl.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/fr/owl#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for France (FR) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/fr/legal-fr-owl.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/fr/owl#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for France (FR) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/fr/legal-fr-owl.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/fr/owl#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for France (FR) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/fr/legal-fr-owl.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/fr/owl#", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for France as jurisdiction" + } + ], + "http://purl.org/dc/terms/hasVersion": [ + { + "@id": "https://w3id.org/dpv/legal/fr/owl#" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/fr" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-07-13" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Legal Concepts for France (FR)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-fr" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/fr#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "LEGAL-FR" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/legal/fr/owl#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/legal/fr/owl#serialisation-jsonld" + }, + { + "@id": "https://w3id.org/dpv/legal/fr/owl#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/legal/fr/owl#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/legal/fr/owl#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/legal/fr/owl#serialisation-html" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@id": "https://w3id.org/dpv/owl" + }, + { + "@id": "https://w3id.org/dpv/legal/fr/owl#" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/legal/fr/modules/fr-owl.n3 b/2.1-dev/legal/fr/modules/fr-owl.n3 new file mode 100644 index 000000000..a2abbcc16 --- /dev/null +++ b/2.1-dev/legal/fr/modules/fr-owl.n3 @@ -0,0 +1,125 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix legal-eu-owl: . +@prefix legal-fr-owl: . +@prefix loc-owl: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-fr-owl:DPA-FR a rdfs:Class, + owl:Class, + dpv-owl:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-fr-owl: ; + rdfs:subClassOf dpv-owl:DataProtectionAuthority, + dpv-owl:Law ; + sw:term_status "accepted"@en ; + skos:prefLabel "National Commission on Informatics and Liberty (CNIL)"@en ; + foaf:homepage "http://www.cnil.fr/"^^xsd:anyURI ; + dpv-owl:hasApplicableLaw legal-eu-owl:law-GDPR ; + dpv-owl:hasJurisdiction loc-owl:FR . + +legal-fr-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for France (FR) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-fr-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for France (FR) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-fr-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for France (FR) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-fr-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for France (FR) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-fr-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for France (FR) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +legal-fr-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for France as jurisdiction"@en ; + dct:hasVersion legal-fr-owl: ; + dct:identifier "https://w3id.org/dpv/legal/fr" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for France (FR)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-fr" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/fr#" ; + rdfs:Label "LEGAL-FR"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-fr-owl:serialisation-html, + legal-fr-owl:serialisation-jsonld, + legal-fr-owl:serialisation-n3, + legal-fr-owl:serialisation-rdf, + legal-fr-owl:serialisation-ttl, + ; + profile:isProfileOf , + legal-fr-owl:, + ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/legal/fr/modules/fr-owl.rdf b/2.1-dev/legal/fr/modules/fr-owl.rdf new file mode 100644 index 000000000..ff81c5dd7 --- /dev/null +++ b/2.1-dev/legal/fr/modules/fr-owl.rdf @@ -0,0 +1,133 @@ + + + + National Commission on Informatics and Liberty (CNIL) + 2024-08-02 + accepted + + + + + + http://www.cnil.fr/ + + + + + + + + + Legal Concepts for France (FR) - Turtle serialiation + + + + + + 2.1-dev + Legal Concepts for France (FR) + + + + + + + + + + + + + + LEGAL-FR + Harshvardhan J. Pandit + + https://w3id.org/dpv/legal/fr# + 2024-08-02 + legal-fr + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for France as jurisdiction + https://w3id.org/dpv/legal/fr + 10.5281/zenodo.12505841 + 2.1-dev + 2024-08-02 + + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + + http://purl.org/ontology/bibo/status/published + + + 2024-07-13 + + + + + Legal Concepts for France (FR) - HTML serialiation + + + + + + + Guides for Data Privacy Vocabulary + + + + + + + + + Legal Concepts for France (FR) - JSON-LD serialiation + + + + + + + + Legal Concepts for France (FR) - N3 serialiation + + + + + + + + + + + Primer for Data Privacy Vocabulary + + + + + + Examples for Data Privacy Vocabulary + + + + + Legal Concepts for France (FR) - RDF/XML serialiation + + + + + + + diff --git a/2.1-dev/legal/fr/modules/fr-owl.ttl b/2.1-dev/legal/fr/modules/fr-owl.ttl new file mode 100644 index 000000000..a2abbcc16 --- /dev/null +++ b/2.1-dev/legal/fr/modules/fr-owl.ttl @@ -0,0 +1,125 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix legal-eu-owl: . +@prefix legal-fr-owl: . +@prefix loc-owl: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-fr-owl:DPA-FR a rdfs:Class, + owl:Class, + dpv-owl:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-fr-owl: ; + rdfs:subClassOf dpv-owl:DataProtectionAuthority, + dpv-owl:Law ; + sw:term_status "accepted"@en ; + skos:prefLabel "National Commission on Informatics and Liberty (CNIL)"@en ; + foaf:homepage "http://www.cnil.fr/"^^xsd:anyURI ; + dpv-owl:hasApplicableLaw legal-eu-owl:law-GDPR ; + dpv-owl:hasJurisdiction loc-owl:FR . + +legal-fr-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for France (FR) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-fr-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for France (FR) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-fr-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for France (FR) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-fr-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for France (FR) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-fr-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for France (FR) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +legal-fr-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for France as jurisdiction"@en ; + dct:hasVersion legal-fr-owl: ; + dct:identifier "https://w3id.org/dpv/legal/fr" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for France (FR)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-fr" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/fr#" ; + rdfs:Label "LEGAL-FR"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-fr-owl:serialisation-html, + legal-fr-owl:serialisation-jsonld, + legal-fr-owl:serialisation-n3, + legal-fr-owl:serialisation-rdf, + legal-fr-owl:serialisation-ttl, + ; + profile:isProfileOf , + legal-fr-owl:, + ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/legal/fr/modules/fr.csv b/2.1-dev/legal/fr/modules/fr.csv new file mode 100644 index 000000000..f837ca930 --- /dev/null +++ b/2.1-dev/legal/fr/modules/fr.csv @@ -0,0 +1,2 @@ +term,type,iri,label,definition,dpvtype,subclassof,hasbroader,scopenote,created,modified,vocab,namespace +DPA-FR,class,https://w3id.org/dpv/legal/fr#DPA-FR,National Commission on Informatics and Liberty (CNIL),,https://w3id.org/dpv#DataProtectionAuthority,,https://w3id.org/dpv#Law;https://w3id.org/dpv#DataProtectionAuthority,,2024-08-02,,legal-fr,https://w3id.org/dpv/legal/fr diff --git a/2.1-dev/legal/fr/modules/fr.jsonld b/2.1-dev/legal/fr/modules/fr.jsonld new file mode 100644 index 000000000..15cbf804d --- /dev/null +++ b/2.1-dev/legal/fr/modules/fr.jsonld @@ -0,0 +1,475 @@ +[ + { + "@id": "https://w3id.org/dpv/legal/fr", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for France as jurisdiction" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/fr" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-07-13" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Legal Concepts for France (FR)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-fr" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/fr#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "LEGAL-FR" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/legal/fr" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/legal/fr#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/legal/fr#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/legal/fr#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/legal/fr#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/legal/fr#serialisation-jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2000/01/rdf-schema#" + }, + { + "@id": "http://www.w3.org/2004/02/skos/core#" + }, + { + "@id": "https://w3id.org/dpv" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + }, + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/fr#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for France (FR) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/fr/legal-fr.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/fr#DPA-FR", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataProtectionAuthority" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/fr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" + }, + { + "@id": "https://w3id.org/dpv#Law" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/legal/fr#fr-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "National Commission on Informatics and Liberty (CNIL)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.cnil.fr/" + } + ], + "https://w3id.org/dpv#hasApplicableLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc#FR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/fr#fr-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/legal/fr#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for France (FR) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/fr/legal-fr.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/fr#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for France (FR) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/fr/legal-fr.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/fr#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for France (FR) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/fr/legal-fr.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/fr#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for France (FR) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/fr/legal-fr.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/legal/fr/modules/fr.n3 b/2.1-dev/legal/fr/modules/fr.n3 new file mode 100644 index 000000000..1d4df3969 --- /dev/null +++ b/2.1-dev/legal/fr/modules/fr.n3 @@ -0,0 +1,126 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix legal-eu: . +@prefix legal-fr: . +@prefix loc: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-fr:DPA-FR a rdfs:Class, + skos:Concept, + dpv:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-fr: ; + sw:term_status "accepted"@en ; + skos:broader dpv:DataProtectionAuthority, + dpv:Law ; + skos:inScheme legal-fr:fr-classes ; + skos:prefLabel "National Commission on Informatics and Liberty (CNIL)"@en ; + foaf:homepage "http://www.cnil.fr/"^^xsd:anyURI ; + dpv:hasApplicableLaw legal-eu:law-GDPR ; + dpv:hasJurisdiction loc:FR . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for France as jurisdiction"@en ; + dct:identifier "https://w3id.org/dpv/legal/fr" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for France (FR)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-fr" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/fr#" ; + rdfs:Label "LEGAL-FR"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-fr:serialisation-html, + legal-fr:serialisation-jsonld, + legal-fr:serialisation-n3, + legal-fr:serialisation-rdf, + legal-fr:serialisation-ttl, + ; + profile:isProfileOf rdfs:, + skos:, + ; + foaf:logo ; + schema:version "2.1-dev" . + +legal-fr:fr-classes a skos:ConceptScheme . + +legal-fr:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for France (FR) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-fr:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for France (FR) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-fr:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for France (FR) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-fr:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for France (FR) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-fr:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for France (FR) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + diff --git a/2.1-dev/legal/fr/modules/fr.rdf b/2.1-dev/legal/fr/modules/fr.rdf new file mode 100644 index 000000000..7af8c54b1 --- /dev/null +++ b/2.1-dev/legal/fr/modules/fr.rdf @@ -0,0 +1,135 @@ + + + + + + + + + Legal Concepts for France (FR) - N3 serialiation + + + + + + + + Legal Concepts for France (FR) - Turtle serialiation + + + + + + + + Legal Concepts for France (FR) - HTML serialiation + + + + + + National Commission on Informatics and Liberty (CNIL) + + + + http://www.cnil.fr/ + + 2024-08-02 + accepted + + + + + + + + Guides for Data Privacy Vocabulary + + + + + + + + + Legal Concepts for France (FR) + http://purl.org/ontology/bibo/status/published + LEGAL-FR + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for France as jurisdiction + 2024-08-02 + 2024-08-02 + 2024-07-13 + Harshvardhan J. Pandit + 2.1-dev + 2.1-dev + https://w3id.org/dpv/legal/fr + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + 10.5281/zenodo.12505841 + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + + + + legal-fr + https://w3id.org/dpv/legal/fr# + + + + + + + + + + + + + + + + + + + Legal Concepts for France (FR) - JSON-LD serialiation + + + + + + Primer for Data Privacy Vocabulary + + + + + + + + Examples for Data Privacy Vocabulary + + + + + + + + + + Legal Concepts for France (FR) - RDF/XML serialiation + + + + + diff --git a/2.1-dev/legal/fr/modules/fr.ttl b/2.1-dev/legal/fr/modules/fr.ttl new file mode 100644 index 000000000..1d4df3969 --- /dev/null +++ b/2.1-dev/legal/fr/modules/fr.ttl @@ -0,0 +1,126 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix legal-eu: . +@prefix legal-fr: . +@prefix loc: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-fr:DPA-FR a rdfs:Class, + skos:Concept, + dpv:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-fr: ; + sw:term_status "accepted"@en ; + skos:broader dpv:DataProtectionAuthority, + dpv:Law ; + skos:inScheme legal-fr:fr-classes ; + skos:prefLabel "National Commission on Informatics and Liberty (CNIL)"@en ; + foaf:homepage "http://www.cnil.fr/"^^xsd:anyURI ; + dpv:hasApplicableLaw legal-eu:law-GDPR ; + dpv:hasJurisdiction loc:FR . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for France as jurisdiction"@en ; + dct:identifier "https://w3id.org/dpv/legal/fr" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for France (FR)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-fr" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/fr#" ; + rdfs:Label "LEGAL-FR"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-fr:serialisation-html, + legal-fr:serialisation-jsonld, + legal-fr:serialisation-n3, + legal-fr:serialisation-rdf, + legal-fr:serialisation-ttl, + ; + profile:isProfileOf rdfs:, + skos:, + ; + foaf:logo ; + schema:version "2.1-dev" . + +legal-fr:fr-classes a skos:ConceptScheme . + +legal-fr:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for France (FR) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-fr:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for France (FR) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-fr:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for France (FR) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-fr:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for France (FR) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-fr:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for France (FR) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + diff --git a/2.1-dev/legal/gb/index-en.html b/2.1-dev/legal/gb/index-en.html index 7e9a46c0c..c48d830d4 100644 --- a/2.1-dev/legal/gb/index-en.html +++ b/2.1-dev/legal/gb/index-en.html @@ -2,13 +2,13 @@ - Legal Concepts for United Kingdom of Great Britain and Northern Ireland + Legal Concepts for United Kingdom of Great Britain and Northern Ireland (GB) + + + + + + +
+

The LEGAL-GR extension extends the [[[DPV]]] to represent laws, authorities, and other legal concepts in GR jurisdiction.

+

The canonical URL for LEGAL-GR extension is https://w3id.org/dpv/legal/gr, the namespace is https://w3id.org/dpv/legal/gr#, the suggested prefix is legal-gr, and this document along with source and releases are available at https://github.com/w3c/dpv.

+
+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

+
+ +
+

DPV and Related Resources

+

[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts . To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.

+

[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

+

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

+
+ +
+ + + + + +
+

Authorities

+

Authorities are represented as instances of dpv:Authority, and are associated with specific jurisdictions using dpv:hasJurisdiction. The law which the authorities enforce is indicated by dpv:hasApplicableLaw. The webpage for the authority, if available, is indicated using foaf:homepage.

+ + + + + + + + + + + + + + + + + +
IDNameJurisdictionsLawsWebpage
+DPA-GR Hellenic Data Protection Authority (HDPA) Greece legal-eu:law-GDPR link
+
+ + +
+

Vocabulary Index

+
+

Classes

+ + + + + + + +
+

Hellenic Data Protection Authority (HDPA)

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-GRPrefixlegal-gr
LabelHellenic Data Protection Authority (HDPA)
IRIhttps://w3id.org/dpv/legal/gr#DPA-GR
Typerdfs:Class, skos:Concept, dpv:DataProtectionAuthority
Broader/Parent types dpv:DataProtectionAuthority + → dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
Broader/Parent types dpv:Law +
Object of relation dpv:hasApplicableLaw, + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
Date Created2024-08-02
has applicable law General Data Protection Regulation (GDPR) + +
has jurisdiction Greece + +
See More: section LEGAL in LEGAL-GR +
+
+ + + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

+
    +
  • rdf:type to denote a concept is an instance of another concept
  • +
  • rdfs:Class to denote a concept is a Class or a category
  • +
  • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
  • +
  • rdf:Property to denote a concept is a property or a relation
  • +
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ +
+

Contributors

+

The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.

+
    +
  • ()
  • +
+
+
+

Funding Acknowledgements

+ +

Funding Sponsors

+

The DPVCG was established as part of the SPECIAL H2020 Project, which received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No. 731601 from 2017 to 2019.

+

Harshvardhan J. Pandit was funded to work on DPV from 2020 to 2022 by the Irish Research Council's Government of Ireland Postdoctoral Fellowship Grant#GOIPD/2020/790.

+

The ADAPT SFI Centre for Digital Media Technology is funded by Science Foundation Ireland through the SFI Research Centres Programme and is co-funded under the European Regional Development Fund (ERDF) through Grant#13/RC/2106 (2018 to 2020) and Grant#13/RC/2106_P2 (2021 onwards).

+ + +

Funding Acknowledgements for Contributors

+

The contributions of Harshvardhan J. Pandit have been made with the financial support of Science Foundation Ireland under Grant Agreement No. 13/RC/2106_P2 at the ADAPT SFI Research Centre.

+ +
+ + + + \ No newline at end of file diff --git a/2.1-dev/legal/gr/index.html b/2.1-dev/legal/gr/index.html new file mode 100644 index 000000000..4f8e7b880 --- /dev/null +++ b/2.1-dev/legal/gr/index.html @@ -0,0 +1,595 @@ + + + + + Legal Concepts for Greece (GR) + + + + + + + +
+

The LEGAL-GR extension extends the [[[DPV]]] to represent laws, authorities, and other legal concepts in GR jurisdiction.

+

The canonical URL for LEGAL-GR extension is https://w3id.org/dpv/legal/gr, the namespace is https://w3id.org/dpv/legal/gr#, the suggested prefix is legal-gr, and this document along with source and releases are available at https://github.com/w3c/dpv.

+
+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

+
+ +
+

DPV and Related Resources

+

[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts . To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.

+

[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

+

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

+
+ +
+ + + + + +
+

Authorities

+

Authorities are represented as instances of dpv:Authority, and are associated with specific jurisdictions using dpv:hasJurisdiction. The law which the authorities enforce is indicated by dpv:hasApplicableLaw. The webpage for the authority, if available, is indicated using foaf:homepage.

+ + + + + + + + + + + + + + + + + +
IDNameJurisdictionsLawsWebpage
+DPA-GR Hellenic Data Protection Authority (HDPA) Greece legal-eu:law-GDPR link
+
+ + +
+

Vocabulary Index

+
+

Classes

+ + + + + + + +
+

Hellenic Data Protection Authority (HDPA)

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-GRPrefixlegal-gr
LabelHellenic Data Protection Authority (HDPA)
IRIhttps://w3id.org/dpv/legal/gr#DPA-GR
Typerdfs:Class, skos:Concept, dpv:DataProtectionAuthority
Broader/Parent types dpv:DataProtectionAuthority + → dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
Broader/Parent types dpv:Law +
Object of relation dpv:hasApplicableLaw, + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
Date Created2024-08-02
has applicable law General Data Protection Regulation (GDPR) + +
has jurisdiction Greece + +
See More: section LEGAL in LEGAL-GR +
+
+ + + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

+
    +
  • rdf:type to denote a concept is an instance of another concept
  • +
  • rdfs:Class to denote a concept is a Class or a category
  • +
  • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
  • +
  • rdf:Property to denote a concept is a property or a relation
  • +
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ +
+

Contributors

+

The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.

+
    +
  • ()
  • +
+
+
+

Funding Acknowledgements

+ +

Funding Sponsors

+

The DPVCG was established as part of the SPECIAL H2020 Project, which received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No. 731601 from 2017 to 2019.

+

Harshvardhan J. Pandit was funded to work on DPV from 2020 to 2022 by the Irish Research Council's Government of Ireland Postdoctoral Fellowship Grant#GOIPD/2020/790.

+

The ADAPT SFI Centre for Digital Media Technology is funded by Science Foundation Ireland through the SFI Research Centres Programme and is co-funded under the European Regional Development Fund (ERDF) through Grant#13/RC/2106 (2018 to 2020) and Grant#13/RC/2106_P2 (2021 onwards).

+ + +

Funding Acknowledgements for Contributors

+

The contributions of Harshvardhan J. Pandit have been made with the financial support of Science Foundation Ireland under Grant Agreement No. 13/RC/2106_P2 at the ADAPT SFI Research Centre.

+ +
+ + + + \ No newline at end of file diff --git a/2.1-dev/legal/gr/legal-gr-en.html b/2.1-dev/legal/gr/legal-gr-en.html new file mode 100644 index 000000000..4f8e7b880 --- /dev/null +++ b/2.1-dev/legal/gr/legal-gr-en.html @@ -0,0 +1,595 @@ + + + + + Legal Concepts for Greece (GR) + + + + + + + +
+

The LEGAL-GR extension extends the [[[DPV]]] to represent laws, authorities, and other legal concepts in GR jurisdiction.

+

The canonical URL for LEGAL-GR extension is https://w3id.org/dpv/legal/gr, the namespace is https://w3id.org/dpv/legal/gr#, the suggested prefix is legal-gr, and this document along with source and releases are available at https://github.com/w3c/dpv.

+
+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

+
+ +
+

DPV and Related Resources

+

[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts . To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.

+

[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

+

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

+
+ +
+ + + + + +
+

Authorities

+

Authorities are represented as instances of dpv:Authority, and are associated with specific jurisdictions using dpv:hasJurisdiction. The law which the authorities enforce is indicated by dpv:hasApplicableLaw. The webpage for the authority, if available, is indicated using foaf:homepage.

+ + + + + + + + + + + + + + + + + +
IDNameJurisdictionsLawsWebpage
+DPA-GR Hellenic Data Protection Authority (HDPA) Greece legal-eu:law-GDPR link
+
+ + +
+

Vocabulary Index

+
+

Classes

+ + + + + + + +
+

Hellenic Data Protection Authority (HDPA)

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-GRPrefixlegal-gr
LabelHellenic Data Protection Authority (HDPA)
IRIhttps://w3id.org/dpv/legal/gr#DPA-GR
Typerdfs:Class, skos:Concept, dpv:DataProtectionAuthority
Broader/Parent types dpv:DataProtectionAuthority + → dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
Broader/Parent types dpv:Law +
Object of relation dpv:hasApplicableLaw, + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
Date Created2024-08-02
has applicable law General Data Protection Regulation (GDPR) + +
has jurisdiction Greece + +
See More: section LEGAL in LEGAL-GR +
+
+ + + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

+
    +
  • rdf:type to denote a concept is an instance of another concept
  • +
  • rdfs:Class to denote a concept is a Class or a category
  • +
  • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
  • +
  • rdf:Property to denote a concept is a property or a relation
  • +
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ +
+

Contributors

+

The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.

+
    +
  • ()
  • +
+
+
+

Funding Acknowledgements

+ +

Funding Sponsors

+

The DPVCG was established as part of the SPECIAL H2020 Project, which received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No. 731601 from 2017 to 2019.

+

Harshvardhan J. Pandit was funded to work on DPV from 2020 to 2022 by the Irish Research Council's Government of Ireland Postdoctoral Fellowship Grant#GOIPD/2020/790.

+

The ADAPT SFI Centre for Digital Media Technology is funded by Science Foundation Ireland through the SFI Research Centres Programme and is co-funded under the European Regional Development Fund (ERDF) through Grant#13/RC/2106 (2018 to 2020) and Grant#13/RC/2106_P2 (2021 onwards).

+ + +

Funding Acknowledgements for Contributors

+

The contributions of Harshvardhan J. Pandit have been made with the financial support of Science Foundation Ireland under Grant Agreement No. 13/RC/2106_P2 at the ADAPT SFI Research Centre.

+ +
+ + + + \ No newline at end of file diff --git a/2.1-dev/legal/gr/legal-gr-owl.html b/2.1-dev/legal/gr/legal-gr-owl.html new file mode 100644 index 000000000..0fb85a1a9 --- /dev/null +++ b/2.1-dev/legal/gr/legal-gr-owl.html @@ -0,0 +1,481 @@ + + + + + + Legal Concepts for Greece (GR) + + + + + + + + +
+

This document describes (only) the OWL serialisation of Legal Concepts for Greece (GR). For information on the concepts, their usage, and further documentation, please consult the canonical page for the vocabulary at: https://w3id.org/dpv/legal/gr

+
+ +
+ +
+

Vocabulary Index

+
+

Classes

+ + + + + + + +
+

Hellenic Data Protection Authority (HDPA)

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-GRPrefixlegal-gr-owl
LabelHellenic Data Protection Authority (HDPA)
IRI (owl)
IRI (canonical)
+ https://w3id.org/dpv/legal/gr/owl/#DPA-GR
+ https://w3id.org/dpv/legal/gr#DPA-GR +
Type rdfs:Class + , owl:Class + , dpv-owl:DataProtectionAuthority +
Sub-class of dpv-owl:DataProtectionAuthority + → dpv-owl:Authority + → dpv-owl:GovernmentalOrganisation + → dpv-owl:Organisation + → dpv-owl:LegalEntity + → dpv-owl:Entity +
Sub-class of dpv-owl:Law +
in Range of dpv-owl:hasApplicableLaw, + dpv-owl:hasAuthority, + dpv-owl:hasEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:hasSubsidiary, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor, + dpv-owl:isSubsidiaryOf +
Date Created2024-08-02
Documented inLegal-gr Legal
+
+ + + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ + + \ No newline at end of file diff --git a/2.1-dev/legal/gr/legal-gr-owl.jsonld b/2.1-dev/legal/gr/legal-gr-owl.jsonld new file mode 100644 index 000000000..70a24ff45 --- /dev/null +++ b/2.1-dev/legal/gr/legal-gr-owl.jsonld @@ -0,0 +1,472 @@ +[ + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/gr/owl#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Greece (GR) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/gr/legal-gr-owl.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/gr/owl#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Greece (GR) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/gr/legal-gr-owl.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/gr/owl#", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Greece as jurisdiction" + } + ], + "http://purl.org/dc/terms/hasVersion": [ + { + "@id": "https://w3id.org/dpv/legal/gr/owl#" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/gr" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-07-13" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Legal Concepts for Greece (GR)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-gr" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/gr#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "LEGAL-GR" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/legal/gr/owl#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/legal/gr/owl#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/legal/gr/owl#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/legal/gr/owl#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/legal/gr/owl#serialisation-jsonld" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/legal/gr/owl#serialisation-rdf" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@id": "https://w3id.org/dpv/owl" + }, + { + "@id": "https://w3id.org/dpv/legal/gr/owl#" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/gr/owl#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Greece (GR) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/gr/legal-gr-owl.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/gr/owl#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Greece (GR) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/gr/legal-gr-owl.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/gr/owl#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Greece (GR) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/gr/legal-gr-owl.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/gr/owl#DPA-GR", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataProtectionAuthority", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/gr/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Law" + }, + { + "@id": "https://w3id.org/dpv/owl#DataProtectionAuthority" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Hellenic Data Protection Authority (HDPA)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.dpa.gr/" + } + ], + "https://w3id.org/dpv/owl#hasApplicableLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu/owl#law-GDPR" + } + ], + "https://w3id.org/dpv/owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc/owl#GR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/legal/gr/legal-gr-owl.n3 b/2.1-dev/legal/gr/legal-gr-owl.n3 new file mode 100644 index 000000000..84c7ac7ee --- /dev/null +++ b/2.1-dev/legal/gr/legal-gr-owl.n3 @@ -0,0 +1,125 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix legal-eu-owl: . +@prefix legal-gr-owl: . +@prefix loc-owl: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-gr-owl:DPA-GR a rdfs:Class, + owl:Class, + dpv-owl:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-gr-owl: ; + rdfs:subClassOf dpv-owl:DataProtectionAuthority, + dpv-owl:Law ; + sw:term_status "accepted"@en ; + skos:prefLabel "Hellenic Data Protection Authority (HDPA)"@en ; + foaf:homepage "http://www.dpa.gr/"^^xsd:anyURI ; + dpv-owl:hasApplicableLaw legal-eu-owl:law-GDPR ; + dpv-owl:hasJurisdiction loc-owl:GR . + +legal-gr-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Greece (GR) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-gr-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Greece (GR) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-gr-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Greece (GR) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-gr-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Greece (GR) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-gr-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Greece (GR) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +legal-gr-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Greece as jurisdiction"@en ; + dct:hasVersion legal-gr-owl: ; + dct:identifier "https://w3id.org/dpv/legal/gr" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Greece (GR)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-gr" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/gr#" ; + rdfs:Label "LEGAL-GR"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-gr-owl:serialisation-html, + legal-gr-owl:serialisation-jsonld, + legal-gr-owl:serialisation-n3, + legal-gr-owl:serialisation-rdf, + legal-gr-owl:serialisation-ttl, + ; + profile:isProfileOf , + legal-gr-owl:, + ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/legal/gr/legal-gr-owl.rdf b/2.1-dev/legal/gr/legal-gr-owl.rdf new file mode 100644 index 000000000..c3a4114a0 --- /dev/null +++ b/2.1-dev/legal/gr/legal-gr-owl.rdf @@ -0,0 +1,133 @@ + + + + + 2.1-dev + https://w3id.org/dpv/legal/gr + + + + + + + + + + + + Harshvardhan J. Pandit + + + + + 2024-08-02 + Legal Concepts for Greece (GR) + https://w3id.org/dpv/legal/gr# + 10.5281/zenodo.12505841 + 2.1-dev + 2024-08-02 + + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + + + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + http://purl.org/ontology/bibo/status/published + + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Greece as jurisdiction + legal-gr + LEGAL-GR + 2024-07-13 + + + + Guides for Data Privacy Vocabulary + + + + + + + + + + + 2024-08-02 + + accepted + Hellenic Data Protection Authority (HDPA) + + http://www.dpa.gr/ + + + + + + + + + + Legal Concepts for Greece (GR) - HTML serialiation + + + + + + + + Legal Concepts for Greece (GR) - JSON-LD serialiation + + + + + + Legal Concepts for Greece (GR) - RDF/XML serialiation + + + + + + + + + + Legal Concepts for Greece (GR) - Turtle serialiation + + + + + + + + Primer for Data Privacy Vocabulary + + + + + + Examples for Data Privacy Vocabulary + + + + + Legal Concepts for Greece (GR) - N3 serialiation + + + + + + + diff --git a/2.1-dev/legal/gr/legal-gr-owl.ttl b/2.1-dev/legal/gr/legal-gr-owl.ttl new file mode 100644 index 000000000..84c7ac7ee --- /dev/null +++ b/2.1-dev/legal/gr/legal-gr-owl.ttl @@ -0,0 +1,125 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix legal-eu-owl: . +@prefix legal-gr-owl: . +@prefix loc-owl: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-gr-owl:DPA-GR a rdfs:Class, + owl:Class, + dpv-owl:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-gr-owl: ; + rdfs:subClassOf dpv-owl:DataProtectionAuthority, + dpv-owl:Law ; + sw:term_status "accepted"@en ; + skos:prefLabel "Hellenic Data Protection Authority (HDPA)"@en ; + foaf:homepage "http://www.dpa.gr/"^^xsd:anyURI ; + dpv-owl:hasApplicableLaw legal-eu-owl:law-GDPR ; + dpv-owl:hasJurisdiction loc-owl:GR . + +legal-gr-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Greece (GR) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-gr-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Greece (GR) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-gr-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Greece (GR) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-gr-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Greece (GR) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-gr-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Greece (GR) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +legal-gr-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Greece as jurisdiction"@en ; + dct:hasVersion legal-gr-owl: ; + dct:identifier "https://w3id.org/dpv/legal/gr" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Greece (GR)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-gr" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/gr#" ; + rdfs:Label "LEGAL-GR"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-gr-owl:serialisation-html, + legal-gr-owl:serialisation-jsonld, + legal-gr-owl:serialisation-n3, + legal-gr-owl:serialisation-rdf, + legal-gr-owl:serialisation-ttl, + ; + profile:isProfileOf , + legal-gr-owl:, + ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/legal/gr/legal-gr.csv b/2.1-dev/legal/gr/legal-gr.csv new file mode 100644 index 000000000..ad852fdf5 --- /dev/null +++ b/2.1-dev/legal/gr/legal-gr.csv @@ -0,0 +1,2 @@ +term,type,iri,label,definition,dpvtype,subclassof,hasbroader,scopenote,created,modified,vocab,namespace +DPA-GR,class,https://w3id.org/dpv/legal/gr#DPA-GR,Hellenic Data Protection Authority (HDPA),,https://w3id.org/dpv#DataProtectionAuthority,,https://w3id.org/dpv#Law;https://w3id.org/dpv#DataProtectionAuthority,,2024-08-02,,legal-gr,https://w3id.org/dpv/legal/gr diff --git a/2.1-dev/legal/gr/legal-gr.html b/2.1-dev/legal/gr/legal-gr.html new file mode 100644 index 000000000..4f8e7b880 --- /dev/null +++ b/2.1-dev/legal/gr/legal-gr.html @@ -0,0 +1,595 @@ + + + + + Legal Concepts for Greece (GR) + + + + + + + +
+

The LEGAL-GR extension extends the [[[DPV]]] to represent laws, authorities, and other legal concepts in GR jurisdiction.

+

The canonical URL for LEGAL-GR extension is https://w3id.org/dpv/legal/gr, the namespace is https://w3id.org/dpv/legal/gr#, the suggested prefix is legal-gr, and this document along with source and releases are available at https://github.com/w3c/dpv.

+
+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

+
+ +
+

DPV and Related Resources

+

[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts . To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.

+

[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

+

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

+
+ +
+ + + + + +
+

Authorities

+

Authorities are represented as instances of dpv:Authority, and are associated with specific jurisdictions using dpv:hasJurisdiction. The law which the authorities enforce is indicated by dpv:hasApplicableLaw. The webpage for the authority, if available, is indicated using foaf:homepage.

+ + + + + + + + + + + + + + + + + +
IDNameJurisdictionsLawsWebpage
+DPA-GR Hellenic Data Protection Authority (HDPA) Greece legal-eu:law-GDPR link
+
+ + +
+

Vocabulary Index

+
+

Classes

+ + + + + + + +
+

Hellenic Data Protection Authority (HDPA)

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-GRPrefixlegal-gr
LabelHellenic Data Protection Authority (HDPA)
IRIhttps://w3id.org/dpv/legal/gr#DPA-GR
Typerdfs:Class, skos:Concept, dpv:DataProtectionAuthority
Broader/Parent types dpv:DataProtectionAuthority + → dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
Broader/Parent types dpv:Law +
Object of relation dpv:hasApplicableLaw, + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
Date Created2024-08-02
has applicable law General Data Protection Regulation (GDPR) + +
has jurisdiction Greece + +
See More: section LEGAL in LEGAL-GR +
+
+ + + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

+
    +
  • rdf:type to denote a concept is an instance of another concept
  • +
  • rdfs:Class to denote a concept is a Class or a category
  • +
  • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
  • +
  • rdf:Property to denote a concept is a property or a relation
  • +
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ +
+

Contributors

+

The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.

+
    +
  • ()
  • +
+
+
+

Funding Acknowledgements

+ +

Funding Sponsors

+

The DPVCG was established as part of the SPECIAL H2020 Project, which received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No. 731601 from 2017 to 2019.

+

Harshvardhan J. Pandit was funded to work on DPV from 2020 to 2022 by the Irish Research Council's Government of Ireland Postdoctoral Fellowship Grant#GOIPD/2020/790.

+

The ADAPT SFI Centre for Digital Media Technology is funded by Science Foundation Ireland through the SFI Research Centres Programme and is co-funded under the European Regional Development Fund (ERDF) through Grant#13/RC/2106 (2018 to 2020) and Grant#13/RC/2106_P2 (2021 onwards).

+ + +

Funding Acknowledgements for Contributors

+

The contributions of Harshvardhan J. Pandit have been made with the financial support of Science Foundation Ireland under Grant Agreement No. 13/RC/2106_P2 at the ADAPT SFI Research Centre.

+ +
+ + + + \ No newline at end of file diff --git a/2.1-dev/legal/gr/legal-gr.jsonld b/2.1-dev/legal/gr/legal-gr.jsonld new file mode 100644 index 000000000..e2bdcf150 --- /dev/null +++ b/2.1-dev/legal/gr/legal-gr.jsonld @@ -0,0 +1,475 @@ +[ + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/gr#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Greece (GR) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/gr/legal-gr.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/gr#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Greece (GR) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/gr/legal-gr.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/gr", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Greece as jurisdiction" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/gr" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-07-13" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Legal Concepts for Greece (GR)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-gr" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/gr#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "LEGAL-GR" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/legal/gr" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/legal/gr#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/legal/gr#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/legal/gr#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/legal/gr#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/legal/gr#serialisation-jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2000/01/rdf-schema#" + }, + { + "@id": "http://www.w3.org/2004/02/skos/core#" + }, + { + "@id": "https://w3id.org/dpv" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/gr#gr-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/legal/gr#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Greece (GR) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/gr/legal-gr.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/gr#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Greece (GR) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/gr/legal-gr.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/gr#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Greece (GR) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/gr/legal-gr.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/gr#DPA-GR", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataProtectionAuthority" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/gr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" + }, + { + "@id": "https://w3id.org/dpv#Law" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/legal/gr#gr-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Hellenic Data Protection Authority (HDPA)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.dpa.gr/" + } + ], + "https://w3id.org/dpv#hasApplicableLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc#GR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/legal/gr/legal-gr.n3 b/2.1-dev/legal/gr/legal-gr.n3 new file mode 100644 index 000000000..f9dca6a5a --- /dev/null +++ b/2.1-dev/legal/gr/legal-gr.n3 @@ -0,0 +1,126 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix legal-eu: . +@prefix legal-gr: . +@prefix loc: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-gr:DPA-GR a rdfs:Class, + skos:Concept, + dpv:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-gr: ; + sw:term_status "accepted"@en ; + skos:broader dpv:DataProtectionAuthority, + dpv:Law ; + skos:inScheme legal-gr:gr-classes ; + skos:prefLabel "Hellenic Data Protection Authority (HDPA)"@en ; + foaf:homepage "http://www.dpa.gr/"^^xsd:anyURI ; + dpv:hasApplicableLaw legal-eu:law-GDPR ; + dpv:hasJurisdiction loc:GR . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Greece as jurisdiction"@en ; + dct:identifier "https://w3id.org/dpv/legal/gr" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Greece (GR)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-gr" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/gr#" ; + rdfs:Label "LEGAL-GR"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-gr:serialisation-html, + legal-gr:serialisation-jsonld, + legal-gr:serialisation-n3, + legal-gr:serialisation-rdf, + legal-gr:serialisation-ttl, + ; + profile:isProfileOf rdfs:, + skos:, + ; + foaf:logo ; + schema:version "2.1-dev" . + +legal-gr:gr-classes a skos:ConceptScheme . + +legal-gr:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Greece (GR) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-gr:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Greece (GR) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-gr:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Greece (GR) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-gr:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Greece (GR) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-gr:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Greece (GR) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + diff --git a/2.1-dev/legal/gr/legal-gr.rdf b/2.1-dev/legal/gr/legal-gr.rdf new file mode 100644 index 000000000..be7a97e4e --- /dev/null +++ b/2.1-dev/legal/gr/legal-gr.rdf @@ -0,0 +1,135 @@ + + + + + + + + Legal Concepts for Greece (GR) + http://purl.org/ontology/bibo/status/published + LEGAL-GR + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Greece as jurisdiction + 2024-08-02 + 2024-08-02 + 2024-07-13 + Harshvardhan J. Pandit + 2.1-dev + 2.1-dev + https://w3id.org/dpv/legal/gr + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + 10.5281/zenodo.12505841 + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + + + + legal-gr + https://w3id.org/dpv/legal/gr# + + + + + + + + + + + + + + + + + + + Legal Concepts for Greece (GR) - N3 serialiation + + + + + + Guides for Data Privacy Vocabulary + + + + + + + + + + Legal Concepts for Greece (GR) - JSON-LD serialiation + + + + + + + + Legal Concepts for Greece (GR) - RDF/XML serialiation + + + + + + Hellenic Data Protection Authority (HDPA) + + + + http://www.dpa.gr/ + + 2024-08-02 + accepted + + + + + + + + + + Legal Concepts for Greece (GR) - HTML serialiation + + + + + + + + + Primer for Data Privacy Vocabulary + + + + + + + + Examples for Data Privacy Vocabulary + + + + + + + + + + Legal Concepts for Greece (GR) - Turtle serialiation + + diff --git a/2.1-dev/legal/gr/legal-gr.ttl b/2.1-dev/legal/gr/legal-gr.ttl new file mode 100644 index 000000000..f9dca6a5a --- /dev/null +++ b/2.1-dev/legal/gr/legal-gr.ttl @@ -0,0 +1,126 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix legal-eu: . +@prefix legal-gr: . +@prefix loc: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-gr:DPA-GR a rdfs:Class, + skos:Concept, + dpv:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-gr: ; + sw:term_status "accepted"@en ; + skos:broader dpv:DataProtectionAuthority, + dpv:Law ; + skos:inScheme legal-gr:gr-classes ; + skos:prefLabel "Hellenic Data Protection Authority (HDPA)"@en ; + foaf:homepage "http://www.dpa.gr/"^^xsd:anyURI ; + dpv:hasApplicableLaw legal-eu:law-GDPR ; + dpv:hasJurisdiction loc:GR . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Greece as jurisdiction"@en ; + dct:identifier "https://w3id.org/dpv/legal/gr" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Greece (GR)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-gr" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/gr#" ; + rdfs:Label "LEGAL-GR"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-gr:serialisation-html, + legal-gr:serialisation-jsonld, + legal-gr:serialisation-n3, + legal-gr:serialisation-rdf, + legal-gr:serialisation-ttl, + ; + profile:isProfileOf rdfs:, + skos:, + ; + foaf:logo ; + schema:version "2.1-dev" . + +legal-gr:gr-classes a skos:ConceptScheme . + +legal-gr:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Greece (GR) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-gr:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Greece (GR) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-gr:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Greece (GR) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-gr:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Greece (GR) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-gr:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Greece (GR) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + diff --git a/2.1-dev/legal/gr/modules/gr-owl.jsonld b/2.1-dev/legal/gr/modules/gr-owl.jsonld new file mode 100644 index 000000000..70a24ff45 --- /dev/null +++ b/2.1-dev/legal/gr/modules/gr-owl.jsonld @@ -0,0 +1,472 @@ +[ + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/gr/owl#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Greece (GR) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/gr/legal-gr-owl.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/gr/owl#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Greece (GR) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/gr/legal-gr-owl.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/gr/owl#", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Greece as jurisdiction" + } + ], + "http://purl.org/dc/terms/hasVersion": [ + { + "@id": "https://w3id.org/dpv/legal/gr/owl#" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/gr" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-07-13" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Legal Concepts for Greece (GR)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-gr" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/gr#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "LEGAL-GR" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/legal/gr/owl#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/legal/gr/owl#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/legal/gr/owl#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/legal/gr/owl#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/legal/gr/owl#serialisation-jsonld" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/legal/gr/owl#serialisation-rdf" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@id": "https://w3id.org/dpv/owl" + }, + { + "@id": "https://w3id.org/dpv/legal/gr/owl#" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/gr/owl#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Greece (GR) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/gr/legal-gr-owl.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/gr/owl#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Greece (GR) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/gr/legal-gr-owl.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/gr/owl#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Greece (GR) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/gr/legal-gr-owl.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/gr/owl#DPA-GR", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataProtectionAuthority", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/gr/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Law" + }, + { + "@id": "https://w3id.org/dpv/owl#DataProtectionAuthority" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Hellenic Data Protection Authority (HDPA)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.dpa.gr/" + } + ], + "https://w3id.org/dpv/owl#hasApplicableLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu/owl#law-GDPR" + } + ], + "https://w3id.org/dpv/owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc/owl#GR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/legal/gr/modules/gr-owl.n3 b/2.1-dev/legal/gr/modules/gr-owl.n3 new file mode 100644 index 000000000..84c7ac7ee --- /dev/null +++ b/2.1-dev/legal/gr/modules/gr-owl.n3 @@ -0,0 +1,125 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix legal-eu-owl: . +@prefix legal-gr-owl: . +@prefix loc-owl: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-gr-owl:DPA-GR a rdfs:Class, + owl:Class, + dpv-owl:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-gr-owl: ; + rdfs:subClassOf dpv-owl:DataProtectionAuthority, + dpv-owl:Law ; + sw:term_status "accepted"@en ; + skos:prefLabel "Hellenic Data Protection Authority (HDPA)"@en ; + foaf:homepage "http://www.dpa.gr/"^^xsd:anyURI ; + dpv-owl:hasApplicableLaw legal-eu-owl:law-GDPR ; + dpv-owl:hasJurisdiction loc-owl:GR . + +legal-gr-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Greece (GR) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-gr-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Greece (GR) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-gr-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Greece (GR) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-gr-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Greece (GR) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-gr-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Greece (GR) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +legal-gr-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Greece as jurisdiction"@en ; + dct:hasVersion legal-gr-owl: ; + dct:identifier "https://w3id.org/dpv/legal/gr" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Greece (GR)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-gr" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/gr#" ; + rdfs:Label "LEGAL-GR"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-gr-owl:serialisation-html, + legal-gr-owl:serialisation-jsonld, + legal-gr-owl:serialisation-n3, + legal-gr-owl:serialisation-rdf, + legal-gr-owl:serialisation-ttl, + ; + profile:isProfileOf , + legal-gr-owl:, + ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/legal/gr/modules/gr-owl.rdf b/2.1-dev/legal/gr/modules/gr-owl.rdf new file mode 100644 index 000000000..c3a4114a0 --- /dev/null +++ b/2.1-dev/legal/gr/modules/gr-owl.rdf @@ -0,0 +1,133 @@ + + + + + 2.1-dev + https://w3id.org/dpv/legal/gr + + + + + + + + + + + + Harshvardhan J. Pandit + + + + + 2024-08-02 + Legal Concepts for Greece (GR) + https://w3id.org/dpv/legal/gr# + 10.5281/zenodo.12505841 + 2.1-dev + 2024-08-02 + + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + + + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + http://purl.org/ontology/bibo/status/published + + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Greece as jurisdiction + legal-gr + LEGAL-GR + 2024-07-13 + + + + Guides for Data Privacy Vocabulary + + + + + + + + + + + 2024-08-02 + + accepted + Hellenic Data Protection Authority (HDPA) + + http://www.dpa.gr/ + + + + + + + + + + Legal Concepts for Greece (GR) - HTML serialiation + + + + + + + + Legal Concepts for Greece (GR) - JSON-LD serialiation + + + + + + Legal Concepts for Greece (GR) - RDF/XML serialiation + + + + + + + + + + Legal Concepts for Greece (GR) - Turtle serialiation + + + + + + + + Primer for Data Privacy Vocabulary + + + + + + Examples for Data Privacy Vocabulary + + + + + Legal Concepts for Greece (GR) - N3 serialiation + + + + + + + diff --git a/2.1-dev/legal/gr/modules/gr-owl.ttl b/2.1-dev/legal/gr/modules/gr-owl.ttl new file mode 100644 index 000000000..84c7ac7ee --- /dev/null +++ b/2.1-dev/legal/gr/modules/gr-owl.ttl @@ -0,0 +1,125 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix legal-eu-owl: . +@prefix legal-gr-owl: . +@prefix loc-owl: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-gr-owl:DPA-GR a rdfs:Class, + owl:Class, + dpv-owl:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-gr-owl: ; + rdfs:subClassOf dpv-owl:DataProtectionAuthority, + dpv-owl:Law ; + sw:term_status "accepted"@en ; + skos:prefLabel "Hellenic Data Protection Authority (HDPA)"@en ; + foaf:homepage "http://www.dpa.gr/"^^xsd:anyURI ; + dpv-owl:hasApplicableLaw legal-eu-owl:law-GDPR ; + dpv-owl:hasJurisdiction loc-owl:GR . + +legal-gr-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Greece (GR) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-gr-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Greece (GR) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-gr-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Greece (GR) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-gr-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Greece (GR) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-gr-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Greece (GR) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +legal-gr-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Greece as jurisdiction"@en ; + dct:hasVersion legal-gr-owl: ; + dct:identifier "https://w3id.org/dpv/legal/gr" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Greece (GR)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-gr" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/gr#" ; + rdfs:Label "LEGAL-GR"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-gr-owl:serialisation-html, + legal-gr-owl:serialisation-jsonld, + legal-gr-owl:serialisation-n3, + legal-gr-owl:serialisation-rdf, + legal-gr-owl:serialisation-ttl, + ; + profile:isProfileOf , + legal-gr-owl:, + ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/legal/gr/modules/gr.csv b/2.1-dev/legal/gr/modules/gr.csv new file mode 100644 index 000000000..ad852fdf5 --- /dev/null +++ b/2.1-dev/legal/gr/modules/gr.csv @@ -0,0 +1,2 @@ +term,type,iri,label,definition,dpvtype,subclassof,hasbroader,scopenote,created,modified,vocab,namespace +DPA-GR,class,https://w3id.org/dpv/legal/gr#DPA-GR,Hellenic Data Protection Authority (HDPA),,https://w3id.org/dpv#DataProtectionAuthority,,https://w3id.org/dpv#Law;https://w3id.org/dpv#DataProtectionAuthority,,2024-08-02,,legal-gr,https://w3id.org/dpv/legal/gr diff --git a/2.1-dev/legal/gr/modules/gr.jsonld b/2.1-dev/legal/gr/modules/gr.jsonld new file mode 100644 index 000000000..e2bdcf150 --- /dev/null +++ b/2.1-dev/legal/gr/modules/gr.jsonld @@ -0,0 +1,475 @@ +[ + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/gr#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Greece (GR) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/gr/legal-gr.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/gr#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Greece (GR) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/gr/legal-gr.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/gr", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Greece as jurisdiction" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/gr" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-07-13" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Legal Concepts for Greece (GR)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-gr" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/gr#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "LEGAL-GR" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/legal/gr" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/legal/gr#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/legal/gr#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/legal/gr#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/legal/gr#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/legal/gr#serialisation-jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2000/01/rdf-schema#" + }, + { + "@id": "http://www.w3.org/2004/02/skos/core#" + }, + { + "@id": "https://w3id.org/dpv" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/gr#gr-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/legal/gr#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Greece (GR) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/gr/legal-gr.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/gr#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Greece (GR) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/gr/legal-gr.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/gr#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Greece (GR) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/gr/legal-gr.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/gr#DPA-GR", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataProtectionAuthority" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/gr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" + }, + { + "@id": "https://w3id.org/dpv#Law" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/legal/gr#gr-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Hellenic Data Protection Authority (HDPA)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.dpa.gr/" + } + ], + "https://w3id.org/dpv#hasApplicableLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc#GR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/legal/gr/modules/gr.n3 b/2.1-dev/legal/gr/modules/gr.n3 new file mode 100644 index 000000000..f9dca6a5a --- /dev/null +++ b/2.1-dev/legal/gr/modules/gr.n3 @@ -0,0 +1,126 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix legal-eu: . +@prefix legal-gr: . +@prefix loc: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-gr:DPA-GR a rdfs:Class, + skos:Concept, + dpv:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-gr: ; + sw:term_status "accepted"@en ; + skos:broader dpv:DataProtectionAuthority, + dpv:Law ; + skos:inScheme legal-gr:gr-classes ; + skos:prefLabel "Hellenic Data Protection Authority (HDPA)"@en ; + foaf:homepage "http://www.dpa.gr/"^^xsd:anyURI ; + dpv:hasApplicableLaw legal-eu:law-GDPR ; + dpv:hasJurisdiction loc:GR . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Greece as jurisdiction"@en ; + dct:identifier "https://w3id.org/dpv/legal/gr" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Greece (GR)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-gr" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/gr#" ; + rdfs:Label "LEGAL-GR"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-gr:serialisation-html, + legal-gr:serialisation-jsonld, + legal-gr:serialisation-n3, + legal-gr:serialisation-rdf, + legal-gr:serialisation-ttl, + ; + profile:isProfileOf rdfs:, + skos:, + ; + foaf:logo ; + schema:version "2.1-dev" . + +legal-gr:gr-classes a skos:ConceptScheme . + +legal-gr:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Greece (GR) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-gr:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Greece (GR) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-gr:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Greece (GR) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-gr:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Greece (GR) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-gr:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Greece (GR) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + diff --git a/2.1-dev/legal/gr/modules/gr.rdf b/2.1-dev/legal/gr/modules/gr.rdf new file mode 100644 index 000000000..be7a97e4e --- /dev/null +++ b/2.1-dev/legal/gr/modules/gr.rdf @@ -0,0 +1,135 @@ + + + + + + + + Legal Concepts for Greece (GR) + http://purl.org/ontology/bibo/status/published + LEGAL-GR + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Greece as jurisdiction + 2024-08-02 + 2024-08-02 + 2024-07-13 + Harshvardhan J. Pandit + 2.1-dev + 2.1-dev + https://w3id.org/dpv/legal/gr + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + 10.5281/zenodo.12505841 + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + + + + legal-gr + https://w3id.org/dpv/legal/gr# + + + + + + + + + + + + + + + + + + + Legal Concepts for Greece (GR) - N3 serialiation + + + + + + Guides for Data Privacy Vocabulary + + + + + + + + + + Legal Concepts for Greece (GR) - JSON-LD serialiation + + + + + + + + Legal Concepts for Greece (GR) - RDF/XML serialiation + + + + + + Hellenic Data Protection Authority (HDPA) + + + + http://www.dpa.gr/ + + 2024-08-02 + accepted + + + + + + + + + + Legal Concepts for Greece (GR) - HTML serialiation + + + + + + + + + Primer for Data Privacy Vocabulary + + + + + + + + Examples for Data Privacy Vocabulary + + + + + + + + + + Legal Concepts for Greece (GR) - Turtle serialiation + + diff --git a/2.1-dev/legal/gr/modules/gr.ttl b/2.1-dev/legal/gr/modules/gr.ttl new file mode 100644 index 000000000..f9dca6a5a --- /dev/null +++ b/2.1-dev/legal/gr/modules/gr.ttl @@ -0,0 +1,126 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix legal-eu: . +@prefix legal-gr: . +@prefix loc: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-gr:DPA-GR a rdfs:Class, + skos:Concept, + dpv:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-gr: ; + sw:term_status "accepted"@en ; + skos:broader dpv:DataProtectionAuthority, + dpv:Law ; + skos:inScheme legal-gr:gr-classes ; + skos:prefLabel "Hellenic Data Protection Authority (HDPA)"@en ; + foaf:homepage "http://www.dpa.gr/"^^xsd:anyURI ; + dpv:hasApplicableLaw legal-eu:law-GDPR ; + dpv:hasJurisdiction loc:GR . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Greece as jurisdiction"@en ; + dct:identifier "https://w3id.org/dpv/legal/gr" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Greece (GR)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-gr" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/gr#" ; + rdfs:Label "LEGAL-GR"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-gr:serialisation-html, + legal-gr:serialisation-jsonld, + legal-gr:serialisation-n3, + legal-gr:serialisation-rdf, + legal-gr:serialisation-ttl, + ; + profile:isProfileOf rdfs:, + skos:, + ; + foaf:logo ; + schema:version "2.1-dev" . + +legal-gr:gr-classes a skos:ConceptScheme . + +legal-gr:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Greece (GR) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-gr:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Greece (GR) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-gr:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Greece (GR) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-gr:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Greece (GR) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-gr:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Greece (GR) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + diff --git a/2.1-dev/legal/hr/index-en.html b/2.1-dev/legal/hr/index-en.html new file mode 100644 index 000000000..8a2112d6d --- /dev/null +++ b/2.1-dev/legal/hr/index-en.html @@ -0,0 +1,595 @@ + + + + + Legal Concepts for Crotia (HR) + + + + + + + +
+

The LEGAL-HR extension extends the [[[DPV]]] to represent laws, authorities, and other legal concepts in HR jurisdiction.

+

The canonical URL for LEGAL-HR extension is https://w3id.org/dpv/legal/hr, the namespace is https://w3id.org/dpv/legal/hr#, the suggested prefix is legal-hr, and this document along with source and releases are available at https://github.com/w3c/dpv.

+
+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

+
+ +
+

DPV and Related Resources

+

[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts . To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.

+

[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

+

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

+
+ +
+ + + + + +
+

Authorities

+

Authorities are represented as instances of dpv:Authority, and are associated with specific jurisdictions using dpv:hasJurisdiction. The law which the authorities enforce is indicated by dpv:hasApplicableLaw. The webpage for the authority, if available, is indicated using foaf:homepage.

+ + + + + + + + + + + + + + + + + +
IDNameJurisdictionsLawsWebpage
+DPA-HR Personal Data Protection Agency (AZOP) Croatia legal-eu:law-GDPR link
+
+ + +
+

Vocabulary Index

+
+

Classes

+ + + + + + + +
+

Personal Data Protection Agency (AZOP)

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-HRPrefixlegal-hr
LabelPersonal Data Protection Agency (AZOP)
IRIhttps://w3id.org/dpv/legal/hr#DPA-HR
Typerdfs:Class, skos:Concept, dpv:DataProtectionAuthority
Broader/Parent types dpv:DataProtectionAuthority + → dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
Broader/Parent types dpv:Law +
Object of relation dpv:hasApplicableLaw, + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
Date Created2024-08-02
has applicable law General Data Protection Regulation (GDPR) + +
has jurisdiction Croatia + +
See More: section LEGAL in LEGAL-HR +
+
+ + + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

+
    +
  • rdf:type to denote a concept is an instance of another concept
  • +
  • rdfs:Class to denote a concept is a Class or a category
  • +
  • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
  • +
  • rdf:Property to denote a concept is a property or a relation
  • +
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ +
+

Contributors

+

The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.

+
    +
  • ()
  • +
+
+
+

Funding Acknowledgements

+ +

Funding Sponsors

+

The DPVCG was established as part of the SPECIAL H2020 Project, which received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No. 731601 from 2017 to 2019.

+

Harshvardhan J. Pandit was funded to work on DPV from 2020 to 2022 by the Irish Research Council's Government of Ireland Postdoctoral Fellowship Grant#GOIPD/2020/790.

+

The ADAPT SFI Centre for Digital Media Technology is funded by Science Foundation Ireland through the SFI Research Centres Programme and is co-funded under the European Regional Development Fund (ERDF) through Grant#13/RC/2106 (2018 to 2020) and Grant#13/RC/2106_P2 (2021 onwards).

+ + +

Funding Acknowledgements for Contributors

+

The contributions of Harshvardhan J. Pandit have been made with the financial support of Science Foundation Ireland under Grant Agreement No. 13/RC/2106_P2 at the ADAPT SFI Research Centre.

+ +
+ + + + \ No newline at end of file diff --git a/2.1-dev/legal/hr/index.html b/2.1-dev/legal/hr/index.html new file mode 100644 index 000000000..8a2112d6d --- /dev/null +++ b/2.1-dev/legal/hr/index.html @@ -0,0 +1,595 @@ + + + + + Legal Concepts for Crotia (HR) + + + + + + + +
+

The LEGAL-HR extension extends the [[[DPV]]] to represent laws, authorities, and other legal concepts in HR jurisdiction.

+

The canonical URL for LEGAL-HR extension is https://w3id.org/dpv/legal/hr, the namespace is https://w3id.org/dpv/legal/hr#, the suggested prefix is legal-hr, and this document along with source and releases are available at https://github.com/w3c/dpv.

+
+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

+
+ +
+

DPV and Related Resources

+

[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts . To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.

+

[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

+

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

+
+ +
+ + + + + +
+

Authorities

+

Authorities are represented as instances of dpv:Authority, and are associated with specific jurisdictions using dpv:hasJurisdiction. The law which the authorities enforce is indicated by dpv:hasApplicableLaw. The webpage for the authority, if available, is indicated using foaf:homepage.

+ + + + + + + + + + + + + + + + + +
IDNameJurisdictionsLawsWebpage
+DPA-HR Personal Data Protection Agency (AZOP) Croatia legal-eu:law-GDPR link
+
+ + +
+

Vocabulary Index

+
+

Classes

+ + + + + + + +
+

Personal Data Protection Agency (AZOP)

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-HRPrefixlegal-hr
LabelPersonal Data Protection Agency (AZOP)
IRIhttps://w3id.org/dpv/legal/hr#DPA-HR
Typerdfs:Class, skos:Concept, dpv:DataProtectionAuthority
Broader/Parent types dpv:DataProtectionAuthority + → dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
Broader/Parent types dpv:Law +
Object of relation dpv:hasApplicableLaw, + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
Date Created2024-08-02
has applicable law General Data Protection Regulation (GDPR) + +
has jurisdiction Croatia + +
See More: section LEGAL in LEGAL-HR +
+
+ + + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

+
    +
  • rdf:type to denote a concept is an instance of another concept
  • +
  • rdfs:Class to denote a concept is a Class or a category
  • +
  • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
  • +
  • rdf:Property to denote a concept is a property or a relation
  • +
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ +
+

Contributors

+

The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.

+
    +
  • ()
  • +
+
+
+

Funding Acknowledgements

+ +

Funding Sponsors

+

The DPVCG was established as part of the SPECIAL H2020 Project, which received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No. 731601 from 2017 to 2019.

+

Harshvardhan J. Pandit was funded to work on DPV from 2020 to 2022 by the Irish Research Council's Government of Ireland Postdoctoral Fellowship Grant#GOIPD/2020/790.

+

The ADAPT SFI Centre for Digital Media Technology is funded by Science Foundation Ireland through the SFI Research Centres Programme and is co-funded under the European Regional Development Fund (ERDF) through Grant#13/RC/2106 (2018 to 2020) and Grant#13/RC/2106_P2 (2021 onwards).

+ + +

Funding Acknowledgements for Contributors

+

The contributions of Harshvardhan J. Pandit have been made with the financial support of Science Foundation Ireland under Grant Agreement No. 13/RC/2106_P2 at the ADAPT SFI Research Centre.

+ +
+ + + + \ No newline at end of file diff --git a/2.1-dev/legal/hr/legal-hr-en.html b/2.1-dev/legal/hr/legal-hr-en.html new file mode 100644 index 000000000..8a2112d6d --- /dev/null +++ b/2.1-dev/legal/hr/legal-hr-en.html @@ -0,0 +1,595 @@ + + + + + Legal Concepts for Crotia (HR) + + + + + + + +
+

The LEGAL-HR extension extends the [[[DPV]]] to represent laws, authorities, and other legal concepts in HR jurisdiction.

+

The canonical URL for LEGAL-HR extension is https://w3id.org/dpv/legal/hr, the namespace is https://w3id.org/dpv/legal/hr#, the suggested prefix is legal-hr, and this document along with source and releases are available at https://github.com/w3c/dpv.

+
+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

+
+ +
+

DPV and Related Resources

+

[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts . To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.

+

[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

+

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

+
+ +
+ + + + + +
+

Authorities

+

Authorities are represented as instances of dpv:Authority, and are associated with specific jurisdictions using dpv:hasJurisdiction. The law which the authorities enforce is indicated by dpv:hasApplicableLaw. The webpage for the authority, if available, is indicated using foaf:homepage.

+ + + + + + + + + + + + + + + + + +
IDNameJurisdictionsLawsWebpage
+DPA-HR Personal Data Protection Agency (AZOP) Croatia legal-eu:law-GDPR link
+
+ + +
+

Vocabulary Index

+
+

Classes

+ + + + + + + +
+

Personal Data Protection Agency (AZOP)

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-HRPrefixlegal-hr
LabelPersonal Data Protection Agency (AZOP)
IRIhttps://w3id.org/dpv/legal/hr#DPA-HR
Typerdfs:Class, skos:Concept, dpv:DataProtectionAuthority
Broader/Parent types dpv:DataProtectionAuthority + → dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
Broader/Parent types dpv:Law +
Object of relation dpv:hasApplicableLaw, + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
Date Created2024-08-02
has applicable law General Data Protection Regulation (GDPR) + +
has jurisdiction Croatia + +
See More: section LEGAL in LEGAL-HR +
+
+ + + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

+
    +
  • rdf:type to denote a concept is an instance of another concept
  • +
  • rdfs:Class to denote a concept is a Class or a category
  • +
  • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
  • +
  • rdf:Property to denote a concept is a property or a relation
  • +
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ +
+

Contributors

+

The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.

+
    +
  • ()
  • +
+
+
+

Funding Acknowledgements

+ +

Funding Sponsors

+

The DPVCG was established as part of the SPECIAL H2020 Project, which received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No. 731601 from 2017 to 2019.

+

Harshvardhan J. Pandit was funded to work on DPV from 2020 to 2022 by the Irish Research Council's Government of Ireland Postdoctoral Fellowship Grant#GOIPD/2020/790.

+

The ADAPT SFI Centre for Digital Media Technology is funded by Science Foundation Ireland through the SFI Research Centres Programme and is co-funded under the European Regional Development Fund (ERDF) through Grant#13/RC/2106 (2018 to 2020) and Grant#13/RC/2106_P2 (2021 onwards).

+ + +

Funding Acknowledgements for Contributors

+

The contributions of Harshvardhan J. Pandit have been made with the financial support of Science Foundation Ireland under Grant Agreement No. 13/RC/2106_P2 at the ADAPT SFI Research Centre.

+ +
+ + + + \ No newline at end of file diff --git a/2.1-dev/legal/hr/legal-hr-owl.html b/2.1-dev/legal/hr/legal-hr-owl.html new file mode 100644 index 000000000..88327ec5a --- /dev/null +++ b/2.1-dev/legal/hr/legal-hr-owl.html @@ -0,0 +1,481 @@ + + + + + + Legal Concepts for Crotia (HR) + + + + + + + + +
+

This document describes (only) the OWL serialisation of Legal Concepts for Crotia (HR). For information on the concepts, their usage, and further documentation, please consult the canonical page for the vocabulary at: https://w3id.org/dpv/legal/hr

+
+ +
+ +
+

Vocabulary Index

+
+

Classes

+ + + + + + + +
+

Personal Data Protection Agency (AZOP)

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-HRPrefixlegal-hr-owl
LabelPersonal Data Protection Agency (AZOP)
IRI (owl)
IRI (canonical)
+ https://w3id.org/dpv/legal/hr/owl/#DPA-HR
+ https://w3id.org/dpv/legal/hr#DPA-HR +
Type rdfs:Class + , owl:Class + , dpv-owl:DataProtectionAuthority +
Sub-class of dpv-owl:DataProtectionAuthority + → dpv-owl:Authority + → dpv-owl:GovernmentalOrganisation + → dpv-owl:Organisation + → dpv-owl:LegalEntity + → dpv-owl:Entity +
Sub-class of dpv-owl:Law +
in Range of dpv-owl:hasApplicableLaw, + dpv-owl:hasAuthority, + dpv-owl:hasEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:hasSubsidiary, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor, + dpv-owl:isSubsidiaryOf +
Date Created2024-08-02
Documented inLegal-hr Legal
+
+ + + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ + + \ No newline at end of file diff --git a/2.1-dev/legal/hr/legal-hr-owl.jsonld b/2.1-dev/legal/hr/legal-hr-owl.jsonld new file mode 100644 index 000000000..a92413b3d --- /dev/null +++ b/2.1-dev/legal/hr/legal-hr-owl.jsonld @@ -0,0 +1,472 @@ +[ + { + "@id": "https://w3id.org/dpv/legal/hr/owl#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Crotia (HR) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/hr/legal-hr-owl.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/hr/owl#DPA-HR", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataProtectionAuthority", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/hr/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Law" + }, + { + "@id": "https://w3id.org/dpv/owl#DataProtectionAuthority" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Personal Data Protection Agency (AZOP)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.dpa.gr/" + } + ], + "https://w3id.org/dpv/owl#hasApplicableLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu/owl#law-GDPR" + } + ], + "https://w3id.org/dpv/owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc/owl#HR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/hr/owl#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Crotia (HR) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/hr/legal-hr-owl.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/hr/owl#", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Croatia as jurisdiction" + } + ], + "http://purl.org/dc/terms/hasVersion": [ + { + "@id": "https://w3id.org/dpv/legal/hr/owl#" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/hr" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-07-13" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Legal Concepts for Crotia (HR)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-hr" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/hr#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "LEGAL-HR" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/legal/hr/owl#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/legal/hr/owl#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/legal/hr/owl#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/legal/hr/owl#serialisation-jsonld" + }, + { + "@id": "https://w3id.org/dpv/legal/hr/owl#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/legal/hr/owl#serialisation-n3" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@id": "https://w3id.org/dpv/owl" + }, + { + "@id": "https://w3id.org/dpv/legal/hr/owl#" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/hr/owl#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Crotia (HR) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/hr/legal-hr-owl.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/hr/owl#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Crotia (HR) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/hr/legal-hr-owl.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/hr/owl#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Crotia (HR) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/hr/legal-hr-owl.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/legal/hr/legal-hr-owl.n3 b/2.1-dev/legal/hr/legal-hr-owl.n3 new file mode 100644 index 000000000..4b519b405 --- /dev/null +++ b/2.1-dev/legal/hr/legal-hr-owl.n3 @@ -0,0 +1,125 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix legal-eu-owl: . +@prefix legal-hr-owl: . +@prefix loc-owl: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-hr-owl:DPA-HR a rdfs:Class, + owl:Class, + dpv-owl:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-hr-owl: ; + rdfs:subClassOf dpv-owl:DataProtectionAuthority, + dpv-owl:Law ; + sw:term_status "accepted"@en ; + skos:prefLabel "Personal Data Protection Agency (AZOP)"@en ; + foaf:homepage "http://www.dpa.gr/"^^xsd:anyURI ; + dpv-owl:hasApplicableLaw legal-eu-owl:law-GDPR ; + dpv-owl:hasJurisdiction loc-owl:HR . + +legal-hr-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Crotia (HR) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-hr-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Crotia (HR) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-hr-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Crotia (HR) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-hr-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Crotia (HR) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-hr-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Crotia (HR) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +legal-hr-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Croatia as jurisdiction"@en ; + dct:hasVersion legal-hr-owl: ; + dct:identifier "https://w3id.org/dpv/legal/hr" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Crotia (HR)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-hr" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/hr#" ; + rdfs:Label "LEGAL-HR"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-hr-owl:serialisation-html, + legal-hr-owl:serialisation-jsonld, + legal-hr-owl:serialisation-n3, + legal-hr-owl:serialisation-rdf, + legal-hr-owl:serialisation-ttl, + ; + profile:isProfileOf , + legal-hr-owl:, + ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/legal/hr/legal-hr-owl.rdf b/2.1-dev/legal/hr/legal-hr-owl.rdf new file mode 100644 index 000000000..13eac8fea --- /dev/null +++ b/2.1-dev/legal/hr/legal-hr-owl.rdf @@ -0,0 +1,133 @@ + + + + + + Legal Concepts for Crotia (HR) - JSON-LD serialiation + + + + + + + 2.1-dev + + + + + + + + + + + Legal Concepts for Crotia (HR) + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Croatia as jurisdiction + Harshvardhan J. Pandit + + https://w3id.org/dpv/legal/hr + + + + 2024-08-02 + + https://w3id.org/dpv/legal/hr# + 10.5281/zenodo.12505841 + 2.1-dev + 2024-08-02 + + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + + http://purl.org/ontology/bibo/status/published + + LEGAL-HR + 2024-07-13 + legal-hr + + + + + + + + Legal Concepts for Crotia (HR) - HTML serialiation + + + http://www.dpa.gr/ + + + + + Personal Data Protection Agency (AZOP) + 2024-08-02 + + + accepted + + + + + + Guides for Data Privacy Vocabulary + + + + + + + + + + + + Primer for Data Privacy Vocabulary + + + + + + Examples for Data Privacy Vocabulary + + + + + + + Legal Concepts for Crotia (HR) - Turtle serialiation + + + + + + + + Legal Concepts for Crotia (HR) - N3 serialiation + + + + + + Legal Concepts for Crotia (HR) - RDF/XML serialiation + + + + + + + diff --git a/2.1-dev/legal/hr/legal-hr-owl.ttl b/2.1-dev/legal/hr/legal-hr-owl.ttl new file mode 100644 index 000000000..4b519b405 --- /dev/null +++ b/2.1-dev/legal/hr/legal-hr-owl.ttl @@ -0,0 +1,125 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix legal-eu-owl: . +@prefix legal-hr-owl: . +@prefix loc-owl: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-hr-owl:DPA-HR a rdfs:Class, + owl:Class, + dpv-owl:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-hr-owl: ; + rdfs:subClassOf dpv-owl:DataProtectionAuthority, + dpv-owl:Law ; + sw:term_status "accepted"@en ; + skos:prefLabel "Personal Data Protection Agency (AZOP)"@en ; + foaf:homepage "http://www.dpa.gr/"^^xsd:anyURI ; + dpv-owl:hasApplicableLaw legal-eu-owl:law-GDPR ; + dpv-owl:hasJurisdiction loc-owl:HR . + +legal-hr-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Crotia (HR) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-hr-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Crotia (HR) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-hr-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Crotia (HR) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-hr-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Crotia (HR) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-hr-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Crotia (HR) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +legal-hr-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Croatia as jurisdiction"@en ; + dct:hasVersion legal-hr-owl: ; + dct:identifier "https://w3id.org/dpv/legal/hr" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Crotia (HR)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-hr" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/hr#" ; + rdfs:Label "LEGAL-HR"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-hr-owl:serialisation-html, + legal-hr-owl:serialisation-jsonld, + legal-hr-owl:serialisation-n3, + legal-hr-owl:serialisation-rdf, + legal-hr-owl:serialisation-ttl, + ; + profile:isProfileOf , + legal-hr-owl:, + ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/legal/hr/legal-hr.csv b/2.1-dev/legal/hr/legal-hr.csv new file mode 100644 index 000000000..f1d4c8985 --- /dev/null +++ b/2.1-dev/legal/hr/legal-hr.csv @@ -0,0 +1,2 @@ +term,type,iri,label,definition,dpvtype,subclassof,hasbroader,scopenote,created,modified,vocab,namespace +DPA-HR,class,https://w3id.org/dpv/legal/hr#DPA-HR,Personal Data Protection Agency (AZOP),,https://w3id.org/dpv#DataProtectionAuthority,,https://w3id.org/dpv#Law;https://w3id.org/dpv#DataProtectionAuthority,,2024-08-02,,legal-hr,https://w3id.org/dpv/legal/hr diff --git a/2.1-dev/legal/hr/legal-hr.html b/2.1-dev/legal/hr/legal-hr.html new file mode 100644 index 000000000..8a2112d6d --- /dev/null +++ b/2.1-dev/legal/hr/legal-hr.html @@ -0,0 +1,595 @@ + + + + + Legal Concepts for Crotia (HR) + + + + + + + +
+

The LEGAL-HR extension extends the [[[DPV]]] to represent laws, authorities, and other legal concepts in HR jurisdiction.

+

The canonical URL for LEGAL-HR extension is https://w3id.org/dpv/legal/hr, the namespace is https://w3id.org/dpv/legal/hr#, the suggested prefix is legal-hr, and this document along with source and releases are available at https://github.com/w3c/dpv.

+
+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

+
+ +
+

DPV and Related Resources

+

[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts . To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.

+

[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

+

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

+
+ +
+ + + + + +
+

Authorities

+

Authorities are represented as instances of dpv:Authority, and are associated with specific jurisdictions using dpv:hasJurisdiction. The law which the authorities enforce is indicated by dpv:hasApplicableLaw. The webpage for the authority, if available, is indicated using foaf:homepage.

+ + + + + + + + + + + + + + + + + +
IDNameJurisdictionsLawsWebpage
+DPA-HR Personal Data Protection Agency (AZOP) Croatia legal-eu:law-GDPR link
+
+ + +
+

Vocabulary Index

+
+

Classes

+ + + + + + + +
+

Personal Data Protection Agency (AZOP)

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-HRPrefixlegal-hr
LabelPersonal Data Protection Agency (AZOP)
IRIhttps://w3id.org/dpv/legal/hr#DPA-HR
Typerdfs:Class, skos:Concept, dpv:DataProtectionAuthority
Broader/Parent types dpv:DataProtectionAuthority + → dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
Broader/Parent types dpv:Law +
Object of relation dpv:hasApplicableLaw, + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
Date Created2024-08-02
has applicable law General Data Protection Regulation (GDPR) + +
has jurisdiction Croatia + +
See More: section LEGAL in LEGAL-HR +
+
+ + + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

+
    +
  • rdf:type to denote a concept is an instance of another concept
  • +
  • rdfs:Class to denote a concept is a Class or a category
  • +
  • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
  • +
  • rdf:Property to denote a concept is a property or a relation
  • +
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ +
+

Contributors

+

The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.

+
    +
  • ()
  • +
+
+
+

Funding Acknowledgements

+ +

Funding Sponsors

+

The DPVCG was established as part of the SPECIAL H2020 Project, which received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No. 731601 from 2017 to 2019.

+

Harshvardhan J. Pandit was funded to work on DPV from 2020 to 2022 by the Irish Research Council's Government of Ireland Postdoctoral Fellowship Grant#GOIPD/2020/790.

+

The ADAPT SFI Centre for Digital Media Technology is funded by Science Foundation Ireland through the SFI Research Centres Programme and is co-funded under the European Regional Development Fund (ERDF) through Grant#13/RC/2106 (2018 to 2020) and Grant#13/RC/2106_P2 (2021 onwards).

+ + +

Funding Acknowledgements for Contributors

+

The contributions of Harshvardhan J. Pandit have been made with the financial support of Science Foundation Ireland under Grant Agreement No. 13/RC/2106_P2 at the ADAPT SFI Research Centre.

+ +
+ + + + \ No newline at end of file diff --git a/2.1-dev/legal/hr/legal-hr.jsonld b/2.1-dev/legal/hr/legal-hr.jsonld new file mode 100644 index 000000000..ed2c6a18b --- /dev/null +++ b/2.1-dev/legal/hr/legal-hr.jsonld @@ -0,0 +1,475 @@ +[ + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/hr", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Croatia as jurisdiction" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/hr" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-07-13" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Legal Concepts for Crotia (HR)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-hr" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/hr#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "LEGAL-HR" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/legal/hr" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/legal/hr#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/legal/hr#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/legal/hr#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/legal/hr#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/legal/hr#serialisation-jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2000/01/rdf-schema#" + }, + { + "@id": "http://www.w3.org/2004/02/skos/core#" + }, + { + "@id": "https://w3id.org/dpv" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/hr#hr-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/legal/hr#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Crotia (HR) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/hr/legal-hr.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/hr#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Crotia (HR) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/hr/legal-hr.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/hr#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Crotia (HR) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/hr/legal-hr.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/hr#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Crotia (HR) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/hr/legal-hr.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/hr#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Crotia (HR) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/hr/legal-hr.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/hr#DPA-HR", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataProtectionAuthority" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/hr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" + }, + { + "@id": "https://w3id.org/dpv#Law" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/legal/hr#hr-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Personal Data Protection Agency (AZOP)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.dpa.gr/" + } + ], + "https://w3id.org/dpv#hasApplicableLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc#HR" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/legal/hr/legal-hr.n3 b/2.1-dev/legal/hr/legal-hr.n3 new file mode 100644 index 000000000..32e725cf7 --- /dev/null +++ b/2.1-dev/legal/hr/legal-hr.n3 @@ -0,0 +1,126 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix legal-eu: . +@prefix legal-hr: . +@prefix loc: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-hr:DPA-HR a rdfs:Class, + skos:Concept, + dpv:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-hr: ; + sw:term_status "accepted"@en ; + skos:broader dpv:DataProtectionAuthority, + dpv:Law ; + skos:inScheme legal-hr:hr-classes ; + skos:prefLabel "Personal Data Protection Agency (AZOP)"@en ; + foaf:homepage "http://www.dpa.gr/"^^xsd:anyURI ; + dpv:hasApplicableLaw legal-eu:law-GDPR ; + dpv:hasJurisdiction loc:HR . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Croatia as jurisdiction"@en ; + dct:identifier "https://w3id.org/dpv/legal/hr" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Crotia (HR)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-hr" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/hr#" ; + rdfs:Label "LEGAL-HR"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-hr:serialisation-html, + legal-hr:serialisation-jsonld, + legal-hr:serialisation-n3, + legal-hr:serialisation-rdf, + legal-hr:serialisation-ttl, + ; + profile:isProfileOf rdfs:, + skos:, + ; + foaf:logo ; + schema:version "2.1-dev" . + +legal-hr:hr-classes a skos:ConceptScheme . + +legal-hr:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Crotia (HR) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-hr:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Crotia (HR) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-hr:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Crotia (HR) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-hr:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Crotia (HR) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-hr:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Crotia (HR) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + diff --git a/2.1-dev/legal/hr/legal-hr.rdf b/2.1-dev/legal/hr/legal-hr.rdf new file mode 100644 index 000000000..6a3ffdc22 --- /dev/null +++ b/2.1-dev/legal/hr/legal-hr.rdf @@ -0,0 +1,135 @@ + + + + + + + + Legal Concepts for Crotia (HR) + http://purl.org/ontology/bibo/status/published + LEGAL-HR + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Croatia as jurisdiction + 2024-08-02 + 2024-08-02 + 2024-07-13 + Harshvardhan J. Pandit + 2.1-dev + 2.1-dev + https://w3id.org/dpv/legal/hr + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + 10.5281/zenodo.12505841 + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + + + + legal-hr + https://w3id.org/dpv/legal/hr# + + + + + + + + + + + + + + + + + Guides for Data Privacy Vocabulary + + + + + + + + + + Legal Concepts for Crotia (HR) - HTML serialiation + + + + + + + + Legal Concepts for Crotia (HR) - N3 serialiation + + + + + + + + Legal Concepts for Crotia (HR) - RDF/XML serialiation + + + + + + + + Legal Concepts for Crotia (HR) - JSON-LD serialiation + + + + + + Primer for Data Privacy Vocabulary + + + + + + + + Examples for Data Privacy Vocabulary + + + + + + + + + + Legal Concepts for Crotia (HR) - Turtle serialiation + + + + + + Personal Data Protection Agency (AZOP) + + + + http://www.dpa.gr/ + + 2024-08-02 + accepted + + + + + + + diff --git a/2.1-dev/legal/hr/legal-hr.ttl b/2.1-dev/legal/hr/legal-hr.ttl new file mode 100644 index 000000000..32e725cf7 --- /dev/null +++ b/2.1-dev/legal/hr/legal-hr.ttl @@ -0,0 +1,126 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix legal-eu: . +@prefix legal-hr: . +@prefix loc: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-hr:DPA-HR a rdfs:Class, + skos:Concept, + dpv:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-hr: ; + sw:term_status "accepted"@en ; + skos:broader dpv:DataProtectionAuthority, + dpv:Law ; + skos:inScheme legal-hr:hr-classes ; + skos:prefLabel "Personal Data Protection Agency (AZOP)"@en ; + foaf:homepage "http://www.dpa.gr/"^^xsd:anyURI ; + dpv:hasApplicableLaw legal-eu:law-GDPR ; + dpv:hasJurisdiction loc:HR . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Croatia as jurisdiction"@en ; + dct:identifier "https://w3id.org/dpv/legal/hr" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Crotia (HR)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-hr" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/hr#" ; + rdfs:Label "LEGAL-HR"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-hr:serialisation-html, + legal-hr:serialisation-jsonld, + legal-hr:serialisation-n3, + legal-hr:serialisation-rdf, + legal-hr:serialisation-ttl, + ; + profile:isProfileOf rdfs:, + skos:, + ; + foaf:logo ; + schema:version "2.1-dev" . + +legal-hr:hr-classes a skos:ConceptScheme . + +legal-hr:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Crotia (HR) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-hr:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Crotia (HR) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-hr:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Crotia (HR) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-hr:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Crotia (HR) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-hr:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Crotia (HR) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + diff --git a/2.1-dev/legal/hr/modules/hr-owl.jsonld b/2.1-dev/legal/hr/modules/hr-owl.jsonld new file mode 100644 index 000000000..a92413b3d --- /dev/null +++ b/2.1-dev/legal/hr/modules/hr-owl.jsonld @@ -0,0 +1,472 @@ +[ + { + "@id": "https://w3id.org/dpv/legal/hr/owl#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Crotia (HR) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/hr/legal-hr-owl.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/hr/owl#DPA-HR", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataProtectionAuthority", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/hr/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Law" + }, + { + "@id": "https://w3id.org/dpv/owl#DataProtectionAuthority" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Personal Data Protection Agency (AZOP)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.dpa.gr/" + } + ], + "https://w3id.org/dpv/owl#hasApplicableLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu/owl#law-GDPR" + } + ], + "https://w3id.org/dpv/owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc/owl#HR" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/hr/owl#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Crotia (HR) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/hr/legal-hr-owl.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/hr/owl#", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Croatia as jurisdiction" + } + ], + "http://purl.org/dc/terms/hasVersion": [ + { + "@id": "https://w3id.org/dpv/legal/hr/owl#" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/hr" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-07-13" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Legal Concepts for Crotia (HR)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-hr" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/hr#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "LEGAL-HR" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/legal/hr/owl#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/legal/hr/owl#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/legal/hr/owl#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/legal/hr/owl#serialisation-jsonld" + }, + { + "@id": "https://w3id.org/dpv/legal/hr/owl#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/legal/hr/owl#serialisation-n3" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@id": "https://w3id.org/dpv/owl" + }, + { + "@id": "https://w3id.org/dpv/legal/hr/owl#" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/hr/owl#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Crotia (HR) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/hr/legal-hr-owl.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/hr/owl#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Crotia (HR) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/hr/legal-hr-owl.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/hr/owl#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Crotia (HR) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/hr/legal-hr-owl.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/legal/hr/modules/hr-owl.n3 b/2.1-dev/legal/hr/modules/hr-owl.n3 new file mode 100644 index 000000000..4b519b405 --- /dev/null +++ b/2.1-dev/legal/hr/modules/hr-owl.n3 @@ -0,0 +1,125 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix legal-eu-owl: . +@prefix legal-hr-owl: . +@prefix loc-owl: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-hr-owl:DPA-HR a rdfs:Class, + owl:Class, + dpv-owl:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-hr-owl: ; + rdfs:subClassOf dpv-owl:DataProtectionAuthority, + dpv-owl:Law ; + sw:term_status "accepted"@en ; + skos:prefLabel "Personal Data Protection Agency (AZOP)"@en ; + foaf:homepage "http://www.dpa.gr/"^^xsd:anyURI ; + dpv-owl:hasApplicableLaw legal-eu-owl:law-GDPR ; + dpv-owl:hasJurisdiction loc-owl:HR . + +legal-hr-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Crotia (HR) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-hr-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Crotia (HR) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-hr-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Crotia (HR) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-hr-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Crotia (HR) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-hr-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Crotia (HR) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +legal-hr-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Croatia as jurisdiction"@en ; + dct:hasVersion legal-hr-owl: ; + dct:identifier "https://w3id.org/dpv/legal/hr" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Crotia (HR)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-hr" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/hr#" ; + rdfs:Label "LEGAL-HR"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-hr-owl:serialisation-html, + legal-hr-owl:serialisation-jsonld, + legal-hr-owl:serialisation-n3, + legal-hr-owl:serialisation-rdf, + legal-hr-owl:serialisation-ttl, + ; + profile:isProfileOf , + legal-hr-owl:, + ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/legal/hr/modules/hr-owl.rdf b/2.1-dev/legal/hr/modules/hr-owl.rdf new file mode 100644 index 000000000..13eac8fea --- /dev/null +++ b/2.1-dev/legal/hr/modules/hr-owl.rdf @@ -0,0 +1,133 @@ + + + + + + Legal Concepts for Crotia (HR) - JSON-LD serialiation + + + + + + + 2.1-dev + + + + + + + + + + + Legal Concepts for Crotia (HR) + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Croatia as jurisdiction + Harshvardhan J. Pandit + + https://w3id.org/dpv/legal/hr + + + + 2024-08-02 + + https://w3id.org/dpv/legal/hr# + 10.5281/zenodo.12505841 + 2.1-dev + 2024-08-02 + + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + + http://purl.org/ontology/bibo/status/published + + LEGAL-HR + 2024-07-13 + legal-hr + + + + + + + + Legal Concepts for Crotia (HR) - HTML serialiation + + + http://www.dpa.gr/ + + + + + Personal Data Protection Agency (AZOP) + 2024-08-02 + + + accepted + + + + + + Guides for Data Privacy Vocabulary + + + + + + + + + + + + Primer for Data Privacy Vocabulary + + + + + + Examples for Data Privacy Vocabulary + + + + + + + Legal Concepts for Crotia (HR) - Turtle serialiation + + + + + + + + Legal Concepts for Crotia (HR) - N3 serialiation + + + + + + Legal Concepts for Crotia (HR) - RDF/XML serialiation + + + + + + + diff --git a/2.1-dev/legal/hr/modules/hr-owl.ttl b/2.1-dev/legal/hr/modules/hr-owl.ttl new file mode 100644 index 000000000..4b519b405 --- /dev/null +++ b/2.1-dev/legal/hr/modules/hr-owl.ttl @@ -0,0 +1,125 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix legal-eu-owl: . +@prefix legal-hr-owl: . +@prefix loc-owl: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-hr-owl:DPA-HR a rdfs:Class, + owl:Class, + dpv-owl:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-hr-owl: ; + rdfs:subClassOf dpv-owl:DataProtectionAuthority, + dpv-owl:Law ; + sw:term_status "accepted"@en ; + skos:prefLabel "Personal Data Protection Agency (AZOP)"@en ; + foaf:homepage "http://www.dpa.gr/"^^xsd:anyURI ; + dpv-owl:hasApplicableLaw legal-eu-owl:law-GDPR ; + dpv-owl:hasJurisdiction loc-owl:HR . + +legal-hr-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Crotia (HR) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-hr-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Crotia (HR) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-hr-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Crotia (HR) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-hr-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Crotia (HR) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-hr-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Crotia (HR) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +legal-hr-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Croatia as jurisdiction"@en ; + dct:hasVersion legal-hr-owl: ; + dct:identifier "https://w3id.org/dpv/legal/hr" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Crotia (HR)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-hr" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/hr#" ; + rdfs:Label "LEGAL-HR"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-hr-owl:serialisation-html, + legal-hr-owl:serialisation-jsonld, + legal-hr-owl:serialisation-n3, + legal-hr-owl:serialisation-rdf, + legal-hr-owl:serialisation-ttl, + ; + profile:isProfileOf , + legal-hr-owl:, + ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/legal/hr/modules/hr.csv b/2.1-dev/legal/hr/modules/hr.csv new file mode 100644 index 000000000..f1d4c8985 --- /dev/null +++ b/2.1-dev/legal/hr/modules/hr.csv @@ -0,0 +1,2 @@ +term,type,iri,label,definition,dpvtype,subclassof,hasbroader,scopenote,created,modified,vocab,namespace +DPA-HR,class,https://w3id.org/dpv/legal/hr#DPA-HR,Personal Data Protection Agency (AZOP),,https://w3id.org/dpv#DataProtectionAuthority,,https://w3id.org/dpv#Law;https://w3id.org/dpv#DataProtectionAuthority,,2024-08-02,,legal-hr,https://w3id.org/dpv/legal/hr diff --git a/2.1-dev/legal/hr/modules/hr.jsonld b/2.1-dev/legal/hr/modules/hr.jsonld new file mode 100644 index 000000000..ed2c6a18b --- /dev/null +++ b/2.1-dev/legal/hr/modules/hr.jsonld @@ -0,0 +1,475 @@ +[ + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/hr", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Croatia as jurisdiction" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/hr" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-07-13" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Legal Concepts for Crotia (HR)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-hr" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/hr#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "LEGAL-HR" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/legal/hr" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/legal/hr#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/legal/hr#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/legal/hr#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/legal/hr#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/legal/hr#serialisation-jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2000/01/rdf-schema#" + }, + { + "@id": "http://www.w3.org/2004/02/skos/core#" + }, + { + "@id": "https://w3id.org/dpv" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/hr#hr-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/legal/hr#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Crotia (HR) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/hr/legal-hr.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/hr#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Crotia (HR) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/hr/legal-hr.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/hr#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Crotia (HR) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/hr/legal-hr.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/hr#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Crotia (HR) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/hr/legal-hr.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/hr#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Crotia (HR) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/hr/legal-hr.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/hr#DPA-HR", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataProtectionAuthority" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/hr#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" + }, + { + "@id": "https://w3id.org/dpv#Law" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/legal/hr#hr-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Personal Data Protection Agency (AZOP)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.dpa.gr/" + } + ], + "https://w3id.org/dpv#hasApplicableLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc#HR" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/legal/hr/modules/hr.n3 b/2.1-dev/legal/hr/modules/hr.n3 new file mode 100644 index 000000000..32e725cf7 --- /dev/null +++ b/2.1-dev/legal/hr/modules/hr.n3 @@ -0,0 +1,126 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix legal-eu: . +@prefix legal-hr: . +@prefix loc: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-hr:DPA-HR a rdfs:Class, + skos:Concept, + dpv:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-hr: ; + sw:term_status "accepted"@en ; + skos:broader dpv:DataProtectionAuthority, + dpv:Law ; + skos:inScheme legal-hr:hr-classes ; + skos:prefLabel "Personal Data Protection Agency (AZOP)"@en ; + foaf:homepage "http://www.dpa.gr/"^^xsd:anyURI ; + dpv:hasApplicableLaw legal-eu:law-GDPR ; + dpv:hasJurisdiction loc:HR . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Croatia as jurisdiction"@en ; + dct:identifier "https://w3id.org/dpv/legal/hr" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Crotia (HR)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-hr" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/hr#" ; + rdfs:Label "LEGAL-HR"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-hr:serialisation-html, + legal-hr:serialisation-jsonld, + legal-hr:serialisation-n3, + legal-hr:serialisation-rdf, + legal-hr:serialisation-ttl, + ; + profile:isProfileOf rdfs:, + skos:, + ; + foaf:logo ; + schema:version "2.1-dev" . + +legal-hr:hr-classes a skos:ConceptScheme . + +legal-hr:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Crotia (HR) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-hr:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Crotia (HR) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-hr:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Crotia (HR) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-hr:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Crotia (HR) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-hr:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Crotia (HR) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + diff --git a/2.1-dev/legal/hr/modules/hr.rdf b/2.1-dev/legal/hr/modules/hr.rdf new file mode 100644 index 000000000..6a3ffdc22 --- /dev/null +++ b/2.1-dev/legal/hr/modules/hr.rdf @@ -0,0 +1,135 @@ + + + + + + + + Legal Concepts for Crotia (HR) + http://purl.org/ontology/bibo/status/published + LEGAL-HR + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Croatia as jurisdiction + 2024-08-02 + 2024-08-02 + 2024-07-13 + Harshvardhan J. Pandit + 2.1-dev + 2.1-dev + https://w3id.org/dpv/legal/hr + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + 10.5281/zenodo.12505841 + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + + + + legal-hr + https://w3id.org/dpv/legal/hr# + + + + + + + + + + + + + + + + + Guides for Data Privacy Vocabulary + + + + + + + + + + Legal Concepts for Crotia (HR) - HTML serialiation + + + + + + + + Legal Concepts for Crotia (HR) - N3 serialiation + + + + + + + + Legal Concepts for Crotia (HR) - RDF/XML serialiation + + + + + + + + Legal Concepts for Crotia (HR) - JSON-LD serialiation + + + + + + Primer for Data Privacy Vocabulary + + + + + + + + Examples for Data Privacy Vocabulary + + + + + + + + + + Legal Concepts for Crotia (HR) - Turtle serialiation + + + + + + Personal Data Protection Agency (AZOP) + + + + http://www.dpa.gr/ + + 2024-08-02 + accepted + + + + + + + diff --git a/2.1-dev/legal/hr/modules/hr.ttl b/2.1-dev/legal/hr/modules/hr.ttl new file mode 100644 index 000000000..32e725cf7 --- /dev/null +++ b/2.1-dev/legal/hr/modules/hr.ttl @@ -0,0 +1,126 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix legal-eu: . +@prefix legal-hr: . +@prefix loc: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-hr:DPA-HR a rdfs:Class, + skos:Concept, + dpv:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-hr: ; + sw:term_status "accepted"@en ; + skos:broader dpv:DataProtectionAuthority, + dpv:Law ; + skos:inScheme legal-hr:hr-classes ; + skos:prefLabel "Personal Data Protection Agency (AZOP)"@en ; + foaf:homepage "http://www.dpa.gr/"^^xsd:anyURI ; + dpv:hasApplicableLaw legal-eu:law-GDPR ; + dpv:hasJurisdiction loc:HR . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Croatia as jurisdiction"@en ; + dct:identifier "https://w3id.org/dpv/legal/hr" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Crotia (HR)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-hr" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/hr#" ; + rdfs:Label "LEGAL-HR"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-hr:serialisation-html, + legal-hr:serialisation-jsonld, + legal-hr:serialisation-n3, + legal-hr:serialisation-rdf, + legal-hr:serialisation-ttl, + ; + profile:isProfileOf rdfs:, + skos:, + ; + foaf:logo ; + schema:version "2.1-dev" . + +legal-hr:hr-classes a skos:ConceptScheme . + +legal-hr:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Crotia (HR) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-hr:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Crotia (HR) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-hr:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Crotia (HR) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-hr:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Crotia (HR) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-hr:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Crotia (HR) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + diff --git a/2.1-dev/legal/hu/index-en.html b/2.1-dev/legal/hu/index-en.html new file mode 100644 index 000000000..ac0c88f8d --- /dev/null +++ b/2.1-dev/legal/hu/index-en.html @@ -0,0 +1,595 @@ + + + + + Legal Concepts for Hungary (HU) + + + + + + + +
+

The LEGAL-HU extension extends the [[[DPV]]] to represent laws, authorities, and other legal concepts in HU jurisdiction.

+

The canonical URL for LEGAL-HU extension is https://w3id.org/dpv/legal/hu, the namespace is https://w3id.org/dpv/legal/hu#, the suggested prefix is legal-hu, and this document along with source and releases are available at https://github.com/w3c/dpv.

+
+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

+
+ +
+

DPV and Related Resources

+

[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts . To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.

+

[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

+

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

+
+ +
+ + + + + +
+

Authorities

+

Authorities are represented as instances of dpv:Authority, and are associated with specific jurisdictions using dpv:hasJurisdiction. The law which the authorities enforce is indicated by dpv:hasApplicableLaw. The webpage for the authority, if available, is indicated using foaf:homepage.

+ + + + + + + + + + + + + + + + + +
IDNameJurisdictionsLawsWebpage
+DPA-HU National Authority for Data Protection and Freedom of Information (NAIH) Hungary legal-eu:law-GDPR link
+
+ + +
+

Vocabulary Index

+
+

Classes

+ + + + + + + +
+

National Authority for Data Protection and Freedom of Information (NAIH)

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-HUPrefixlegal-hu
LabelNational Authority for Data Protection and Freedom of Information (NAIH)
IRIhttps://w3id.org/dpv/legal/hu#DPA-HU
Typerdfs:Class, skos:Concept, dpv:DataProtectionAuthority
Broader/Parent types dpv:DataProtectionAuthority + → dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
Broader/Parent types dpv:Law +
Object of relation dpv:hasApplicableLaw, + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
Date Created2024-08-02
has applicable law General Data Protection Regulation (GDPR) + +
has jurisdiction Hungary + +
See More: section LEGAL in LEGAL-HU +
+
+ + + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

+
    +
  • rdf:type to denote a concept is an instance of another concept
  • +
  • rdfs:Class to denote a concept is a Class or a category
  • +
  • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
  • +
  • rdf:Property to denote a concept is a property or a relation
  • +
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ +
+

Contributors

+

The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.

+
    +
  • ()
  • +
+
+
+

Funding Acknowledgements

+ +

Funding Sponsors

+

The DPVCG was established as part of the SPECIAL H2020 Project, which received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No. 731601 from 2017 to 2019.

+

Harshvardhan J. Pandit was funded to work on DPV from 2020 to 2022 by the Irish Research Council's Government of Ireland Postdoctoral Fellowship Grant#GOIPD/2020/790.

+

The ADAPT SFI Centre for Digital Media Technology is funded by Science Foundation Ireland through the SFI Research Centres Programme and is co-funded under the European Regional Development Fund (ERDF) through Grant#13/RC/2106 (2018 to 2020) and Grant#13/RC/2106_P2 (2021 onwards).

+ + +

Funding Acknowledgements for Contributors

+

The contributions of Harshvardhan J. Pandit have been made with the financial support of Science Foundation Ireland under Grant Agreement No. 13/RC/2106_P2 at the ADAPT SFI Research Centre.

+ +
+ + + + \ No newline at end of file diff --git a/2.1-dev/legal/hu/index.html b/2.1-dev/legal/hu/index.html new file mode 100644 index 000000000..ac0c88f8d --- /dev/null +++ b/2.1-dev/legal/hu/index.html @@ -0,0 +1,595 @@ + + + + + Legal Concepts for Hungary (HU) + + + + + + + +
+

The LEGAL-HU extension extends the [[[DPV]]] to represent laws, authorities, and other legal concepts in HU jurisdiction.

+

The canonical URL for LEGAL-HU extension is https://w3id.org/dpv/legal/hu, the namespace is https://w3id.org/dpv/legal/hu#, the suggested prefix is legal-hu, and this document along with source and releases are available at https://github.com/w3c/dpv.

+
+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

+
+ +
+

DPV and Related Resources

+

[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts . To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.

+

[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

+

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

+
+ +
+ + + + + +
+

Authorities

+

Authorities are represented as instances of dpv:Authority, and are associated with specific jurisdictions using dpv:hasJurisdiction. The law which the authorities enforce is indicated by dpv:hasApplicableLaw. The webpage for the authority, if available, is indicated using foaf:homepage.

+ + + + + + + + + + + + + + + + + +
IDNameJurisdictionsLawsWebpage
+DPA-HU National Authority for Data Protection and Freedom of Information (NAIH) Hungary legal-eu:law-GDPR link
+
+ + +
+

Vocabulary Index

+
+

Classes

+ + + + + + + +
+

National Authority for Data Protection and Freedom of Information (NAIH)

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-HUPrefixlegal-hu
LabelNational Authority for Data Protection and Freedom of Information (NAIH)
IRIhttps://w3id.org/dpv/legal/hu#DPA-HU
Typerdfs:Class, skos:Concept, dpv:DataProtectionAuthority
Broader/Parent types dpv:DataProtectionAuthority + → dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
Broader/Parent types dpv:Law +
Object of relation dpv:hasApplicableLaw, + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
Date Created2024-08-02
has applicable law General Data Protection Regulation (GDPR) + +
has jurisdiction Hungary + +
See More: section LEGAL in LEGAL-HU +
+
+ + + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

+
    +
  • rdf:type to denote a concept is an instance of another concept
  • +
  • rdfs:Class to denote a concept is a Class or a category
  • +
  • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
  • +
  • rdf:Property to denote a concept is a property or a relation
  • +
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ +
+

Contributors

+

The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.

+
    +
  • ()
  • +
+
+
+

Funding Acknowledgements

+ +

Funding Sponsors

+

The DPVCG was established as part of the SPECIAL H2020 Project, which received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No. 731601 from 2017 to 2019.

+

Harshvardhan J. Pandit was funded to work on DPV from 2020 to 2022 by the Irish Research Council's Government of Ireland Postdoctoral Fellowship Grant#GOIPD/2020/790.

+

The ADAPT SFI Centre for Digital Media Technology is funded by Science Foundation Ireland through the SFI Research Centres Programme and is co-funded under the European Regional Development Fund (ERDF) through Grant#13/RC/2106 (2018 to 2020) and Grant#13/RC/2106_P2 (2021 onwards).

+ + +

Funding Acknowledgements for Contributors

+

The contributions of Harshvardhan J. Pandit have been made with the financial support of Science Foundation Ireland under Grant Agreement No. 13/RC/2106_P2 at the ADAPT SFI Research Centre.

+ +
+ + + + \ No newline at end of file diff --git a/2.1-dev/legal/hu/legal-hu-en.html b/2.1-dev/legal/hu/legal-hu-en.html new file mode 100644 index 000000000..ac0c88f8d --- /dev/null +++ b/2.1-dev/legal/hu/legal-hu-en.html @@ -0,0 +1,595 @@ + + + + + Legal Concepts for Hungary (HU) + + + + + + + +
+

The LEGAL-HU extension extends the [[[DPV]]] to represent laws, authorities, and other legal concepts in HU jurisdiction.

+

The canonical URL for LEGAL-HU extension is https://w3id.org/dpv/legal/hu, the namespace is https://w3id.org/dpv/legal/hu#, the suggested prefix is legal-hu, and this document along with source and releases are available at https://github.com/w3c/dpv.

+
+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

+
+ +
+

DPV and Related Resources

+

[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts . To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.

+

[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

+

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

+
+ +
+ + + + + +
+

Authorities

+

Authorities are represented as instances of dpv:Authority, and are associated with specific jurisdictions using dpv:hasJurisdiction. The law which the authorities enforce is indicated by dpv:hasApplicableLaw. The webpage for the authority, if available, is indicated using foaf:homepage.

+ + + + + + + + + + + + + + + + + +
IDNameJurisdictionsLawsWebpage
+DPA-HU National Authority for Data Protection and Freedom of Information (NAIH) Hungary legal-eu:law-GDPR link
+
+ + +
+

Vocabulary Index

+
+

Classes

+ + + + + + + +
+

National Authority for Data Protection and Freedom of Information (NAIH)

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-HUPrefixlegal-hu
LabelNational Authority for Data Protection and Freedom of Information (NAIH)
IRIhttps://w3id.org/dpv/legal/hu#DPA-HU
Typerdfs:Class, skos:Concept, dpv:DataProtectionAuthority
Broader/Parent types dpv:DataProtectionAuthority + → dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
Broader/Parent types dpv:Law +
Object of relation dpv:hasApplicableLaw, + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
Date Created2024-08-02
has applicable law General Data Protection Regulation (GDPR) + +
has jurisdiction Hungary + +
See More: section LEGAL in LEGAL-HU +
+
+ + + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

+
    +
  • rdf:type to denote a concept is an instance of another concept
  • +
  • rdfs:Class to denote a concept is a Class or a category
  • +
  • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
  • +
  • rdf:Property to denote a concept is a property or a relation
  • +
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ +
+

Contributors

+

The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.

+
    +
  • ()
  • +
+
+
+

Funding Acknowledgements

+ +

Funding Sponsors

+

The DPVCG was established as part of the SPECIAL H2020 Project, which received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No. 731601 from 2017 to 2019.

+

Harshvardhan J. Pandit was funded to work on DPV from 2020 to 2022 by the Irish Research Council's Government of Ireland Postdoctoral Fellowship Grant#GOIPD/2020/790.

+

The ADAPT SFI Centre for Digital Media Technology is funded by Science Foundation Ireland through the SFI Research Centres Programme and is co-funded under the European Regional Development Fund (ERDF) through Grant#13/RC/2106 (2018 to 2020) and Grant#13/RC/2106_P2 (2021 onwards).

+ + +

Funding Acknowledgements for Contributors

+

The contributions of Harshvardhan J. Pandit have been made with the financial support of Science Foundation Ireland under Grant Agreement No. 13/RC/2106_P2 at the ADAPT SFI Research Centre.

+ +
+ + + + \ No newline at end of file diff --git a/2.1-dev/legal/hu/legal-hu-owl.html b/2.1-dev/legal/hu/legal-hu-owl.html new file mode 100644 index 000000000..421de92e9 --- /dev/null +++ b/2.1-dev/legal/hu/legal-hu-owl.html @@ -0,0 +1,481 @@ + + + + + + Legal Concepts for Hungary (HU) + + + + + + + + +
+

This document describes (only) the OWL serialisation of Legal Concepts for Hungary (HU). For information on the concepts, their usage, and further documentation, please consult the canonical page for the vocabulary at: https://w3id.org/dpv/legal/hu

+
+ +
+ +
+

Vocabulary Index

+
+

Classes

+ + + + + + + +
+

National Authority for Data Protection and Freedom of Information (NAIH)

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-HUPrefixlegal-hu-owl
LabelNational Authority for Data Protection and Freedom of Information (NAIH)
IRI (owl)
IRI (canonical)
+ https://w3id.org/dpv/legal/hu/owl/#DPA-HU
+ https://w3id.org/dpv/legal/hu#DPA-HU +
Type rdfs:Class + , owl:Class + , dpv-owl:DataProtectionAuthority +
Sub-class of dpv-owl:DataProtectionAuthority + → dpv-owl:Authority + → dpv-owl:GovernmentalOrganisation + → dpv-owl:Organisation + → dpv-owl:LegalEntity + → dpv-owl:Entity +
Sub-class of dpv-owl:Law +
in Range of dpv-owl:hasApplicableLaw, + dpv-owl:hasAuthority, + dpv-owl:hasEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:hasSubsidiary, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor, + dpv-owl:isSubsidiaryOf +
Date Created2024-08-02
Documented inLegal-hu Legal
+
+ + + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ + + \ No newline at end of file diff --git a/2.1-dev/legal/hu/legal-hu-owl.jsonld b/2.1-dev/legal/hu/legal-hu-owl.jsonld new file mode 100644 index 000000000..721f6393e --- /dev/null +++ b/2.1-dev/legal/hu/legal-hu-owl.jsonld @@ -0,0 +1,472 @@ +[ + { + "@id": "https://w3id.org/dpv/legal/hu/owl#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Hungary (HU) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/hu/legal-hu-owl.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/hu/owl#DPA-HU", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataProtectionAuthority", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/hu/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Law" + }, + { + "@id": "https://w3id.org/dpv/owl#DataProtectionAuthority" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "National Authority for Data Protection and Freedom of Information (NAIH)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.naih.hu/" + } + ], + "https://w3id.org/dpv/owl#hasApplicableLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu/owl#law-GDPR" + } + ], + "https://w3id.org/dpv/owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc/owl#HU" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/hu/owl#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Hungary (HU) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/hu/legal-hu-owl.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/hu/owl#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Hungary (HU) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/hu/legal-hu-owl.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/hu/owl#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Hungary (HU) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/hu/legal-hu-owl.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/hu/owl#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Hungary (HU) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/hu/legal-hu-owl.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/hu/owl#", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Hungary as jurisdiction" + } + ], + "http://purl.org/dc/terms/hasVersion": [ + { + "@id": "https://w3id.org/dpv/legal/hu/owl#" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/hu" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-07-13" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Legal Concepts for Hungary (HU)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-hu" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/hu#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "LEGAL-HU" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/legal/hu/owl#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/legal/hu/owl#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/legal/hu/owl#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/legal/hu/owl#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/legal/hu/owl#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/legal/hu/owl#serialisation-jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@id": "https://w3id.org/dpv/owl" + }, + { + "@id": "https://w3id.org/dpv/legal/hu/owl#" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/legal/hu/legal-hu-owl.n3 b/2.1-dev/legal/hu/legal-hu-owl.n3 new file mode 100644 index 000000000..769ab2edc --- /dev/null +++ b/2.1-dev/legal/hu/legal-hu-owl.n3 @@ -0,0 +1,125 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix legal-eu-owl: . +@prefix legal-hu-owl: . +@prefix loc-owl: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-hu-owl:DPA-HU a rdfs:Class, + owl:Class, + dpv-owl:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-hu-owl: ; + rdfs:subClassOf dpv-owl:DataProtectionAuthority, + dpv-owl:Law ; + sw:term_status "accepted"@en ; + skos:prefLabel "National Authority for Data Protection and Freedom of Information (NAIH)"@en ; + foaf:homepage "https://www.naih.hu/"^^xsd:anyURI ; + dpv-owl:hasApplicableLaw legal-eu-owl:law-GDPR ; + dpv-owl:hasJurisdiction loc-owl:HU . + +legal-hu-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Hungary (HU) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-hu-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Hungary (HU) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-hu-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Hungary (HU) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-hu-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Hungary (HU) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-hu-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Hungary (HU) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +legal-hu-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Hungary as jurisdiction"@en ; + dct:hasVersion legal-hu-owl: ; + dct:identifier "https://w3id.org/dpv/legal/hu" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Hungary (HU)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-hu" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/hu#" ; + rdfs:Label "LEGAL-HU"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-hu-owl:serialisation-html, + legal-hu-owl:serialisation-jsonld, + legal-hu-owl:serialisation-n3, + legal-hu-owl:serialisation-rdf, + legal-hu-owl:serialisation-ttl, + ; + profile:isProfileOf , + legal-hu-owl:, + ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/legal/hu/legal-hu-owl.rdf b/2.1-dev/legal/hu/legal-hu-owl.rdf new file mode 100644 index 000000000..e33e6b5e2 --- /dev/null +++ b/2.1-dev/legal/hu/legal-hu-owl.rdf @@ -0,0 +1,133 @@ + + + + + + + + 2024-08-02 + https://www.naih.hu/ + + National Authority for Data Protection and Freedom of Information (NAIH) + + accepted + + + + + + 2.1-dev + https://w3id.org/dpv/legal/hu + + + + + + + + + + + Legal Concepts for Hungary (HU) + legal-hu + + Harshvardhan J. Pandit + + + + + 2024-08-02 + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Hungary as jurisdiction + 10.5281/zenodo.12505841 + 2.1-dev + 2024-08-02 + + + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + + http://purl.org/ontology/bibo/status/published + + LEGAL-HU + https://w3id.org/dpv/legal/hu# + 2024-07-13 + + + + Guides for Data Privacy Vocabulary + + + + + + + + + + + + Legal Concepts for Hungary (HU) - JSON-LD serialiation + + + Legal Concepts for Hungary (HU) - HTML serialiation + + + + + + + + + + Legal Concepts for Hungary (HU) - Turtle serialiation + + + + + + + + + + Legal Concepts for Hungary (HU) - RDF/XML serialiation + + + + + + + + Legal Concepts for Hungary (HU) - N3 serialiation + + + + + + + + + Primer for Data Privacy Vocabulary + + + + + + Examples for Data Privacy Vocabulary + + + + diff --git a/2.1-dev/legal/hu/legal-hu-owl.ttl b/2.1-dev/legal/hu/legal-hu-owl.ttl new file mode 100644 index 000000000..769ab2edc --- /dev/null +++ b/2.1-dev/legal/hu/legal-hu-owl.ttl @@ -0,0 +1,125 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix legal-eu-owl: . +@prefix legal-hu-owl: . +@prefix loc-owl: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-hu-owl:DPA-HU a rdfs:Class, + owl:Class, + dpv-owl:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-hu-owl: ; + rdfs:subClassOf dpv-owl:DataProtectionAuthority, + dpv-owl:Law ; + sw:term_status "accepted"@en ; + skos:prefLabel "National Authority for Data Protection and Freedom of Information (NAIH)"@en ; + foaf:homepage "https://www.naih.hu/"^^xsd:anyURI ; + dpv-owl:hasApplicableLaw legal-eu-owl:law-GDPR ; + dpv-owl:hasJurisdiction loc-owl:HU . + +legal-hu-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Hungary (HU) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-hu-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Hungary (HU) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-hu-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Hungary (HU) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-hu-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Hungary (HU) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-hu-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Hungary (HU) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +legal-hu-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Hungary as jurisdiction"@en ; + dct:hasVersion legal-hu-owl: ; + dct:identifier "https://w3id.org/dpv/legal/hu" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Hungary (HU)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-hu" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/hu#" ; + rdfs:Label "LEGAL-HU"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-hu-owl:serialisation-html, + legal-hu-owl:serialisation-jsonld, + legal-hu-owl:serialisation-n3, + legal-hu-owl:serialisation-rdf, + legal-hu-owl:serialisation-ttl, + ; + profile:isProfileOf , + legal-hu-owl:, + ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/legal/hu/legal-hu.csv b/2.1-dev/legal/hu/legal-hu.csv new file mode 100644 index 000000000..2125fe493 --- /dev/null +++ b/2.1-dev/legal/hu/legal-hu.csv @@ -0,0 +1,2 @@ +term,type,iri,label,definition,dpvtype,subclassof,hasbroader,scopenote,created,modified,vocab,namespace +DPA-HU,class,https://w3id.org/dpv/legal/hu#DPA-HU,National Authority for Data Protection and Freedom of Information (NAIH),,https://w3id.org/dpv#DataProtectionAuthority,,https://w3id.org/dpv#Law;https://w3id.org/dpv#DataProtectionAuthority,,2024-08-02,,legal-hu,https://w3id.org/dpv/legal/hu diff --git a/2.1-dev/legal/hu/legal-hu.html b/2.1-dev/legal/hu/legal-hu.html new file mode 100644 index 000000000..ac0c88f8d --- /dev/null +++ b/2.1-dev/legal/hu/legal-hu.html @@ -0,0 +1,595 @@ + + + + + Legal Concepts for Hungary (HU) + + + + + + + +
+

The LEGAL-HU extension extends the [[[DPV]]] to represent laws, authorities, and other legal concepts in HU jurisdiction.

+

The canonical URL for LEGAL-HU extension is https://w3id.org/dpv/legal/hu, the namespace is https://w3id.org/dpv/legal/hu#, the suggested prefix is legal-hu, and this document along with source and releases are available at https://github.com/w3c/dpv.

+
+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

+
+ +
+

DPV and Related Resources

+

[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts . To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.

+

[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

+

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

+
+ +
+ + + + + +
+

Authorities

+

Authorities are represented as instances of dpv:Authority, and are associated with specific jurisdictions using dpv:hasJurisdiction. The law which the authorities enforce is indicated by dpv:hasApplicableLaw. The webpage for the authority, if available, is indicated using foaf:homepage.

+ + + + + + + + + + + + + + + + + +
IDNameJurisdictionsLawsWebpage
+DPA-HU National Authority for Data Protection and Freedom of Information (NAIH) Hungary legal-eu:law-GDPR link
+
+ + +
+

Vocabulary Index

+
+

Classes

+ + + + + + + +
+

National Authority for Data Protection and Freedom of Information (NAIH)

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-HUPrefixlegal-hu
LabelNational Authority for Data Protection and Freedom of Information (NAIH)
IRIhttps://w3id.org/dpv/legal/hu#DPA-HU
Typerdfs:Class, skos:Concept, dpv:DataProtectionAuthority
Broader/Parent types dpv:DataProtectionAuthority + → dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
Broader/Parent types dpv:Law +
Object of relation dpv:hasApplicableLaw, + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
Date Created2024-08-02
has applicable law General Data Protection Regulation (GDPR) + +
has jurisdiction Hungary + +
See More: section LEGAL in LEGAL-HU +
+
+ + + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

+
    +
  • rdf:type to denote a concept is an instance of another concept
  • +
  • rdfs:Class to denote a concept is a Class or a category
  • +
  • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
  • +
  • rdf:Property to denote a concept is a property or a relation
  • +
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ +
+

Contributors

+

The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.

+
    +
  • ()
  • +
+
+
+

Funding Acknowledgements

+ +

Funding Sponsors

+

The DPVCG was established as part of the SPECIAL H2020 Project, which received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No. 731601 from 2017 to 2019.

+

Harshvardhan J. Pandit was funded to work on DPV from 2020 to 2022 by the Irish Research Council's Government of Ireland Postdoctoral Fellowship Grant#GOIPD/2020/790.

+

The ADAPT SFI Centre for Digital Media Technology is funded by Science Foundation Ireland through the SFI Research Centres Programme and is co-funded under the European Regional Development Fund (ERDF) through Grant#13/RC/2106 (2018 to 2020) and Grant#13/RC/2106_P2 (2021 onwards).

+ + +

Funding Acknowledgements for Contributors

+

The contributions of Harshvardhan J. Pandit have been made with the financial support of Science Foundation Ireland under Grant Agreement No. 13/RC/2106_P2 at the ADAPT SFI Research Centre.

+ +
+ + + + \ No newline at end of file diff --git a/2.1-dev/legal/hu/legal-hu.jsonld b/2.1-dev/legal/hu/legal-hu.jsonld new file mode 100644 index 000000000..68cf73e7b --- /dev/null +++ b/2.1-dev/legal/hu/legal-hu.jsonld @@ -0,0 +1,475 @@ +[ + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/hu#hu-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/hu", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Hungary as jurisdiction" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/hu" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-07-13" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Legal Concepts for Hungary (HU)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-hu" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/hu#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "LEGAL-HU" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/legal/hu" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/legal/hu#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/legal/hu#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/legal/hu#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/legal/hu#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/legal/hu#serialisation-jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2000/01/rdf-schema#" + }, + { + "@id": "http://www.w3.org/2004/02/skos/core#" + }, + { + "@id": "https://w3id.org/dpv" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/hu#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Hungary (HU) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/hu/legal-hu.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/hu#DPA-HU", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataProtectionAuthority" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/hu#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" + }, + { + "@id": "https://w3id.org/dpv#Law" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/legal/hu#hu-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "National Authority for Data Protection and Freedom of Information (NAIH)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.naih.hu/" + } + ], + "https://w3id.org/dpv#hasApplicableLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc#HU" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/hu#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Hungary (HU) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/hu/legal-hu.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/hu#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Hungary (HU) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/hu/legal-hu.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/hu#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Hungary (HU) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/hu/legal-hu.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/hu#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Hungary (HU) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/hu/legal-hu.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/legal/hu/legal-hu.n3 b/2.1-dev/legal/hu/legal-hu.n3 new file mode 100644 index 000000000..4da033080 --- /dev/null +++ b/2.1-dev/legal/hu/legal-hu.n3 @@ -0,0 +1,126 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix legal-eu: . +@prefix legal-hu: . +@prefix loc: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-hu:DPA-HU a rdfs:Class, + skos:Concept, + dpv:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-hu: ; + sw:term_status "accepted"@en ; + skos:broader dpv:DataProtectionAuthority, + dpv:Law ; + skos:inScheme legal-hu:hu-classes ; + skos:prefLabel "National Authority for Data Protection and Freedom of Information (NAIH)"@en ; + foaf:homepage "https://www.naih.hu/"^^xsd:anyURI ; + dpv:hasApplicableLaw legal-eu:law-GDPR ; + dpv:hasJurisdiction loc:HU . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Hungary as jurisdiction"@en ; + dct:identifier "https://w3id.org/dpv/legal/hu" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Hungary (HU)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-hu" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/hu#" ; + rdfs:Label "LEGAL-HU"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-hu:serialisation-html, + legal-hu:serialisation-jsonld, + legal-hu:serialisation-n3, + legal-hu:serialisation-rdf, + legal-hu:serialisation-ttl, + ; + profile:isProfileOf rdfs:, + skos:, + ; + foaf:logo ; + schema:version "2.1-dev" . + +legal-hu:hu-classes a skos:ConceptScheme . + +legal-hu:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Hungary (HU) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-hu:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Hungary (HU) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-hu:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Hungary (HU) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-hu:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Hungary (HU) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-hu:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Hungary (HU) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + diff --git a/2.1-dev/legal/hu/legal-hu.rdf b/2.1-dev/legal/hu/legal-hu.rdf new file mode 100644 index 000000000..9752238af --- /dev/null +++ b/2.1-dev/legal/hu/legal-hu.rdf @@ -0,0 +1,135 @@ + + + + + + + + + Legal Concepts for Hungary (HU) - JSON-LD serialiation + + + + + + + Legal Concepts for Hungary (HU) + http://purl.org/ontology/bibo/status/published + LEGAL-HU + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Hungary as jurisdiction + 2024-08-02 + 2024-08-02 + 2024-07-13 + Harshvardhan J. Pandit + 2.1-dev + 2.1-dev + https://w3id.org/dpv/legal/hu + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + 10.5281/zenodo.12505841 + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + + + + legal-hu + https://w3id.org/dpv/legal/hu# + + + + + + + + + + + + + + + + + National Authority for Data Protection and Freedom of Information (NAIH) + + + + https://www.naih.hu/ + + 2024-08-02 + accepted + + + + + + + + + + Legal Concepts for Hungary (HU) - N3 serialiation + + + + + + + + Legal Concepts for Hungary (HU) - HTML serialiation + + + + + + Guides for Data Privacy Vocabulary + + + + + + + + Primer for Data Privacy Vocabulary + + + + + + + + Examples for Data Privacy Vocabulary + + + + + + + + + + Legal Concepts for Hungary (HU) - Turtle serialiation + + + + + + + + Legal Concepts for Hungary (HU) - RDF/XML serialiation + + + + + diff --git a/2.1-dev/legal/hu/legal-hu.ttl b/2.1-dev/legal/hu/legal-hu.ttl new file mode 100644 index 000000000..4da033080 --- /dev/null +++ b/2.1-dev/legal/hu/legal-hu.ttl @@ -0,0 +1,126 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix legal-eu: . +@prefix legal-hu: . +@prefix loc: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-hu:DPA-HU a rdfs:Class, + skos:Concept, + dpv:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-hu: ; + sw:term_status "accepted"@en ; + skos:broader dpv:DataProtectionAuthority, + dpv:Law ; + skos:inScheme legal-hu:hu-classes ; + skos:prefLabel "National Authority for Data Protection and Freedom of Information (NAIH)"@en ; + foaf:homepage "https://www.naih.hu/"^^xsd:anyURI ; + dpv:hasApplicableLaw legal-eu:law-GDPR ; + dpv:hasJurisdiction loc:HU . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Hungary as jurisdiction"@en ; + dct:identifier "https://w3id.org/dpv/legal/hu" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Hungary (HU)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-hu" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/hu#" ; + rdfs:Label "LEGAL-HU"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-hu:serialisation-html, + legal-hu:serialisation-jsonld, + legal-hu:serialisation-n3, + legal-hu:serialisation-rdf, + legal-hu:serialisation-ttl, + ; + profile:isProfileOf rdfs:, + skos:, + ; + foaf:logo ; + schema:version "2.1-dev" . + +legal-hu:hu-classes a skos:ConceptScheme . + +legal-hu:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Hungary (HU) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-hu:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Hungary (HU) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-hu:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Hungary (HU) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-hu:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Hungary (HU) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-hu:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Hungary (HU) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + diff --git a/2.1-dev/legal/hu/modules/hu-owl.jsonld b/2.1-dev/legal/hu/modules/hu-owl.jsonld new file mode 100644 index 000000000..721f6393e --- /dev/null +++ b/2.1-dev/legal/hu/modules/hu-owl.jsonld @@ -0,0 +1,472 @@ +[ + { + "@id": "https://w3id.org/dpv/legal/hu/owl#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Hungary (HU) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/hu/legal-hu-owl.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/hu/owl#DPA-HU", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataProtectionAuthority", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/hu/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Law" + }, + { + "@id": "https://w3id.org/dpv/owl#DataProtectionAuthority" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "National Authority for Data Protection and Freedom of Information (NAIH)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.naih.hu/" + } + ], + "https://w3id.org/dpv/owl#hasApplicableLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu/owl#law-GDPR" + } + ], + "https://w3id.org/dpv/owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc/owl#HU" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/hu/owl#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Hungary (HU) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/hu/legal-hu-owl.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/hu/owl#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Hungary (HU) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/hu/legal-hu-owl.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/hu/owl#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Hungary (HU) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/hu/legal-hu-owl.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/hu/owl#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Hungary (HU) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/hu/legal-hu-owl.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/hu/owl#", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Hungary as jurisdiction" + } + ], + "http://purl.org/dc/terms/hasVersion": [ + { + "@id": "https://w3id.org/dpv/legal/hu/owl#" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/hu" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-07-13" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Legal Concepts for Hungary (HU)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-hu" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/hu#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "LEGAL-HU" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/legal/hu/owl#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/legal/hu/owl#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/legal/hu/owl#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/legal/hu/owl#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/legal/hu/owl#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/legal/hu/owl#serialisation-jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@id": "https://w3id.org/dpv/owl" + }, + { + "@id": "https://w3id.org/dpv/legal/hu/owl#" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/legal/hu/modules/hu-owl.n3 b/2.1-dev/legal/hu/modules/hu-owl.n3 new file mode 100644 index 000000000..769ab2edc --- /dev/null +++ b/2.1-dev/legal/hu/modules/hu-owl.n3 @@ -0,0 +1,125 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix legal-eu-owl: . +@prefix legal-hu-owl: . +@prefix loc-owl: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-hu-owl:DPA-HU a rdfs:Class, + owl:Class, + dpv-owl:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-hu-owl: ; + rdfs:subClassOf dpv-owl:DataProtectionAuthority, + dpv-owl:Law ; + sw:term_status "accepted"@en ; + skos:prefLabel "National Authority for Data Protection and Freedom of Information (NAIH)"@en ; + foaf:homepage "https://www.naih.hu/"^^xsd:anyURI ; + dpv-owl:hasApplicableLaw legal-eu-owl:law-GDPR ; + dpv-owl:hasJurisdiction loc-owl:HU . + +legal-hu-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Hungary (HU) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-hu-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Hungary (HU) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-hu-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Hungary (HU) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-hu-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Hungary (HU) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-hu-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Hungary (HU) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +legal-hu-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Hungary as jurisdiction"@en ; + dct:hasVersion legal-hu-owl: ; + dct:identifier "https://w3id.org/dpv/legal/hu" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Hungary (HU)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-hu" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/hu#" ; + rdfs:Label "LEGAL-HU"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-hu-owl:serialisation-html, + legal-hu-owl:serialisation-jsonld, + legal-hu-owl:serialisation-n3, + legal-hu-owl:serialisation-rdf, + legal-hu-owl:serialisation-ttl, + ; + profile:isProfileOf , + legal-hu-owl:, + ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/legal/hu/modules/hu-owl.rdf b/2.1-dev/legal/hu/modules/hu-owl.rdf new file mode 100644 index 000000000..e33e6b5e2 --- /dev/null +++ b/2.1-dev/legal/hu/modules/hu-owl.rdf @@ -0,0 +1,133 @@ + + + + + + + + 2024-08-02 + https://www.naih.hu/ + + National Authority for Data Protection and Freedom of Information (NAIH) + + accepted + + + + + + 2.1-dev + https://w3id.org/dpv/legal/hu + + + + + + + + + + + Legal Concepts for Hungary (HU) + legal-hu + + Harshvardhan J. Pandit + + + + + 2024-08-02 + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Hungary as jurisdiction + 10.5281/zenodo.12505841 + 2.1-dev + 2024-08-02 + + + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + + http://purl.org/ontology/bibo/status/published + + LEGAL-HU + https://w3id.org/dpv/legal/hu# + 2024-07-13 + + + + Guides for Data Privacy Vocabulary + + + + + + + + + + + + Legal Concepts for Hungary (HU) - JSON-LD serialiation + + + Legal Concepts for Hungary (HU) - HTML serialiation + + + + + + + + + + Legal Concepts for Hungary (HU) - Turtle serialiation + + + + + + + + + + Legal Concepts for Hungary (HU) - RDF/XML serialiation + + + + + + + + Legal Concepts for Hungary (HU) - N3 serialiation + + + + + + + + + Primer for Data Privacy Vocabulary + + + + + + Examples for Data Privacy Vocabulary + + + + diff --git a/2.1-dev/legal/hu/modules/hu-owl.ttl b/2.1-dev/legal/hu/modules/hu-owl.ttl new file mode 100644 index 000000000..769ab2edc --- /dev/null +++ b/2.1-dev/legal/hu/modules/hu-owl.ttl @@ -0,0 +1,125 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix legal-eu-owl: . +@prefix legal-hu-owl: . +@prefix loc-owl: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-hu-owl:DPA-HU a rdfs:Class, + owl:Class, + dpv-owl:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-hu-owl: ; + rdfs:subClassOf dpv-owl:DataProtectionAuthority, + dpv-owl:Law ; + sw:term_status "accepted"@en ; + skos:prefLabel "National Authority for Data Protection and Freedom of Information (NAIH)"@en ; + foaf:homepage "https://www.naih.hu/"^^xsd:anyURI ; + dpv-owl:hasApplicableLaw legal-eu-owl:law-GDPR ; + dpv-owl:hasJurisdiction loc-owl:HU . + +legal-hu-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Hungary (HU) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-hu-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Hungary (HU) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-hu-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Hungary (HU) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-hu-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Hungary (HU) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-hu-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Hungary (HU) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +legal-hu-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Hungary as jurisdiction"@en ; + dct:hasVersion legal-hu-owl: ; + dct:identifier "https://w3id.org/dpv/legal/hu" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Hungary (HU)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-hu" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/hu#" ; + rdfs:Label "LEGAL-HU"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-hu-owl:serialisation-html, + legal-hu-owl:serialisation-jsonld, + legal-hu-owl:serialisation-n3, + legal-hu-owl:serialisation-rdf, + legal-hu-owl:serialisation-ttl, + ; + profile:isProfileOf , + legal-hu-owl:, + ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/legal/hu/modules/hu.csv b/2.1-dev/legal/hu/modules/hu.csv new file mode 100644 index 000000000..2125fe493 --- /dev/null +++ b/2.1-dev/legal/hu/modules/hu.csv @@ -0,0 +1,2 @@ +term,type,iri,label,definition,dpvtype,subclassof,hasbroader,scopenote,created,modified,vocab,namespace +DPA-HU,class,https://w3id.org/dpv/legal/hu#DPA-HU,National Authority for Data Protection and Freedom of Information (NAIH),,https://w3id.org/dpv#DataProtectionAuthority,,https://w3id.org/dpv#Law;https://w3id.org/dpv#DataProtectionAuthority,,2024-08-02,,legal-hu,https://w3id.org/dpv/legal/hu diff --git a/2.1-dev/legal/hu/modules/hu.jsonld b/2.1-dev/legal/hu/modules/hu.jsonld new file mode 100644 index 000000000..68cf73e7b --- /dev/null +++ b/2.1-dev/legal/hu/modules/hu.jsonld @@ -0,0 +1,475 @@ +[ + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/hu#hu-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/hu", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Hungary as jurisdiction" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/hu" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-07-13" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Legal Concepts for Hungary (HU)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-hu" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/hu#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "LEGAL-HU" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/legal/hu" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/legal/hu#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/legal/hu#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/legal/hu#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/legal/hu#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/legal/hu#serialisation-jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2000/01/rdf-schema#" + }, + { + "@id": "http://www.w3.org/2004/02/skos/core#" + }, + { + "@id": "https://w3id.org/dpv" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/hu#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Hungary (HU) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/hu/legal-hu.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/hu#DPA-HU", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataProtectionAuthority" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/hu#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" + }, + { + "@id": "https://w3id.org/dpv#Law" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/legal/hu#hu-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "National Authority for Data Protection and Freedom of Information (NAIH)" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.naih.hu/" + } + ], + "https://w3id.org/dpv#hasApplicableLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc#HU" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/hu#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Hungary (HU) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/hu/legal-hu.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/hu#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Hungary (HU) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/hu/legal-hu.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/hu#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Hungary (HU) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/hu/legal-hu.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/hu#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Hungary (HU) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/hu/legal-hu.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/legal/hu/modules/hu.n3 b/2.1-dev/legal/hu/modules/hu.n3 new file mode 100644 index 000000000..4da033080 --- /dev/null +++ b/2.1-dev/legal/hu/modules/hu.n3 @@ -0,0 +1,126 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix legal-eu: . +@prefix legal-hu: . +@prefix loc: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-hu:DPA-HU a rdfs:Class, + skos:Concept, + dpv:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-hu: ; + sw:term_status "accepted"@en ; + skos:broader dpv:DataProtectionAuthority, + dpv:Law ; + skos:inScheme legal-hu:hu-classes ; + skos:prefLabel "National Authority for Data Protection and Freedom of Information (NAIH)"@en ; + foaf:homepage "https://www.naih.hu/"^^xsd:anyURI ; + dpv:hasApplicableLaw legal-eu:law-GDPR ; + dpv:hasJurisdiction loc:HU . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Hungary as jurisdiction"@en ; + dct:identifier "https://w3id.org/dpv/legal/hu" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Hungary (HU)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-hu" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/hu#" ; + rdfs:Label "LEGAL-HU"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-hu:serialisation-html, + legal-hu:serialisation-jsonld, + legal-hu:serialisation-n3, + legal-hu:serialisation-rdf, + legal-hu:serialisation-ttl, + ; + profile:isProfileOf rdfs:, + skos:, + ; + foaf:logo ; + schema:version "2.1-dev" . + +legal-hu:hu-classes a skos:ConceptScheme . + +legal-hu:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Hungary (HU) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-hu:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Hungary (HU) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-hu:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Hungary (HU) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-hu:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Hungary (HU) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-hu:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Hungary (HU) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + diff --git a/2.1-dev/legal/hu/modules/hu.rdf b/2.1-dev/legal/hu/modules/hu.rdf new file mode 100644 index 000000000..9752238af --- /dev/null +++ b/2.1-dev/legal/hu/modules/hu.rdf @@ -0,0 +1,135 @@ + + + + + + + + + Legal Concepts for Hungary (HU) - JSON-LD serialiation + + + + + + + Legal Concepts for Hungary (HU) + http://purl.org/ontology/bibo/status/published + LEGAL-HU + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Hungary as jurisdiction + 2024-08-02 + 2024-08-02 + 2024-07-13 + Harshvardhan J. Pandit + 2.1-dev + 2.1-dev + https://w3id.org/dpv/legal/hu + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + 10.5281/zenodo.12505841 + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + + + + legal-hu + https://w3id.org/dpv/legal/hu# + + + + + + + + + + + + + + + + + National Authority for Data Protection and Freedom of Information (NAIH) + + + + https://www.naih.hu/ + + 2024-08-02 + accepted + + + + + + + + + + Legal Concepts for Hungary (HU) - N3 serialiation + + + + + + + + Legal Concepts for Hungary (HU) - HTML serialiation + + + + + + Guides for Data Privacy Vocabulary + + + + + + + + Primer for Data Privacy Vocabulary + + + + + + + + Examples for Data Privacy Vocabulary + + + + + + + + + + Legal Concepts for Hungary (HU) - Turtle serialiation + + + + + + + + Legal Concepts for Hungary (HU) - RDF/XML serialiation + + + + + diff --git a/2.1-dev/legal/hu/modules/hu.ttl b/2.1-dev/legal/hu/modules/hu.ttl new file mode 100644 index 000000000..4da033080 --- /dev/null +++ b/2.1-dev/legal/hu/modules/hu.ttl @@ -0,0 +1,126 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix legal-eu: . +@prefix legal-hu: . +@prefix loc: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-hu:DPA-HU a rdfs:Class, + skos:Concept, + dpv:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-hu: ; + sw:term_status "accepted"@en ; + skos:broader dpv:DataProtectionAuthority, + dpv:Law ; + skos:inScheme legal-hu:hu-classes ; + skos:prefLabel "National Authority for Data Protection and Freedom of Information (NAIH)"@en ; + foaf:homepage "https://www.naih.hu/"^^xsd:anyURI ; + dpv:hasApplicableLaw legal-eu:law-GDPR ; + dpv:hasJurisdiction loc:HU . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Hungary as jurisdiction"@en ; + dct:identifier "https://w3id.org/dpv/legal/hu" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Hungary (HU)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-hu" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/hu#" ; + rdfs:Label "LEGAL-HU"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-hu:serialisation-html, + legal-hu:serialisation-jsonld, + legal-hu:serialisation-n3, + legal-hu:serialisation-rdf, + legal-hu:serialisation-ttl, + ; + profile:isProfileOf rdfs:, + skos:, + ; + foaf:logo ; + schema:version "2.1-dev" . + +legal-hu:hu-classes a skos:ConceptScheme . + +legal-hu:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Hungary (HU) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-hu:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Hungary (HU) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-hu:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Hungary (HU) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-hu:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Hungary (HU) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-hu:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Hungary (HU) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + diff --git a/2.1-dev/legal/ie/index-en.html b/2.1-dev/legal/ie/index-en.html index d3bb9c460..549e27150 100644 --- a/2.1-dev/legal/ie/index-en.html +++ b/2.1-dev/legal/ie/index-en.html @@ -2,13 +2,13 @@ - Legal Concepts for Ireland + Legal Concepts for Ireland (IE) + + + + + + +
+

The LEGAL-IS extension extends the [[[DPV]]] to represent laws, authorities, and other legal concepts in IS jurisdiction.

+

The canonical URL for LEGAL-IS extension is https://w3id.org/dpv/legal/is, the namespace is https://w3id.org/dpv/legal/is#, the suggested prefix is legal-is, and this document along with source and releases are available at https://github.com/w3c/dpv.

+
+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

+
+ +
+

DPV and Related Resources

+

[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts . To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.

+

[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

+

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

+
+ +
+ + + + + +
+

Authorities

+

Authorities are represented as instances of dpv:Authority, and are associated with specific jurisdictions using dpv:hasJurisdiction. The law which the authorities enforce is indicated by dpv:hasApplicableLaw. The webpage for the authority, if available, is indicated using foaf:homepage.

+ + + + + + + + + + + + + + + + + +
IDNameJurisdictionsLawsWebpage
+DPA-IS Data Protection Authority Iceland legal-eu:law-GDPR link
+
+ + +
+

Vocabulary Index

+
+

Classes

+ + + + + + + +
+

Data Protection Authority

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-ISPrefixlegal-is
LabelData Protection Authority
IRIhttps://w3id.org/dpv/legal/is#DPA-IS
Typerdfs:Class, skos:Concept, dpv:DataProtectionAuthority
Broader/Parent types dpv:DataProtectionAuthority + → dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
Broader/Parent types dpv:Law +
Object of relation dpv:hasApplicableLaw, + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
Date Created2024-08-02
has applicable law General Data Protection Regulation (GDPR) + +
has jurisdiction Iceland + +
See More: section LEGAL in LEGAL-IS +
+
+ + + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

+
    +
  • rdf:type to denote a concept is an instance of another concept
  • +
  • rdfs:Class to denote a concept is a Class or a category
  • +
  • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
  • +
  • rdf:Property to denote a concept is a property or a relation
  • +
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ +
+

Contributors

+

The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.

+
    +
  • ()
  • +
+
+
+

Funding Acknowledgements

+ +

Funding Sponsors

+

The DPVCG was established as part of the SPECIAL H2020 Project, which received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No. 731601 from 2017 to 2019.

+

Harshvardhan J. Pandit was funded to work on DPV from 2020 to 2022 by the Irish Research Council's Government of Ireland Postdoctoral Fellowship Grant#GOIPD/2020/790.

+

The ADAPT SFI Centre for Digital Media Technology is funded by Science Foundation Ireland through the SFI Research Centres Programme and is co-funded under the European Regional Development Fund (ERDF) through Grant#13/RC/2106 (2018 to 2020) and Grant#13/RC/2106_P2 (2021 onwards).

+ + +

Funding Acknowledgements for Contributors

+

The contributions of Harshvardhan J. Pandit have been made with the financial support of Science Foundation Ireland under Grant Agreement No. 13/RC/2106_P2 at the ADAPT SFI Research Centre.

+ +
+ + + + \ No newline at end of file diff --git a/2.1-dev/legal/is/index.html b/2.1-dev/legal/is/index.html new file mode 100644 index 000000000..e4d8b2e56 --- /dev/null +++ b/2.1-dev/legal/is/index.html @@ -0,0 +1,595 @@ + + + + + Legal Concepts for Iceland (IS) + + + + + + + +
+

The LEGAL-IS extension extends the [[[DPV]]] to represent laws, authorities, and other legal concepts in IS jurisdiction.

+

The canonical URL for LEGAL-IS extension is https://w3id.org/dpv/legal/is, the namespace is https://w3id.org/dpv/legal/is#, the suggested prefix is legal-is, and this document along with source and releases are available at https://github.com/w3c/dpv.

+
+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

+
+ +
+

DPV and Related Resources

+

[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts . To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.

+

[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

+

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

+
+ +
+ + + + + +
+

Authorities

+

Authorities are represented as instances of dpv:Authority, and are associated with specific jurisdictions using dpv:hasJurisdiction. The law which the authorities enforce is indicated by dpv:hasApplicableLaw. The webpage for the authority, if available, is indicated using foaf:homepage.

+ + + + + + + + + + + + + + + + + +
IDNameJurisdictionsLawsWebpage
+DPA-IS Data Protection Authority Iceland legal-eu:law-GDPR link
+
+ + +
+

Vocabulary Index

+
+

Classes

+ + + + + + + +
+

Data Protection Authority

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-ISPrefixlegal-is
LabelData Protection Authority
IRIhttps://w3id.org/dpv/legal/is#DPA-IS
Typerdfs:Class, skos:Concept, dpv:DataProtectionAuthority
Broader/Parent types dpv:DataProtectionAuthority + → dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
Broader/Parent types dpv:Law +
Object of relation dpv:hasApplicableLaw, + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
Date Created2024-08-02
has applicable law General Data Protection Regulation (GDPR) + +
has jurisdiction Iceland + +
See More: section LEGAL in LEGAL-IS +
+
+ + + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

+
    +
  • rdf:type to denote a concept is an instance of another concept
  • +
  • rdfs:Class to denote a concept is a Class or a category
  • +
  • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
  • +
  • rdf:Property to denote a concept is a property or a relation
  • +
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ +
+

Contributors

+

The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.

+
    +
  • ()
  • +
+
+
+

Funding Acknowledgements

+ +

Funding Sponsors

+

The DPVCG was established as part of the SPECIAL H2020 Project, which received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No. 731601 from 2017 to 2019.

+

Harshvardhan J. Pandit was funded to work on DPV from 2020 to 2022 by the Irish Research Council's Government of Ireland Postdoctoral Fellowship Grant#GOIPD/2020/790.

+

The ADAPT SFI Centre for Digital Media Technology is funded by Science Foundation Ireland through the SFI Research Centres Programme and is co-funded under the European Regional Development Fund (ERDF) through Grant#13/RC/2106 (2018 to 2020) and Grant#13/RC/2106_P2 (2021 onwards).

+ + +

Funding Acknowledgements for Contributors

+

The contributions of Harshvardhan J. Pandit have been made with the financial support of Science Foundation Ireland under Grant Agreement No. 13/RC/2106_P2 at the ADAPT SFI Research Centre.

+ +
+ + + + \ No newline at end of file diff --git a/2.1-dev/legal/is/legal-is-en.html b/2.1-dev/legal/is/legal-is-en.html new file mode 100644 index 000000000..e4d8b2e56 --- /dev/null +++ b/2.1-dev/legal/is/legal-is-en.html @@ -0,0 +1,595 @@ + + + + + Legal Concepts for Iceland (IS) + + + + + + + +
+

The LEGAL-IS extension extends the [[[DPV]]] to represent laws, authorities, and other legal concepts in IS jurisdiction.

+

The canonical URL for LEGAL-IS extension is https://w3id.org/dpv/legal/is, the namespace is https://w3id.org/dpv/legal/is#, the suggested prefix is legal-is, and this document along with source and releases are available at https://github.com/w3c/dpv.

+
+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

+
+ +
+

DPV and Related Resources

+

[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts . To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.

+

[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

+

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

+
+ +
+ + + + + +
+

Authorities

+

Authorities are represented as instances of dpv:Authority, and are associated with specific jurisdictions using dpv:hasJurisdiction. The law which the authorities enforce is indicated by dpv:hasApplicableLaw. The webpage for the authority, if available, is indicated using foaf:homepage.

+ + + + + + + + + + + + + + + + + +
IDNameJurisdictionsLawsWebpage
+DPA-IS Data Protection Authority Iceland legal-eu:law-GDPR link
+
+ + +
+

Vocabulary Index

+
+

Classes

+ + + + + + + +
+

Data Protection Authority

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-ISPrefixlegal-is
LabelData Protection Authority
IRIhttps://w3id.org/dpv/legal/is#DPA-IS
Typerdfs:Class, skos:Concept, dpv:DataProtectionAuthority
Broader/Parent types dpv:DataProtectionAuthority + → dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
Broader/Parent types dpv:Law +
Object of relation dpv:hasApplicableLaw, + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
Date Created2024-08-02
has applicable law General Data Protection Regulation (GDPR) + +
has jurisdiction Iceland + +
See More: section LEGAL in LEGAL-IS +
+
+ + + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

+
    +
  • rdf:type to denote a concept is an instance of another concept
  • +
  • rdfs:Class to denote a concept is a Class or a category
  • +
  • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
  • +
  • rdf:Property to denote a concept is a property or a relation
  • +
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ +
+

Contributors

+

The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.

+
    +
  • ()
  • +
+
+
+

Funding Acknowledgements

+ +

Funding Sponsors

+

The DPVCG was established as part of the SPECIAL H2020 Project, which received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No. 731601 from 2017 to 2019.

+

Harshvardhan J. Pandit was funded to work on DPV from 2020 to 2022 by the Irish Research Council's Government of Ireland Postdoctoral Fellowship Grant#GOIPD/2020/790.

+

The ADAPT SFI Centre for Digital Media Technology is funded by Science Foundation Ireland through the SFI Research Centres Programme and is co-funded under the European Regional Development Fund (ERDF) through Grant#13/RC/2106 (2018 to 2020) and Grant#13/RC/2106_P2 (2021 onwards).

+ + +

Funding Acknowledgements for Contributors

+

The contributions of Harshvardhan J. Pandit have been made with the financial support of Science Foundation Ireland under Grant Agreement No. 13/RC/2106_P2 at the ADAPT SFI Research Centre.

+ +
+ + + + \ No newline at end of file diff --git a/2.1-dev/legal/is/legal-is-owl.html b/2.1-dev/legal/is/legal-is-owl.html new file mode 100644 index 000000000..4aed9eec5 --- /dev/null +++ b/2.1-dev/legal/is/legal-is-owl.html @@ -0,0 +1,481 @@ + + + + + + Legal Concepts for Iceland (IS) + + + + + + + + +
+

This document describes (only) the OWL serialisation of Legal Concepts for Iceland (IS). For information on the concepts, their usage, and further documentation, please consult the canonical page for the vocabulary at: https://w3id.org/dpv/legal/is

+
+ +
+ +
+

Vocabulary Index

+
+

Classes

+ + + + + + + +
+

Data Protection Authority

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-ISPrefixlegal-is-owl
LabelData Protection Authority
IRI (owl)
IRI (canonical)
+ https://w3id.org/dpv/legal/is/owl/#DPA-IS
+ https://w3id.org/dpv/legal/is#DPA-IS +
Type rdfs:Class + , owl:Class + , dpv-owl:DataProtectionAuthority +
Sub-class of dpv-owl:DataProtectionAuthority + → dpv-owl:Authority + → dpv-owl:GovernmentalOrganisation + → dpv-owl:Organisation + → dpv-owl:LegalEntity + → dpv-owl:Entity +
Sub-class of dpv-owl:Law +
in Range of dpv-owl:hasApplicableLaw, + dpv-owl:hasAuthority, + dpv-owl:hasEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:hasSubsidiary, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor, + dpv-owl:isSubsidiaryOf +
Date Created2024-08-02
Documented inLegal-is Legal
+
+ + + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ + + \ No newline at end of file diff --git a/2.1-dev/legal/is/legal-is-owl.jsonld b/2.1-dev/legal/is/legal-is-owl.jsonld new file mode 100644 index 000000000..9e5130a08 --- /dev/null +++ b/2.1-dev/legal/is/legal-is-owl.jsonld @@ -0,0 +1,472 @@ +[ + { + "@id": "https://w3id.org/dpv/legal/is/owl#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Iceland (IS) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/is/legal-is-owl.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/is/owl#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Iceland (IS) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/is/legal-is-owl.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/is/owl#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Iceland (IS) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/is/legal-is-owl.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/is/owl#DPA-IS", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataProtectionAuthority", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/is/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Law" + }, + { + "@id": "https://w3id.org/dpv/owl#DataProtectionAuthority" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Protection Authority" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.personuvernd.is/" + } + ], + "https://w3id.org/dpv/owl#hasApplicableLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu/owl#law-GDPR" + } + ], + "https://w3id.org/dpv/owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc/owl#IS" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/is/owl#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Iceland (IS) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/is/legal-is-owl.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/is/owl#", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Iceland as jurisdiction" + } + ], + "http://purl.org/dc/terms/hasVersion": [ + { + "@id": "https://w3id.org/dpv/legal/is/owl#" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/is" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-07-13" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Legal Concepts for Iceland (IS)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-is" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/is#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "LEGAL-IS" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/legal/is/owl#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/legal/is/owl#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/legal/is/owl#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/legal/is/owl#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/legal/is/owl#serialisation-jsonld" + }, + { + "@id": "https://w3id.org/dpv/legal/is/owl#serialisation-ttl" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@id": "https://w3id.org/dpv/owl" + }, + { + "@id": "https://w3id.org/dpv/legal/is/owl#" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/is/owl#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Iceland (IS) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/is/legal-is-owl.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/legal/is/legal-is-owl.n3 b/2.1-dev/legal/is/legal-is-owl.n3 new file mode 100644 index 000000000..9f74abce6 --- /dev/null +++ b/2.1-dev/legal/is/legal-is-owl.n3 @@ -0,0 +1,125 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix legal-eu-owl: . +@prefix legal-is-owl: . +@prefix loc-owl: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-is-owl:DPA-IS a rdfs:Class, + owl:Class, + dpv-owl:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-is-owl: ; + rdfs:subClassOf dpv-owl:DataProtectionAuthority, + dpv-owl:Law ; + sw:term_status "accepted"@en ; + skos:prefLabel "Data Protection Authority"@en ; + foaf:homepage "https://www.personuvernd.is/"^^xsd:anyURI ; + dpv-owl:hasApplicableLaw legal-eu-owl:law-GDPR ; + dpv-owl:hasJurisdiction loc-owl:IS . + +legal-is-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Iceland (IS) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-is-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Iceland (IS) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-is-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Iceland (IS) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-is-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Iceland (IS) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-is-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Iceland (IS) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +legal-is-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Iceland as jurisdiction"@en ; + dct:hasVersion legal-is-owl: ; + dct:identifier "https://w3id.org/dpv/legal/is" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Iceland (IS)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-is" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/is#" ; + rdfs:Label "LEGAL-IS"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-is-owl:serialisation-html, + legal-is-owl:serialisation-jsonld, + legal-is-owl:serialisation-n3, + legal-is-owl:serialisation-rdf, + legal-is-owl:serialisation-ttl, + ; + profile:isProfileOf , + legal-is-owl:, + ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/legal/is/legal-is-owl.rdf b/2.1-dev/legal/is/legal-is-owl.rdf new file mode 100644 index 000000000..d24236345 --- /dev/null +++ b/2.1-dev/legal/is/legal-is-owl.rdf @@ -0,0 +1,133 @@ + + + + + Legal Concepts for Iceland (IS) + 2.1-dev + + + + + + + + + + + legal-is + LEGAL-IS + Harshvardhan J. Pandit + + + + + 2024-08-02 + 10.5281/zenodo.12505841 + 2.1-dev + 2024-08-02 + + + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + http://purl.org/ontology/bibo/status/published + + https://w3id.org/dpv/legal/is + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Iceland as jurisdiction + https://w3id.org/dpv/legal/is# + + 2024-07-13 + + + + + + + Legal Concepts for Iceland (IS) - N3 serialiation + + + + Legal Concepts for Iceland (IS) - HTML serialiation + + + + + + + + + Guides for Data Privacy Vocabulary + + + + + + + + + + + Legal Concepts for Iceland (IS) - RDF/XML serialiation + + + + + + Legal Concepts for Iceland (IS) - Turtle serialiation + + + + + + + + + + + Primer for Data Privacy Vocabulary + + + + + + + Legal Concepts for Iceland (IS) - JSON-LD serialiation + + + + + + + Examples for Data Privacy Vocabulary + + + + + + + + + https://www.personuvernd.is/ + + Data Protection Authority + + accepted + 2024-08-02 + + + + diff --git a/2.1-dev/legal/is/legal-is-owl.ttl b/2.1-dev/legal/is/legal-is-owl.ttl new file mode 100644 index 000000000..9f74abce6 --- /dev/null +++ b/2.1-dev/legal/is/legal-is-owl.ttl @@ -0,0 +1,125 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix legal-eu-owl: . +@prefix legal-is-owl: . +@prefix loc-owl: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-is-owl:DPA-IS a rdfs:Class, + owl:Class, + dpv-owl:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-is-owl: ; + rdfs:subClassOf dpv-owl:DataProtectionAuthority, + dpv-owl:Law ; + sw:term_status "accepted"@en ; + skos:prefLabel "Data Protection Authority"@en ; + foaf:homepage "https://www.personuvernd.is/"^^xsd:anyURI ; + dpv-owl:hasApplicableLaw legal-eu-owl:law-GDPR ; + dpv-owl:hasJurisdiction loc-owl:IS . + +legal-is-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Iceland (IS) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-is-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Iceland (IS) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-is-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Iceland (IS) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-is-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Iceland (IS) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-is-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Iceland (IS) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +legal-is-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Iceland as jurisdiction"@en ; + dct:hasVersion legal-is-owl: ; + dct:identifier "https://w3id.org/dpv/legal/is" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Iceland (IS)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-is" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/is#" ; + rdfs:Label "LEGAL-IS"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-is-owl:serialisation-html, + legal-is-owl:serialisation-jsonld, + legal-is-owl:serialisation-n3, + legal-is-owl:serialisation-rdf, + legal-is-owl:serialisation-ttl, + ; + profile:isProfileOf , + legal-is-owl:, + ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/legal/is/legal-is.csv b/2.1-dev/legal/is/legal-is.csv new file mode 100644 index 000000000..4c5820141 --- /dev/null +++ b/2.1-dev/legal/is/legal-is.csv @@ -0,0 +1,2 @@ +term,type,iri,label,definition,dpvtype,subclassof,hasbroader,scopenote,created,modified,vocab,namespace +DPA-IS,class,https://w3id.org/dpv/legal/is#DPA-IS,Data Protection Authority,,https://w3id.org/dpv#DataProtectionAuthority,,https://w3id.org/dpv#Law;https://w3id.org/dpv#DataProtectionAuthority,,2024-08-02,,legal-is,https://w3id.org/dpv/legal/is diff --git a/2.1-dev/legal/is/legal-is.html b/2.1-dev/legal/is/legal-is.html new file mode 100644 index 000000000..e4d8b2e56 --- /dev/null +++ b/2.1-dev/legal/is/legal-is.html @@ -0,0 +1,595 @@ + + + + + Legal Concepts for Iceland (IS) + + + + + + + +
+

The LEGAL-IS extension extends the [[[DPV]]] to represent laws, authorities, and other legal concepts in IS jurisdiction.

+

The canonical URL for LEGAL-IS extension is https://w3id.org/dpv/legal/is, the namespace is https://w3id.org/dpv/legal/is#, the suggested prefix is legal-is, and this document along with source and releases are available at https://github.com/w3c/dpv.

+
+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

+
+ +
+

DPV and Related Resources

+

[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts . To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.

+

[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

+

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

+
+ +
+ + + + + +
+

Authorities

+

Authorities are represented as instances of dpv:Authority, and are associated with specific jurisdictions using dpv:hasJurisdiction. The law which the authorities enforce is indicated by dpv:hasApplicableLaw. The webpage for the authority, if available, is indicated using foaf:homepage.

+ + + + + + + + + + + + + + + + + +
IDNameJurisdictionsLawsWebpage
+DPA-IS Data Protection Authority Iceland legal-eu:law-GDPR link
+
+ + +
+

Vocabulary Index

+
+

Classes

+ + + + + + + +
+

Data Protection Authority

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-ISPrefixlegal-is
LabelData Protection Authority
IRIhttps://w3id.org/dpv/legal/is#DPA-IS
Typerdfs:Class, skos:Concept, dpv:DataProtectionAuthority
Broader/Parent types dpv:DataProtectionAuthority + → dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
Broader/Parent types dpv:Law +
Object of relation dpv:hasApplicableLaw, + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
Date Created2024-08-02
has applicable law General Data Protection Regulation (GDPR) + +
has jurisdiction Iceland + +
See More: section LEGAL in LEGAL-IS +
+
+ + + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

+
    +
  • rdf:type to denote a concept is an instance of another concept
  • +
  • rdfs:Class to denote a concept is a Class or a category
  • +
  • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
  • +
  • rdf:Property to denote a concept is a property or a relation
  • +
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ +
+

Contributors

+

The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.

+
    +
  • ()
  • +
+
+
+

Funding Acknowledgements

+ +

Funding Sponsors

+

The DPVCG was established as part of the SPECIAL H2020 Project, which received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No. 731601 from 2017 to 2019.

+

Harshvardhan J. Pandit was funded to work on DPV from 2020 to 2022 by the Irish Research Council's Government of Ireland Postdoctoral Fellowship Grant#GOIPD/2020/790.

+

The ADAPT SFI Centre for Digital Media Technology is funded by Science Foundation Ireland through the SFI Research Centres Programme and is co-funded under the European Regional Development Fund (ERDF) through Grant#13/RC/2106 (2018 to 2020) and Grant#13/RC/2106_P2 (2021 onwards).

+ + +

Funding Acknowledgements for Contributors

+

The contributions of Harshvardhan J. Pandit have been made with the financial support of Science Foundation Ireland under Grant Agreement No. 13/RC/2106_P2 at the ADAPT SFI Research Centre.

+ +
+ + + + \ No newline at end of file diff --git a/2.1-dev/legal/is/legal-is.jsonld b/2.1-dev/legal/is/legal-is.jsonld new file mode 100644 index 000000000..08481ad34 --- /dev/null +++ b/2.1-dev/legal/is/legal-is.jsonld @@ -0,0 +1,475 @@ +[ + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/is#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Iceland (IS) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/is/legal-is.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/is#is-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/is", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Iceland as jurisdiction" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/is" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-07-13" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Legal Concepts for Iceland (IS)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-is" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/is#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "LEGAL-IS" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/legal/is" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/legal/is#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/legal/is#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/legal/is#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/legal/is#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/legal/is#serialisation-jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2000/01/rdf-schema#" + }, + { + "@id": "http://www.w3.org/2004/02/skos/core#" + }, + { + "@id": "https://w3id.org/dpv" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/is#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Iceland (IS) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/is/legal-is.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/is#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Iceland (IS) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/is/legal-is.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/is#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Iceland (IS) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/is/legal-is.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/is#DPA-IS", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataProtectionAuthority" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/is#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" + }, + { + "@id": "https://w3id.org/dpv#Law" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/legal/is#is-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Protection Authority" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.personuvernd.is/" + } + ], + "https://w3id.org/dpv#hasApplicableLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc#IS" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/is#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Iceland (IS) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/is/legal-is.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/legal/is/legal-is.n3 b/2.1-dev/legal/is/legal-is.n3 new file mode 100644 index 000000000..b329a1483 --- /dev/null +++ b/2.1-dev/legal/is/legal-is.n3 @@ -0,0 +1,126 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix legal-eu: . +@prefix legal-is: . +@prefix loc: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-is:DPA-IS a rdfs:Class, + skos:Concept, + dpv:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-is: ; + sw:term_status "accepted"@en ; + skos:broader dpv:DataProtectionAuthority, + dpv:Law ; + skos:inScheme legal-is:is-classes ; + skos:prefLabel "Data Protection Authority"@en ; + foaf:homepage "https://www.personuvernd.is/"^^xsd:anyURI ; + dpv:hasApplicableLaw legal-eu:law-GDPR ; + dpv:hasJurisdiction loc:IS . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Iceland as jurisdiction"@en ; + dct:identifier "https://w3id.org/dpv/legal/is" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Iceland (IS)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-is" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/is#" ; + rdfs:Label "LEGAL-IS"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-is:serialisation-html, + legal-is:serialisation-jsonld, + legal-is:serialisation-n3, + legal-is:serialisation-rdf, + legal-is:serialisation-ttl, + ; + profile:isProfileOf rdfs:, + skos:, + ; + foaf:logo ; + schema:version "2.1-dev" . + +legal-is:is-classes a skos:ConceptScheme . + +legal-is:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Iceland (IS) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-is:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Iceland (IS) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-is:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Iceland (IS) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-is:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Iceland (IS) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-is:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Iceland (IS) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + diff --git a/2.1-dev/legal/is/legal-is.rdf b/2.1-dev/legal/is/legal-is.rdf new file mode 100644 index 000000000..e40a8a40a --- /dev/null +++ b/2.1-dev/legal/is/legal-is.rdf @@ -0,0 +1,135 @@ + + + + + + + + Legal Concepts for Iceland (IS) + http://purl.org/ontology/bibo/status/published + LEGAL-IS + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Iceland as jurisdiction + 2024-08-02 + 2024-08-02 + 2024-07-13 + Harshvardhan J. Pandit + 2.1-dev + 2.1-dev + https://w3id.org/dpv/legal/is + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + 10.5281/zenodo.12505841 + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + + + + legal-is + https://w3id.org/dpv/legal/is# + + + + + + + + + + + + + + + + + + + Legal Concepts for Iceland (IS) - RDF/XML serialiation + + + + + + Guides for Data Privacy Vocabulary + + + + + + + + Data Protection Authority + + + + https://www.personuvernd.is/ + + 2024-08-02 + accepted + + + + + + + + + + Legal Concepts for Iceland (IS) - JSON-LD serialiation + + + + + + Primer for Data Privacy Vocabulary + + + + + + + + Examples for Data Privacy Vocabulary + + + + + + + + + + Legal Concepts for Iceland (IS) - Turtle serialiation + + + + + + + + Legal Concepts for Iceland (IS) - HTML serialiation + + + + + + + + + + + Legal Concepts for Iceland (IS) - N3 serialiation + + diff --git a/2.1-dev/legal/is/legal-is.ttl b/2.1-dev/legal/is/legal-is.ttl new file mode 100644 index 000000000..b329a1483 --- /dev/null +++ b/2.1-dev/legal/is/legal-is.ttl @@ -0,0 +1,126 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix legal-eu: . +@prefix legal-is: . +@prefix loc: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-is:DPA-IS a rdfs:Class, + skos:Concept, + dpv:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-is: ; + sw:term_status "accepted"@en ; + skos:broader dpv:DataProtectionAuthority, + dpv:Law ; + skos:inScheme legal-is:is-classes ; + skos:prefLabel "Data Protection Authority"@en ; + foaf:homepage "https://www.personuvernd.is/"^^xsd:anyURI ; + dpv:hasApplicableLaw legal-eu:law-GDPR ; + dpv:hasJurisdiction loc:IS . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Iceland as jurisdiction"@en ; + dct:identifier "https://w3id.org/dpv/legal/is" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Iceland (IS)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-is" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/is#" ; + rdfs:Label "LEGAL-IS"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-is:serialisation-html, + legal-is:serialisation-jsonld, + legal-is:serialisation-n3, + legal-is:serialisation-rdf, + legal-is:serialisation-ttl, + ; + profile:isProfileOf rdfs:, + skos:, + ; + foaf:logo ; + schema:version "2.1-dev" . + +legal-is:is-classes a skos:ConceptScheme . + +legal-is:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Iceland (IS) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-is:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Iceland (IS) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-is:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Iceland (IS) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-is:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Iceland (IS) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-is:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Iceland (IS) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + diff --git a/2.1-dev/legal/is/modules/is-owl.jsonld b/2.1-dev/legal/is/modules/is-owl.jsonld new file mode 100644 index 000000000..9e5130a08 --- /dev/null +++ b/2.1-dev/legal/is/modules/is-owl.jsonld @@ -0,0 +1,472 @@ +[ + { + "@id": "https://w3id.org/dpv/legal/is/owl#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Iceland (IS) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/is/legal-is-owl.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/is/owl#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Iceland (IS) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/is/legal-is-owl.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/is/owl#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Iceland (IS) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/is/legal-is-owl.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/is/owl#DPA-IS", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataProtectionAuthority", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/is/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#Law" + }, + { + "@id": "https://w3id.org/dpv/owl#DataProtectionAuthority" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Protection Authority" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.personuvernd.is/" + } + ], + "https://w3id.org/dpv/owl#hasApplicableLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu/owl#law-GDPR" + } + ], + "https://w3id.org/dpv/owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc/owl#IS" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/is/owl#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Iceland (IS) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/is/legal-is-owl.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/is/owl#", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Iceland as jurisdiction" + } + ], + "http://purl.org/dc/terms/hasVersion": [ + { + "@id": "https://w3id.org/dpv/legal/is/owl#" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/is" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-07-13" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Legal Concepts for Iceland (IS)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-is" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/is#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "LEGAL-IS" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/legal/is/owl#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/legal/is/owl#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/legal/is/owl#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/legal/is/owl#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/legal/is/owl#serialisation-jsonld" + }, + { + "@id": "https://w3id.org/dpv/legal/is/owl#serialisation-ttl" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@id": "https://w3id.org/dpv/owl" + }, + { + "@id": "https://w3id.org/dpv/legal/is/owl#" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/is/owl#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Iceland (IS) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/is/legal-is-owl.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/legal/is/modules/is-owl.n3 b/2.1-dev/legal/is/modules/is-owl.n3 new file mode 100644 index 000000000..9f74abce6 --- /dev/null +++ b/2.1-dev/legal/is/modules/is-owl.n3 @@ -0,0 +1,125 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix legal-eu-owl: . +@prefix legal-is-owl: . +@prefix loc-owl: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-is-owl:DPA-IS a rdfs:Class, + owl:Class, + dpv-owl:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-is-owl: ; + rdfs:subClassOf dpv-owl:DataProtectionAuthority, + dpv-owl:Law ; + sw:term_status "accepted"@en ; + skos:prefLabel "Data Protection Authority"@en ; + foaf:homepage "https://www.personuvernd.is/"^^xsd:anyURI ; + dpv-owl:hasApplicableLaw legal-eu-owl:law-GDPR ; + dpv-owl:hasJurisdiction loc-owl:IS . + +legal-is-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Iceland (IS) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-is-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Iceland (IS) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-is-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Iceland (IS) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-is-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Iceland (IS) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-is-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Iceland (IS) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +legal-is-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Iceland as jurisdiction"@en ; + dct:hasVersion legal-is-owl: ; + dct:identifier "https://w3id.org/dpv/legal/is" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Iceland (IS)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-is" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/is#" ; + rdfs:Label "LEGAL-IS"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-is-owl:serialisation-html, + legal-is-owl:serialisation-jsonld, + legal-is-owl:serialisation-n3, + legal-is-owl:serialisation-rdf, + legal-is-owl:serialisation-ttl, + ; + profile:isProfileOf , + legal-is-owl:, + ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/legal/is/modules/is-owl.rdf b/2.1-dev/legal/is/modules/is-owl.rdf new file mode 100644 index 000000000..d24236345 --- /dev/null +++ b/2.1-dev/legal/is/modules/is-owl.rdf @@ -0,0 +1,133 @@ + + + + + Legal Concepts for Iceland (IS) + 2.1-dev + + + + + + + + + + + legal-is + LEGAL-IS + Harshvardhan J. Pandit + + + + + 2024-08-02 + 10.5281/zenodo.12505841 + 2.1-dev + 2024-08-02 + + + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + http://purl.org/ontology/bibo/status/published + + https://w3id.org/dpv/legal/is + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Iceland as jurisdiction + https://w3id.org/dpv/legal/is# + + 2024-07-13 + + + + + + + Legal Concepts for Iceland (IS) - N3 serialiation + + + + Legal Concepts for Iceland (IS) - HTML serialiation + + + + + + + + + Guides for Data Privacy Vocabulary + + + + + + + + + + + Legal Concepts for Iceland (IS) - RDF/XML serialiation + + + + + + Legal Concepts for Iceland (IS) - Turtle serialiation + + + + + + + + + + + Primer for Data Privacy Vocabulary + + + + + + + Legal Concepts for Iceland (IS) - JSON-LD serialiation + + + + + + + Examples for Data Privacy Vocabulary + + + + + + + + + https://www.personuvernd.is/ + + Data Protection Authority + + accepted + 2024-08-02 + + + + diff --git a/2.1-dev/legal/is/modules/is-owl.ttl b/2.1-dev/legal/is/modules/is-owl.ttl new file mode 100644 index 000000000..9f74abce6 --- /dev/null +++ b/2.1-dev/legal/is/modules/is-owl.ttl @@ -0,0 +1,125 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix legal-eu-owl: . +@prefix legal-is-owl: . +@prefix loc-owl: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-is-owl:DPA-IS a rdfs:Class, + owl:Class, + dpv-owl:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-is-owl: ; + rdfs:subClassOf dpv-owl:DataProtectionAuthority, + dpv-owl:Law ; + sw:term_status "accepted"@en ; + skos:prefLabel "Data Protection Authority"@en ; + foaf:homepage "https://www.personuvernd.is/"^^xsd:anyURI ; + dpv-owl:hasApplicableLaw legal-eu-owl:law-GDPR ; + dpv-owl:hasJurisdiction loc-owl:IS . + +legal-is-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Iceland (IS) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-is-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Iceland (IS) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-is-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Iceland (IS) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-is-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Iceland (IS) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-is-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Iceland (IS) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +legal-is-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Iceland as jurisdiction"@en ; + dct:hasVersion legal-is-owl: ; + dct:identifier "https://w3id.org/dpv/legal/is" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Iceland (IS)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-is" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/is#" ; + rdfs:Label "LEGAL-IS"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-is-owl:serialisation-html, + legal-is-owl:serialisation-jsonld, + legal-is-owl:serialisation-n3, + legal-is-owl:serialisation-rdf, + legal-is-owl:serialisation-ttl, + ; + profile:isProfileOf , + legal-is-owl:, + ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/legal/is/modules/is.csv b/2.1-dev/legal/is/modules/is.csv new file mode 100644 index 000000000..4c5820141 --- /dev/null +++ b/2.1-dev/legal/is/modules/is.csv @@ -0,0 +1,2 @@ +term,type,iri,label,definition,dpvtype,subclassof,hasbroader,scopenote,created,modified,vocab,namespace +DPA-IS,class,https://w3id.org/dpv/legal/is#DPA-IS,Data Protection Authority,,https://w3id.org/dpv#DataProtectionAuthority,,https://w3id.org/dpv#Law;https://w3id.org/dpv#DataProtectionAuthority,,2024-08-02,,legal-is,https://w3id.org/dpv/legal/is diff --git a/2.1-dev/legal/is/modules/is.jsonld b/2.1-dev/legal/is/modules/is.jsonld new file mode 100644 index 000000000..08481ad34 --- /dev/null +++ b/2.1-dev/legal/is/modules/is.jsonld @@ -0,0 +1,475 @@ +[ + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/is#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Iceland (IS) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/is/legal-is.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/is#is-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/is", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Iceland as jurisdiction" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/is" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-07-13" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Legal Concepts for Iceland (IS)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-is" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/is#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "LEGAL-IS" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/legal/is" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/legal/is#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/legal/is#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/legal/is#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/legal/is#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/legal/is#serialisation-jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2000/01/rdf-schema#" + }, + { + "@id": "http://www.w3.org/2004/02/skos/core#" + }, + { + "@id": "https://w3id.org/dpv" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/is#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Iceland (IS) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/is/legal-is.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/is#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Iceland (IS) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/is/legal-is.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/is#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Iceland (IS) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/is/legal-is.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/is#DPA-IS", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataProtectionAuthority" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/is#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" + }, + { + "@id": "https://w3id.org/dpv#Law" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/legal/is#is-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Protection Authority" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "https://www.personuvernd.is/" + } + ], + "https://w3id.org/dpv#hasApplicableLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc#IS" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/is#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Iceland (IS) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/is/legal-is.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/legal/is/modules/is.n3 b/2.1-dev/legal/is/modules/is.n3 new file mode 100644 index 000000000..b329a1483 --- /dev/null +++ b/2.1-dev/legal/is/modules/is.n3 @@ -0,0 +1,126 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix legal-eu: . +@prefix legal-is: . +@prefix loc: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-is:DPA-IS a rdfs:Class, + skos:Concept, + dpv:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-is: ; + sw:term_status "accepted"@en ; + skos:broader dpv:DataProtectionAuthority, + dpv:Law ; + skos:inScheme legal-is:is-classes ; + skos:prefLabel "Data Protection Authority"@en ; + foaf:homepage "https://www.personuvernd.is/"^^xsd:anyURI ; + dpv:hasApplicableLaw legal-eu:law-GDPR ; + dpv:hasJurisdiction loc:IS . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Iceland as jurisdiction"@en ; + dct:identifier "https://w3id.org/dpv/legal/is" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Iceland (IS)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-is" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/is#" ; + rdfs:Label "LEGAL-IS"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-is:serialisation-html, + legal-is:serialisation-jsonld, + legal-is:serialisation-n3, + legal-is:serialisation-rdf, + legal-is:serialisation-ttl, + ; + profile:isProfileOf rdfs:, + skos:, + ; + foaf:logo ; + schema:version "2.1-dev" . + +legal-is:is-classes a skos:ConceptScheme . + +legal-is:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Iceland (IS) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-is:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Iceland (IS) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-is:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Iceland (IS) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-is:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Iceland (IS) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-is:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Iceland (IS) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + diff --git a/2.1-dev/legal/is/modules/is.rdf b/2.1-dev/legal/is/modules/is.rdf new file mode 100644 index 000000000..e40a8a40a --- /dev/null +++ b/2.1-dev/legal/is/modules/is.rdf @@ -0,0 +1,135 @@ + + + + + + + + Legal Concepts for Iceland (IS) + http://purl.org/ontology/bibo/status/published + LEGAL-IS + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Iceland as jurisdiction + 2024-08-02 + 2024-08-02 + 2024-07-13 + Harshvardhan J. Pandit + 2.1-dev + 2.1-dev + https://w3id.org/dpv/legal/is + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + 10.5281/zenodo.12505841 + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + + + + legal-is + https://w3id.org/dpv/legal/is# + + + + + + + + + + + + + + + + + + + Legal Concepts for Iceland (IS) - RDF/XML serialiation + + + + + + Guides for Data Privacy Vocabulary + + + + + + + + Data Protection Authority + + + + https://www.personuvernd.is/ + + 2024-08-02 + accepted + + + + + + + + + + Legal Concepts for Iceland (IS) - JSON-LD serialiation + + + + + + Primer for Data Privacy Vocabulary + + + + + + + + Examples for Data Privacy Vocabulary + + + + + + + + + + Legal Concepts for Iceland (IS) - Turtle serialiation + + + + + + + + Legal Concepts for Iceland (IS) - HTML serialiation + + + + + + + + + + + Legal Concepts for Iceland (IS) - N3 serialiation + + diff --git a/2.1-dev/legal/is/modules/is.ttl b/2.1-dev/legal/is/modules/is.ttl new file mode 100644 index 000000000..b329a1483 --- /dev/null +++ b/2.1-dev/legal/is/modules/is.ttl @@ -0,0 +1,126 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix legal-eu: . +@prefix legal-is: . +@prefix loc: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-is:DPA-IS a rdfs:Class, + skos:Concept, + dpv:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-is: ; + sw:term_status "accepted"@en ; + skos:broader dpv:DataProtectionAuthority, + dpv:Law ; + skos:inScheme legal-is:is-classes ; + skos:prefLabel "Data Protection Authority"@en ; + foaf:homepage "https://www.personuvernd.is/"^^xsd:anyURI ; + dpv:hasApplicableLaw legal-eu:law-GDPR ; + dpv:hasJurisdiction loc:IS . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Iceland as jurisdiction"@en ; + dct:identifier "https://w3id.org/dpv/legal/is" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Iceland (IS)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-is" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/is#" ; + rdfs:Label "LEGAL-IS"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-is:serialisation-html, + legal-is:serialisation-jsonld, + legal-is:serialisation-n3, + legal-is:serialisation-rdf, + legal-is:serialisation-ttl, + ; + profile:isProfileOf rdfs:, + skos:, + ; + foaf:logo ; + schema:version "2.1-dev" . + +legal-is:is-classes a skos:ConceptScheme . + +legal-is:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Iceland (IS) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-is:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Iceland (IS) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-is:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Iceland (IS) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-is:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Iceland (IS) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-is:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Iceland (IS) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + diff --git a/2.1-dev/legal/it/index-en.html b/2.1-dev/legal/it/index-en.html new file mode 100644 index 000000000..08b7b7d0e --- /dev/null +++ b/2.1-dev/legal/it/index-en.html @@ -0,0 +1,595 @@ + + + + + Legal Concepts for Italy (IT) + + + + + + + +
+

The LEGAL-IT extension extends the [[[DPV]]] to represent laws, authorities, and other legal concepts in IT jurisdiction.

+

The canonical URL for LEGAL-IT extension is https://w3id.org/dpv/legal/it, the namespace is https://w3id.org/dpv/legal/it#, the suggested prefix is legal-it, and this document along with source and releases are available at https://github.com/w3c/dpv.

+
+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

+
+ +
+

DPV and Related Resources

+

[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts . To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.

+

[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

+

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

+
+ +
+ + + + + +
+

Authorities

+

Authorities are represented as instances of dpv:Authority, and are associated with specific jurisdictions using dpv:hasJurisdiction. The law which the authorities enforce is indicated by dpv:hasApplicableLaw. The webpage for the authority, if available, is indicated using foaf:homepage.

+ + + + + + + + + + + + + + + + + +
IDNameJurisdictionsLawsWebpage
+DPA-IT Data Protection Authority Italy legal-eu:law-GDPR link
+
+ + +
+

Vocabulary Index

+
+

Classes

+ + + + + + + +
+

Data Protection Authority

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-ITPrefixlegal-it
LabelData Protection Authority
IRIhttps://w3id.org/dpv/legal/it#DPA-IT
Typerdfs:Class, skos:Concept, dpv:DataProtectionAuthority
Broader/Parent types dpv:DataProtectionAuthority + → dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
Broader/Parent types dpv:Law +
Object of relation dpv:hasApplicableLaw, + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
Date Created2024-08-02
has applicable law General Data Protection Regulation (GDPR) + +
has jurisdiction Italy + +
See More: section LEGAL in LEGAL-IT +
+
+ + + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

+
    +
  • rdf:type to denote a concept is an instance of another concept
  • +
  • rdfs:Class to denote a concept is a Class or a category
  • +
  • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
  • +
  • rdf:Property to denote a concept is a property or a relation
  • +
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ +
+

Contributors

+

The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.

+
    +
  • ()
  • +
+
+
+

Funding Acknowledgements

+ +

Funding Sponsors

+

The DPVCG was established as part of the SPECIAL H2020 Project, which received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No. 731601 from 2017 to 2019.

+

Harshvardhan J. Pandit was funded to work on DPV from 2020 to 2022 by the Irish Research Council's Government of Ireland Postdoctoral Fellowship Grant#GOIPD/2020/790.

+

The ADAPT SFI Centre for Digital Media Technology is funded by Science Foundation Ireland through the SFI Research Centres Programme and is co-funded under the European Regional Development Fund (ERDF) through Grant#13/RC/2106 (2018 to 2020) and Grant#13/RC/2106_P2 (2021 onwards).

+ + +

Funding Acknowledgements for Contributors

+

The contributions of Harshvardhan J. Pandit have been made with the financial support of Science Foundation Ireland under Grant Agreement No. 13/RC/2106_P2 at the ADAPT SFI Research Centre.

+ +
+ + + + \ No newline at end of file diff --git a/2.1-dev/legal/it/index.html b/2.1-dev/legal/it/index.html new file mode 100644 index 000000000..08b7b7d0e --- /dev/null +++ b/2.1-dev/legal/it/index.html @@ -0,0 +1,595 @@ + + + + + Legal Concepts for Italy (IT) + + + + + + + +
+

The LEGAL-IT extension extends the [[[DPV]]] to represent laws, authorities, and other legal concepts in IT jurisdiction.

+

The canonical URL for LEGAL-IT extension is https://w3id.org/dpv/legal/it, the namespace is https://w3id.org/dpv/legal/it#, the suggested prefix is legal-it, and this document along with source and releases are available at https://github.com/w3c/dpv.

+
+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

+
+ +
+

DPV and Related Resources

+

[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts . To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.

+

[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

+

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

+
+ +
+ + + + + +
+

Authorities

+

Authorities are represented as instances of dpv:Authority, and are associated with specific jurisdictions using dpv:hasJurisdiction. The law which the authorities enforce is indicated by dpv:hasApplicableLaw. The webpage for the authority, if available, is indicated using foaf:homepage.

+ + + + + + + + + + + + + + + + + +
IDNameJurisdictionsLawsWebpage
+DPA-IT Data Protection Authority Italy legal-eu:law-GDPR link
+
+ + +
+

Vocabulary Index

+
+

Classes

+ + + + + + + +
+

Data Protection Authority

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-ITPrefixlegal-it
LabelData Protection Authority
IRIhttps://w3id.org/dpv/legal/it#DPA-IT
Typerdfs:Class, skos:Concept, dpv:DataProtectionAuthority
Broader/Parent types dpv:DataProtectionAuthority + → dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
Broader/Parent types dpv:Law +
Object of relation dpv:hasApplicableLaw, + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
Date Created2024-08-02
has applicable law General Data Protection Regulation (GDPR) + +
has jurisdiction Italy + +
See More: section LEGAL in LEGAL-IT +
+
+ + + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

+
    +
  • rdf:type to denote a concept is an instance of another concept
  • +
  • rdfs:Class to denote a concept is a Class or a category
  • +
  • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
  • +
  • rdf:Property to denote a concept is a property or a relation
  • +
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ +
+

Contributors

+

The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.

+
    +
  • ()
  • +
+
+
+

Funding Acknowledgements

+ +

Funding Sponsors

+

The DPVCG was established as part of the SPECIAL H2020 Project, which received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No. 731601 from 2017 to 2019.

+

Harshvardhan J. Pandit was funded to work on DPV from 2020 to 2022 by the Irish Research Council's Government of Ireland Postdoctoral Fellowship Grant#GOIPD/2020/790.

+

The ADAPT SFI Centre for Digital Media Technology is funded by Science Foundation Ireland through the SFI Research Centres Programme and is co-funded under the European Regional Development Fund (ERDF) through Grant#13/RC/2106 (2018 to 2020) and Grant#13/RC/2106_P2 (2021 onwards).

+ + +

Funding Acknowledgements for Contributors

+

The contributions of Harshvardhan J. Pandit have been made with the financial support of Science Foundation Ireland under Grant Agreement No. 13/RC/2106_P2 at the ADAPT SFI Research Centre.

+ +
+ + + + \ No newline at end of file diff --git a/2.1-dev/legal/it/legal-it-en.html b/2.1-dev/legal/it/legal-it-en.html new file mode 100644 index 000000000..08b7b7d0e --- /dev/null +++ b/2.1-dev/legal/it/legal-it-en.html @@ -0,0 +1,595 @@ + + + + + Legal Concepts for Italy (IT) + + + + + + + +
+

The LEGAL-IT extension extends the [[[DPV]]] to represent laws, authorities, and other legal concepts in IT jurisdiction.

+

The canonical URL for LEGAL-IT extension is https://w3id.org/dpv/legal/it, the namespace is https://w3id.org/dpv/legal/it#, the suggested prefix is legal-it, and this document along with source and releases are available at https://github.com/w3c/dpv.

+
+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

+
+ +
+

DPV and Related Resources

+

[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts . To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.

+

[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

+

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

+
+ +
+ + + + + +
+

Authorities

+

Authorities are represented as instances of dpv:Authority, and are associated with specific jurisdictions using dpv:hasJurisdiction. The law which the authorities enforce is indicated by dpv:hasApplicableLaw. The webpage for the authority, if available, is indicated using foaf:homepage.

+ + + + + + + + + + + + + + + + + +
IDNameJurisdictionsLawsWebpage
+DPA-IT Data Protection Authority Italy legal-eu:law-GDPR link
+
+ + +
+

Vocabulary Index

+
+

Classes

+ + + + + + + +
+

Data Protection Authority

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-ITPrefixlegal-it
LabelData Protection Authority
IRIhttps://w3id.org/dpv/legal/it#DPA-IT
Typerdfs:Class, skos:Concept, dpv:DataProtectionAuthority
Broader/Parent types dpv:DataProtectionAuthority + → dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
Broader/Parent types dpv:Law +
Object of relation dpv:hasApplicableLaw, + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
Date Created2024-08-02
has applicable law General Data Protection Regulation (GDPR) + +
has jurisdiction Italy + +
See More: section LEGAL in LEGAL-IT +
+
+ + + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

+
    +
  • rdf:type to denote a concept is an instance of another concept
  • +
  • rdfs:Class to denote a concept is a Class or a category
  • +
  • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
  • +
  • rdf:Property to denote a concept is a property or a relation
  • +
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ +
+

Contributors

+

The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.

+
    +
  • ()
  • +
+
+
+

Funding Acknowledgements

+ +

Funding Sponsors

+

The DPVCG was established as part of the SPECIAL H2020 Project, which received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No. 731601 from 2017 to 2019.

+

Harshvardhan J. Pandit was funded to work on DPV from 2020 to 2022 by the Irish Research Council's Government of Ireland Postdoctoral Fellowship Grant#GOIPD/2020/790.

+

The ADAPT SFI Centre for Digital Media Technology is funded by Science Foundation Ireland through the SFI Research Centres Programme and is co-funded under the European Regional Development Fund (ERDF) through Grant#13/RC/2106 (2018 to 2020) and Grant#13/RC/2106_P2 (2021 onwards).

+ + +

Funding Acknowledgements for Contributors

+

The contributions of Harshvardhan J. Pandit have been made with the financial support of Science Foundation Ireland under Grant Agreement No. 13/RC/2106_P2 at the ADAPT SFI Research Centre.

+ +
+ + + + \ No newline at end of file diff --git a/2.1-dev/legal/it/legal-it-owl.html b/2.1-dev/legal/it/legal-it-owl.html new file mode 100644 index 000000000..dc15c17a5 --- /dev/null +++ b/2.1-dev/legal/it/legal-it-owl.html @@ -0,0 +1,481 @@ + + + + + + Legal Concepts for Italy (IT) + + + + + + + + +
+

This document describes (only) the OWL serialisation of Legal Concepts for Italy (IT). For information on the concepts, their usage, and further documentation, please consult the canonical page for the vocabulary at: https://w3id.org/dpv/legal/it

+
+ +
+ +
+

Vocabulary Index

+
+

Classes

+ + + + + + + +
+

Data Protection Authority

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-ITPrefixlegal-it-owl
LabelData Protection Authority
IRI (owl)
IRI (canonical)
+ https://w3id.org/dpv/legal/it/owl/#DPA-IT
+ https://w3id.org/dpv/legal/it#DPA-IT +
Type rdfs:Class + , owl:Class + , dpv-owl:DataProtectionAuthority +
Sub-class of dpv-owl:DataProtectionAuthority + → dpv-owl:Authority + → dpv-owl:GovernmentalOrganisation + → dpv-owl:Organisation + → dpv-owl:LegalEntity + → dpv-owl:Entity +
Sub-class of dpv-owl:Law +
in Range of dpv-owl:hasApplicableLaw, + dpv-owl:hasAuthority, + dpv-owl:hasEntity, + dpv-owl:hasResponsibleEntity, + dpv-owl:hasSubsidiary, + dpv-owl:isDeterminedByEntity, + dpv-owl:isImplementedByEntity, + dpv-owl:isIndicatedBy, + dpv-owl:isOrganistionalUnitOf, + dpv-owl:isRepresentativeFor, + dpv-owl:isSubsidiaryOf +
Date Created2024-08-02
Documented inLegal-it Legal
+
+ + + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ + + \ No newline at end of file diff --git a/2.1-dev/legal/it/legal-it-owl.jsonld b/2.1-dev/legal/it/legal-it-owl.jsonld new file mode 100644 index 000000000..abfe8e726 --- /dev/null +++ b/2.1-dev/legal/it/legal-it-owl.jsonld @@ -0,0 +1,472 @@ +[ + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/it/owl#", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Italy as jurisdiction" + } + ], + "http://purl.org/dc/terms/hasVersion": [ + { + "@id": "https://w3id.org/dpv/legal/it/owl#" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/it" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-07-13" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Legal Concepts for Italy (IT)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-it" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/it#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "LEGAL-IT" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/legal/it/owl#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/legal/it/owl#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/legal/it/owl#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/legal/it/owl#serialisation-jsonld" + }, + { + "@id": "https://w3id.org/dpv/legal/it/owl#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/legal/it/owl#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@id": "https://w3id.org/dpv/owl" + }, + { + "@id": "https://w3id.org/dpv/legal/it/owl#" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/it/owl#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Italy (IT) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/it/legal-it-owl.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/it/owl#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Italy (IT) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/it/legal-it-owl.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/it/owl#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Italy (IT) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/it/legal-it-owl.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/it/owl#DPA-IT", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataProtectionAuthority", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/it/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#DataProtectionAuthority" + }, + { + "@id": "https://w3id.org/dpv/owl#Law" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Protection Authority" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.garanteprivacy.it/" + } + ], + "https://w3id.org/dpv/owl#hasApplicableLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu/owl#law-GDPR" + } + ], + "https://w3id.org/dpv/owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc/owl#IT" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/it/owl#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Italy (IT) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/it/legal-it-owl.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/it/owl#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Italy (IT) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/it/legal-it-owl.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/legal/it/legal-it-owl.n3 b/2.1-dev/legal/it/legal-it-owl.n3 new file mode 100644 index 000000000..34f452a25 --- /dev/null +++ b/2.1-dev/legal/it/legal-it-owl.n3 @@ -0,0 +1,125 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix legal-eu-owl: . +@prefix legal-it-owl: . +@prefix loc-owl: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-it-owl:DPA-IT a rdfs:Class, + owl:Class, + dpv-owl:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-it-owl: ; + rdfs:subClassOf dpv-owl:DataProtectionAuthority, + dpv-owl:Law ; + sw:term_status "accepted"@en ; + skos:prefLabel "Data Protection Authority"@en ; + foaf:homepage "http://www.garanteprivacy.it/"^^xsd:anyURI ; + dpv-owl:hasApplicableLaw legal-eu-owl:law-GDPR ; + dpv-owl:hasJurisdiction loc-owl:IT . + +legal-it-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Italy (IT) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-it-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Italy (IT) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-it-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Italy (IT) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-it-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Italy (IT) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-it-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Italy (IT) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +legal-it-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Italy as jurisdiction"@en ; + dct:hasVersion legal-it-owl: ; + dct:identifier "https://w3id.org/dpv/legal/it" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Italy (IT)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-it" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/it#" ; + rdfs:Label "LEGAL-IT"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-it-owl:serialisation-html, + legal-it-owl:serialisation-jsonld, + legal-it-owl:serialisation-n3, + legal-it-owl:serialisation-rdf, + legal-it-owl:serialisation-ttl, + ; + profile:isProfileOf , + legal-it-owl:, + ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/legal/it/legal-it-owl.rdf b/2.1-dev/legal/it/legal-it-owl.rdf new file mode 100644 index 000000000..84feb51a8 --- /dev/null +++ b/2.1-dev/legal/it/legal-it-owl.rdf @@ -0,0 +1,133 @@ + + + + + 2.1-dev + + + + + + + + + + + https://w3id.org/dpv/legal/it# + Harshvardhan J. Pandit + + + + + 2024-08-02 + Legal Concepts for Italy (IT) + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Italy as jurisdiction + 10.5281/zenodo.12505841 + 2.1-dev + 2024-08-02 + + + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + + http://purl.org/ontology/bibo/status/published + + https://w3id.org/dpv/legal/it + LEGAL-IT + legal-it + 2024-07-13 + + + + accepted + + + + http://www.garanteprivacy.it/ + Data Protection Authority + + + + 2024-08-02 + + + + + + + + Legal Concepts for Italy (IT) - RDF/XML serialiation + + + + + + Legal Concepts for Italy (IT) - HTML serialiation + + + + + + + + Guides for Data Privacy Vocabulary + + + + + + + + + + Legal Concepts for Italy (IT) - Turtle serialiation + + + + + + + + + + Primer for Data Privacy Vocabulary + + + + + + Examples for Data Privacy Vocabulary + + + + + + + + + + Legal Concepts for Italy (IT) - N3 serialiation + + + + + + Legal Concepts for Italy (IT) - JSON-LD serialiation + + + + diff --git a/2.1-dev/legal/it/legal-it-owl.ttl b/2.1-dev/legal/it/legal-it-owl.ttl new file mode 100644 index 000000000..34f452a25 --- /dev/null +++ b/2.1-dev/legal/it/legal-it-owl.ttl @@ -0,0 +1,125 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix legal-eu-owl: . +@prefix legal-it-owl: . +@prefix loc-owl: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-it-owl:DPA-IT a rdfs:Class, + owl:Class, + dpv-owl:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-it-owl: ; + rdfs:subClassOf dpv-owl:DataProtectionAuthority, + dpv-owl:Law ; + sw:term_status "accepted"@en ; + skos:prefLabel "Data Protection Authority"@en ; + foaf:homepage "http://www.garanteprivacy.it/"^^xsd:anyURI ; + dpv-owl:hasApplicableLaw legal-eu-owl:law-GDPR ; + dpv-owl:hasJurisdiction loc-owl:IT . + +legal-it-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Italy (IT) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-it-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Italy (IT) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-it-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Italy (IT) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-it-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Italy (IT) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-it-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Italy (IT) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +legal-it-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Italy as jurisdiction"@en ; + dct:hasVersion legal-it-owl: ; + dct:identifier "https://w3id.org/dpv/legal/it" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Italy (IT)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-it" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/it#" ; + rdfs:Label "LEGAL-IT"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-it-owl:serialisation-html, + legal-it-owl:serialisation-jsonld, + legal-it-owl:serialisation-n3, + legal-it-owl:serialisation-rdf, + legal-it-owl:serialisation-ttl, + ; + profile:isProfileOf , + legal-it-owl:, + ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/legal/it/legal-it.csv b/2.1-dev/legal/it/legal-it.csv new file mode 100644 index 000000000..5992fd29a --- /dev/null +++ b/2.1-dev/legal/it/legal-it.csv @@ -0,0 +1,2 @@ +term,type,iri,label,definition,dpvtype,subclassof,hasbroader,scopenote,created,modified,vocab,namespace +DPA-IT,class,https://w3id.org/dpv/legal/it#DPA-IT,Data Protection Authority,,https://w3id.org/dpv#DataProtectionAuthority,,https://w3id.org/dpv#Law;https://w3id.org/dpv#DataProtectionAuthority,,2024-08-02,,legal-it,https://w3id.org/dpv/legal/it diff --git a/2.1-dev/legal/it/legal-it.html b/2.1-dev/legal/it/legal-it.html new file mode 100644 index 000000000..08b7b7d0e --- /dev/null +++ b/2.1-dev/legal/it/legal-it.html @@ -0,0 +1,595 @@ + + + + + Legal Concepts for Italy (IT) + + + + + + + +
+

The LEGAL-IT extension extends the [[[DPV]]] to represent laws, authorities, and other legal concepts in IT jurisdiction.

+

The canonical URL for LEGAL-IT extension is https://w3id.org/dpv/legal/it, the namespace is https://w3id.org/dpv/legal/it#, the suggested prefix is legal-it, and this document along with source and releases are available at https://github.com/w3c/dpv.

+
+

Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.

+
+ +
+

DPV and Related Resources

+

[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts . To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.

+

[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

+

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

+
+ +
+ + + + + +
+

Authorities

+

Authorities are represented as instances of dpv:Authority, and are associated with specific jurisdictions using dpv:hasJurisdiction. The law which the authorities enforce is indicated by dpv:hasApplicableLaw. The webpage for the authority, if available, is indicated using foaf:homepage.

+ + + + + + + + + + + + + + + + + +
IDNameJurisdictionsLawsWebpage
+DPA-IT Data Protection Authority Italy legal-eu:law-GDPR link
+
+ + +
+

Vocabulary Index

+
+

Classes

+ + + + + + + +
+

Data Protection Authority

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
TermDPA-ITPrefixlegal-it
LabelData Protection Authority
IRIhttps://w3id.org/dpv/legal/it#DPA-IT
Typerdfs:Class, skos:Concept, dpv:DataProtectionAuthority
Broader/Parent types dpv:DataProtectionAuthority + → dpv:Authority + → dpv:GovernmentalOrganisation + → dpv:Organisation + → dpv:LegalEntity + → dpv:Entity +
Broader/Parent types dpv:Law +
Object of relation dpv:hasApplicableLaw, + dpv:hasAuthority, + dpv:hasEntity, + dpv:hasResponsibleEntity, + dpv:hasSubsidiary, + dpv:isDeterminedByEntity, + dpv:isImplementedByEntity, + dpv:isIndicatedBy, + dpv:isOrganistionalUnitOf, + dpv:isRepresentativeFor, + dpv:isSubsidiaryOf +
Date Created2024-08-02
has applicable law General Data Protection Regulation (GDPR) + +
has jurisdiction Italy + +
See More: section LEGAL in LEGAL-IT +
+
+ + + + + + + +
+
+

Properties

+ + + + + + + + + + + + + + +
+
+

DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

+
    +
  • rdf:type to denote a concept is an instance of another concept
  • +
  • rdfs:Class to denote a concept is a Class or a category
  • +
  • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
  • +
  • rdf:Property to denote a concept is a property or a relation
  • +
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + +
+
+ +
+

Contributors

+

The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.

+
    +
  • ()
  • +
+
+
+

Funding Acknowledgements

+ +

Funding Sponsors

+

The DPVCG was established as part of the SPECIAL H2020 Project, which received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No. 731601 from 2017 to 2019.

+

Harshvardhan J. Pandit was funded to work on DPV from 2020 to 2022 by the Irish Research Council's Government of Ireland Postdoctoral Fellowship Grant#GOIPD/2020/790.

+

The ADAPT SFI Centre for Digital Media Technology is funded by Science Foundation Ireland through the SFI Research Centres Programme and is co-funded under the European Regional Development Fund (ERDF) through Grant#13/RC/2106 (2018 to 2020) and Grant#13/RC/2106_P2 (2021 onwards).

+ + +

Funding Acknowledgements for Contributors

+

The contributions of Harshvardhan J. Pandit have been made with the financial support of Science Foundation Ireland under Grant Agreement No. 13/RC/2106_P2 at the ADAPT SFI Research Centre.

+ +
+ + + + \ No newline at end of file diff --git a/2.1-dev/legal/it/legal-it.jsonld b/2.1-dev/legal/it/legal-it.jsonld new file mode 100644 index 000000000..bd5f3c7cc --- /dev/null +++ b/2.1-dev/legal/it/legal-it.jsonld @@ -0,0 +1,475 @@ +[ + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/it", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Italy as jurisdiction" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/it" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-07-13" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Legal Concepts for Italy (IT)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-it" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/it#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "LEGAL-IT" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/legal/it" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/legal/it#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/legal/it#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/legal/it#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/legal/it#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/legal/it#serialisation-jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2000/01/rdf-schema#" + }, + { + "@id": "http://www.w3.org/2004/02/skos/core#" + }, + { + "@id": "https://w3id.org/dpv" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/it#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Italy (IT) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/it/legal-it.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/it#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Italy (IT) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/it/legal-it.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/it#DPA-IT", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataProtectionAuthority" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/it#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" + }, + { + "@id": "https://w3id.org/dpv#Law" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/legal/it#it-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Protection Authority" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.garanteprivacy.it/" + } + ], + "https://w3id.org/dpv#hasApplicableLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc#IT" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/it#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Italy (IT) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/it/legal-it.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/it#it-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/legal/it#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Italy (IT) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/it/legal-it.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/it#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Italy (IT) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/it/legal-it.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/legal/it/legal-it.n3 b/2.1-dev/legal/it/legal-it.n3 new file mode 100644 index 000000000..66124d2a8 --- /dev/null +++ b/2.1-dev/legal/it/legal-it.n3 @@ -0,0 +1,126 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix legal-eu: . +@prefix legal-it: . +@prefix loc: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-it:DPA-IT a rdfs:Class, + skos:Concept, + dpv:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-it: ; + sw:term_status "accepted"@en ; + skos:broader dpv:DataProtectionAuthority, + dpv:Law ; + skos:inScheme legal-it:it-classes ; + skos:prefLabel "Data Protection Authority"@en ; + foaf:homepage "http://www.garanteprivacy.it/"^^xsd:anyURI ; + dpv:hasApplicableLaw legal-eu:law-GDPR ; + dpv:hasJurisdiction loc:IT . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Italy as jurisdiction"@en ; + dct:identifier "https://w3id.org/dpv/legal/it" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Italy (IT)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-it" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/it#" ; + rdfs:Label "LEGAL-IT"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-it:serialisation-html, + legal-it:serialisation-jsonld, + legal-it:serialisation-n3, + legal-it:serialisation-rdf, + legal-it:serialisation-ttl, + ; + profile:isProfileOf rdfs:, + skos:, + ; + foaf:logo ; + schema:version "2.1-dev" . + +legal-it:it-classes a skos:ConceptScheme . + +legal-it:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Italy (IT) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-it:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Italy (IT) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-it:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Italy (IT) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-it:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Italy (IT) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-it:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Italy (IT) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + diff --git a/2.1-dev/legal/it/legal-it.rdf b/2.1-dev/legal/it/legal-it.rdf new file mode 100644 index 000000000..ce68f1b78 --- /dev/null +++ b/2.1-dev/legal/it/legal-it.rdf @@ -0,0 +1,135 @@ + + + + + + + Data Protection Authority + + + + http://www.garanteprivacy.it/ + + 2024-08-02 + accepted + + + + + + + + + Legal Concepts for Italy (IT) + http://purl.org/ontology/bibo/status/published + LEGAL-IT + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Italy as jurisdiction + 2024-08-02 + 2024-08-02 + 2024-07-13 + Harshvardhan J. Pandit + 2.1-dev + 2.1-dev + https://w3id.org/dpv/legal/it + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + 10.5281/zenodo.12505841 + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + + + + legal-it + https://w3id.org/dpv/legal/it# + + + + + + + + + + + + + + + + + Guides for Data Privacy Vocabulary + + + + + + + + + + + + + Legal Concepts for Italy (IT) - JSON-LD serialiation + + + + + + + + Legal Concepts for Italy (IT) - RDF/XML serialiation + + + + + + Primer for Data Privacy Vocabulary + + + + + + + + Examples for Data Privacy Vocabulary + + + + + + + + + + Legal Concepts for Italy (IT) - HTML serialiation + + + + + + + + Legal Concepts for Italy (IT) - Turtle serialiation + + + + + + + + Legal Concepts for Italy (IT) - N3 serialiation + + diff --git a/2.1-dev/legal/it/legal-it.ttl b/2.1-dev/legal/it/legal-it.ttl new file mode 100644 index 000000000..66124d2a8 --- /dev/null +++ b/2.1-dev/legal/it/legal-it.ttl @@ -0,0 +1,126 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix legal-eu: . +@prefix legal-it: . +@prefix loc: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-it:DPA-IT a rdfs:Class, + skos:Concept, + dpv:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-it: ; + sw:term_status "accepted"@en ; + skos:broader dpv:DataProtectionAuthority, + dpv:Law ; + skos:inScheme legal-it:it-classes ; + skos:prefLabel "Data Protection Authority"@en ; + foaf:homepage "http://www.garanteprivacy.it/"^^xsd:anyURI ; + dpv:hasApplicableLaw legal-eu:law-GDPR ; + dpv:hasJurisdiction loc:IT . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Italy as jurisdiction"@en ; + dct:identifier "https://w3id.org/dpv/legal/it" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Italy (IT)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-it" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/it#" ; + rdfs:Label "LEGAL-IT"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-it:serialisation-html, + legal-it:serialisation-jsonld, + legal-it:serialisation-n3, + legal-it:serialisation-rdf, + legal-it:serialisation-ttl, + ; + profile:isProfileOf rdfs:, + skos:, + ; + foaf:logo ; + schema:version "2.1-dev" . + +legal-it:it-classes a skos:ConceptScheme . + +legal-it:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Italy (IT) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-it:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Italy (IT) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-it:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Italy (IT) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-it:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Italy (IT) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-it:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Italy (IT) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + diff --git a/2.1-dev/legal/it/modules/it-owl.jsonld b/2.1-dev/legal/it/modules/it-owl.jsonld new file mode 100644 index 000000000..abfe8e726 --- /dev/null +++ b/2.1-dev/legal/it/modules/it-owl.jsonld @@ -0,0 +1,472 @@ +[ + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/it/owl#", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Italy as jurisdiction" + } + ], + "http://purl.org/dc/terms/hasVersion": [ + { + "@id": "https://w3id.org/dpv/legal/it/owl#" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/it" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-07-13" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Legal Concepts for Italy (IT)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-it" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/it#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "LEGAL-IT" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/legal/it/owl#" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/legal/it/owl#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/legal/it/owl#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/legal/it/owl#serialisation-jsonld" + }, + { + "@id": "https://w3id.org/dpv/legal/it/owl#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/legal/it/owl#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2002/07/owl" + }, + { + "@id": "https://w3id.org/dpv/owl" + }, + { + "@id": "https://w3id.org/dpv/legal/it/owl#" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/it/owl#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Italy (IT) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/it/legal-it-owl.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/it/owl#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Italy (IT) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/it/legal-it-owl.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/it/owl#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Italy (IT) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/it/legal-it-owl.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/it/owl#DPA-IT", + "@type": [ + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv/owl#DataProtectionAuthority", + "http://www.w3.org/2002/07/owl#Class" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/it/owl#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#subClassOf": [ + { + "@id": "https://w3id.org/dpv/owl#DataProtectionAuthority" + }, + { + "@id": "https://w3id.org/dpv/owl#Law" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Protection Authority" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.garanteprivacy.it/" + } + ], + "https://w3id.org/dpv/owl#hasApplicableLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu/owl#law-GDPR" + } + ], + "https://w3id.org/dpv/owl#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc/owl#IT" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/it/owl#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Italy (IT) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/it/legal-it-owl.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/it/owl#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Italy (IT) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/it/legal-it-owl.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/legal/it/modules/it-owl.n3 b/2.1-dev/legal/it/modules/it-owl.n3 new file mode 100644 index 000000000..34f452a25 --- /dev/null +++ b/2.1-dev/legal/it/modules/it-owl.n3 @@ -0,0 +1,125 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix legal-eu-owl: . +@prefix legal-it-owl: . +@prefix loc-owl: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-it-owl:DPA-IT a rdfs:Class, + owl:Class, + dpv-owl:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-it-owl: ; + rdfs:subClassOf dpv-owl:DataProtectionAuthority, + dpv-owl:Law ; + sw:term_status "accepted"@en ; + skos:prefLabel "Data Protection Authority"@en ; + foaf:homepage "http://www.garanteprivacy.it/"^^xsd:anyURI ; + dpv-owl:hasApplicableLaw legal-eu-owl:law-GDPR ; + dpv-owl:hasJurisdiction loc-owl:IT . + +legal-it-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Italy (IT) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-it-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Italy (IT) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-it-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Italy (IT) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-it-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Italy (IT) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-it-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Italy (IT) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +legal-it-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Italy as jurisdiction"@en ; + dct:hasVersion legal-it-owl: ; + dct:identifier "https://w3id.org/dpv/legal/it" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Italy (IT)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-it" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/it#" ; + rdfs:Label "LEGAL-IT"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-it-owl:serialisation-html, + legal-it-owl:serialisation-jsonld, + legal-it-owl:serialisation-n3, + legal-it-owl:serialisation-rdf, + legal-it-owl:serialisation-ttl, + ; + profile:isProfileOf , + legal-it-owl:, + ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/legal/it/modules/it-owl.rdf b/2.1-dev/legal/it/modules/it-owl.rdf new file mode 100644 index 000000000..84feb51a8 --- /dev/null +++ b/2.1-dev/legal/it/modules/it-owl.rdf @@ -0,0 +1,133 @@ + + + + + 2.1-dev + + + + + + + + + + + https://w3id.org/dpv/legal/it# + Harshvardhan J. Pandit + + + + + 2024-08-02 + Legal Concepts for Italy (IT) + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Italy as jurisdiction + 10.5281/zenodo.12505841 + 2.1-dev + 2024-08-02 + + + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + + http://purl.org/ontology/bibo/status/published + + https://w3id.org/dpv/legal/it + LEGAL-IT + legal-it + 2024-07-13 + + + + accepted + + + + http://www.garanteprivacy.it/ + Data Protection Authority + + + + 2024-08-02 + + + + + + + + Legal Concepts for Italy (IT) - RDF/XML serialiation + + + + + + Legal Concepts for Italy (IT) - HTML serialiation + + + + + + + + Guides for Data Privacy Vocabulary + + + + + + + + + + Legal Concepts for Italy (IT) - Turtle serialiation + + + + + + + + + + Primer for Data Privacy Vocabulary + + + + + + Examples for Data Privacy Vocabulary + + + + + + + + + + Legal Concepts for Italy (IT) - N3 serialiation + + + + + + Legal Concepts for Italy (IT) - JSON-LD serialiation + + + + diff --git a/2.1-dev/legal/it/modules/it-owl.ttl b/2.1-dev/legal/it/modules/it-owl.ttl new file mode 100644 index 000000000..34f452a25 --- /dev/null +++ b/2.1-dev/legal/it/modules/it-owl.ttl @@ -0,0 +1,125 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv-owl: . +@prefix foaf: . +@prefix legal-eu-owl: . +@prefix legal-it-owl: . +@prefix loc-owl: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-it-owl:DPA-IT a rdfs:Class, + owl:Class, + dpv-owl:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-it-owl: ; + rdfs:subClassOf dpv-owl:DataProtectionAuthority, + dpv-owl:Law ; + sw:term_status "accepted"@en ; + skos:prefLabel "Data Protection Authority"@en ; + foaf:homepage "http://www.garanteprivacy.it/"^^xsd:anyURI ; + dpv-owl:hasApplicableLaw legal-eu-owl:law-GDPR ; + dpv-owl:hasJurisdiction loc-owl:IT . + +legal-it-owl:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Italy (IT) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-it-owl:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Italy (IT) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-it-owl:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Italy (IT) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-it-owl:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Italy (IT) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-it-owl:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Italy (IT) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + +legal-it-owl: a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo , + "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Italy as jurisdiction"@en ; + dct:hasVersion legal-it-owl: ; + dct:identifier "https://w3id.org/dpv/legal/it" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Italy (IT)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-it" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/it#" ; + rdfs:Label "LEGAL-IT"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-it-owl:serialisation-html, + legal-it-owl:serialisation-jsonld, + legal-it-owl:serialisation-n3, + legal-it-owl:serialisation-rdf, + legal-it-owl:serialisation-ttl, + ; + profile:isProfileOf , + legal-it-owl:, + ; + foaf:logo ; + schema:version "2.1-dev" . + diff --git a/2.1-dev/legal/it/modules/it.csv b/2.1-dev/legal/it/modules/it.csv new file mode 100644 index 000000000..5992fd29a --- /dev/null +++ b/2.1-dev/legal/it/modules/it.csv @@ -0,0 +1,2 @@ +term,type,iri,label,definition,dpvtype,subclassof,hasbroader,scopenote,created,modified,vocab,namespace +DPA-IT,class,https://w3id.org/dpv/legal/it#DPA-IT,Data Protection Authority,,https://w3id.org/dpv#DataProtectionAuthority,,https://w3id.org/dpv#Law;https://w3id.org/dpv#DataProtectionAuthority,,2024-08-02,,legal-it,https://w3id.org/dpv/legal/it diff --git a/2.1-dev/legal/it/modules/it.jsonld b/2.1-dev/legal/it/modules/it.jsonld new file mode 100644 index 000000000..bd5f3c7cc --- /dev/null +++ b/2.1-dev/legal/it/modules/it.jsonld @@ -0,0 +1,475 @@ +[ + { + "@id": "https://w3id.org/dpv/primer", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Primer for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/primer" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/it", + "@type": [ + "http://www.w3.org/2002/07/owl#Ontology", + "http://www.w3.org/ns/dx/prof/Profile" + ], + "http://purl.org/dc/terms/bibliographicCitation": [ + { + "@value": "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" + } + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@value": "http://www.w3.org/2000/01/rdf-schema" + }, + { + "@value": "http://www.w3.org/2004/02/skos/core" + } + ], + "http://purl.org/dc/terms/created": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/creator": [ + { + "@language": "en", + "@value": "Harshvardhan J. Pandit" + } + ], + "http://purl.org/dc/terms/description": [ + { + "@language": "en", + "@value": "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Italy as jurisdiction" + } + ], + "http://purl.org/dc/terms/identifier": [ + { + "@value": "https://w3id.org/dpv/legal/it" + } + ], + "http://purl.org/dc/terms/issued": [ + { + "@language": "en", + "@value": "2024-08-02" + } + ], + "http://purl.org/dc/terms/license": [ + { + "@id": "https://www.w3.org/copyright/document-license-2023/" + } + ], + "http://purl.org/dc/terms/modified": [ + { + "@language": "en", + "@value": "2024-07-13" + } + ], + "http://purl.org/dc/terms/publisher": [ + { + "@id": "https://www.w3.org/" + } + ], + "http://purl.org/dc/terms/source": [ + { + "@id": "https://www.w3.org/groups/cg/dpvcg/" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@language": "en", + "@value": "Legal Concepts for Italy (IT)" + } + ], + "http://purl.org/ontology/bibo/doi": [ + { + "@value": "10.5281/zenodo.12505841" + } + ], + "http://purl.org/ontology/bibo/status": [ + { + "@value": "http://purl.org/ontology/bibo/status/published" + } + ], + "http://purl.org/vocab/vann/preferredNamespacePrefix": [ + { + "@value": "legal-it" + } + ], + "http://purl.org/vocab/vann/preferredNamespaceUri": [ + { + "@value": "https://w3id.org/dpv/legal/it#" + } + ], + "http://www.w3.org/2000/01/rdf-schema#Label": [ + { + "@language": "en", + "@value": "LEGAL-IT" + } + ], + "http://www.w3.org/2002/07/owl#versionIRI": [ + { + "@id": "https://w3id.org/dpv/2.1-dev/legal/it" + } + ], + "http://www.w3.org/2002/07/owl#versionInfo": [ + { + "@value": "2.1-dev" + } + ], + "http://www.w3.org/ns/dx/prof/hasResource": [ + { + "@id": "https://w3id.org/dpv/primer" + }, + { + "@id": "https://w3id.org/dpv/guides" + }, + { + "@id": "https://w3id.org/dpv/examples" + }, + { + "@id": "https://w3id.org/dpv/legal/it#serialisation-html" + }, + { + "@id": "https://w3id.org/dpv/legal/it#serialisation-rdf" + }, + { + "@id": "https://w3id.org/dpv/legal/it#serialisation-ttl" + }, + { + "@id": "https://w3id.org/dpv/legal/it#serialisation-n3" + }, + { + "@id": "https://w3id.org/dpv/legal/it#serialisation-jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/isProfileOf": [ + { + "@id": "http://www.w3.org/2000/01/rdf-schema#" + }, + { + "@id": "http://www.w3.org/2004/02/skos/core#" + }, + { + "@id": "https://w3id.org/dpv" + } + ], + "http://xmlns.com/foaf/0.1/logo": [ + { + "@id": "https://w3id.org/dpv/media/logo.png" + } + ], + "https://schema.org/version": [ + { + "@value": "2.1-dev" + } + ] + }, + { + "@id": "https://w3id.org/dpv/examples", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Examples for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/examples" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/it#serialisation-html", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Italy (IT) - HTML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/it/legal-it.html" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/specification" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/it#serialisation-ttl", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/turtle/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/turtle" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Italy (IT) - Turtle serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/it/legal-it.ttl" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/it#DPA-IT", + "@type": [ + "http://www.w3.org/2004/02/skos/core#Concept", + "http://www.w3.org/2000/01/rdf-schema#Class", + "https://w3id.org/dpv#DataProtectionAuthority" + ], + "http://purl.org/dc/terms/created": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#date", + "@value": "2024-08-02" + } + ], + "http://www.w3.org/2000/01/rdf-schema#isDefinedBy": [ + { + "@id": "https://w3id.org/dpv/legal/it#" + } + ], + "http://www.w3.org/2003/06/sw-vocab-status/ns#term_status": [ + { + "@language": "en", + "@value": "accepted" + } + ], + "http://www.w3.org/2004/02/skos/core#broader": [ + { + "@id": "https://w3id.org/dpv#DataProtectionAuthority" + }, + { + "@id": "https://w3id.org/dpv#Law" + } + ], + "http://www.w3.org/2004/02/skos/core#inScheme": [ + { + "@id": "https://w3id.org/dpv/legal/it#it-classes" + } + ], + "http://www.w3.org/2004/02/skos/core#prefLabel": [ + { + "@language": "en", + "@value": "Data Protection Authority" + } + ], + "http://xmlns.com/foaf/0.1/homepage": [ + { + "@type": "http://www.w3.org/2001/XMLSchema#anyURI", + "@value": "http://www.garanteprivacy.it/" + } + ], + "https://w3id.org/dpv#hasApplicableLaw": [ + { + "@id": "https://w3id.org/dpv/legal/eu#law-GDPR" + } + ], + "https://w3id.org/dpv#hasJurisdiction": [ + { + "@id": "https://w3id.org/dpv/loc#IT" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/it#serialisation-n3", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TeamSubmission/n3/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/n3" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Italy (IT) - N3 serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/it/legal-it.n3" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/it#it-classes", + "@type": [ + "http://www.w3.org/2004/02/skos/core#ConceptScheme" + ] + }, + { + "@id": "https://w3id.org/dpv/legal/it#serialisation-rdf", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "http://www.w3.org/1999/02/22-rdf-syntax-ns#" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/rdf+xml" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Italy (IT) - RDF/XML serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/it/legal-it.rdf" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/legal/it#serialisation-jsonld", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/json-ld11/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/application/ld+json" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Legal Concepts for Italy (IT) - JSON-LD serialiation" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/legal/it/legal-it.jsonld" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/vocabulary" + } + ] + }, + { + "@id": "https://w3id.org/dpv/guides", + "@type": [ + "http://www.w3.org/ns/dx/prof/ResourceDescriptor" + ], + "http://purl.org/dc/terms/conformsTo": [ + { + "@id": "https://www.w3.org/TR/html/" + } + ], + "http://purl.org/dc/terms/format": [ + { + "@id": "https://www.iana.org/assignments/media-types/text/html" + } + ], + "http://purl.org/dc/terms/title": [ + { + "@value": "Guides for Data Privacy Vocabulary" + } + ], + "http://www.w3.org/ns/dx/prof/hasArtifact": [ + { + "@id": "https://w3id.org/dpv/guides" + } + ], + "http://www.w3.org/ns/dx/prof/hasRole": [ + { + "@id": "http://www.w3.org/ns/dx/prof/role/guidance" + } + ] + } +] \ No newline at end of file diff --git a/2.1-dev/legal/it/modules/it.n3 b/2.1-dev/legal/it/modules/it.n3 new file mode 100644 index 000000000..66124d2a8 --- /dev/null +++ b/2.1-dev/legal/it/modules/it.n3 @@ -0,0 +1,126 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix legal-eu: . +@prefix legal-it: . +@prefix loc: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-it:DPA-IT a rdfs:Class, + skos:Concept, + dpv:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-it: ; + sw:term_status "accepted"@en ; + skos:broader dpv:DataProtectionAuthority, + dpv:Law ; + skos:inScheme legal-it:it-classes ; + skos:prefLabel "Data Protection Authority"@en ; + foaf:homepage "http://www.garanteprivacy.it/"^^xsd:anyURI ; + dpv:hasApplicableLaw legal-eu:law-GDPR ; + dpv:hasJurisdiction loc:IT . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Italy as jurisdiction"@en ; + dct:identifier "https://w3id.org/dpv/legal/it" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Italy (IT)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-it" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/it#" ; + rdfs:Label "LEGAL-IT"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-it:serialisation-html, + legal-it:serialisation-jsonld, + legal-it:serialisation-n3, + legal-it:serialisation-rdf, + legal-it:serialisation-ttl, + ; + profile:isProfileOf rdfs:, + skos:, + ; + foaf:logo ; + schema:version "2.1-dev" . + +legal-it:it-classes a skos:ConceptScheme . + +legal-it:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Italy (IT) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-it:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Italy (IT) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-it:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Italy (IT) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-it:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Italy (IT) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-it:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Italy (IT) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + diff --git a/2.1-dev/legal/it/modules/it.rdf b/2.1-dev/legal/it/modules/it.rdf new file mode 100644 index 000000000..ce68f1b78 --- /dev/null +++ b/2.1-dev/legal/it/modules/it.rdf @@ -0,0 +1,135 @@ + + + + + + + Data Protection Authority + + + + http://www.garanteprivacy.it/ + + 2024-08-02 + accepted + + + + + + + + + Legal Concepts for Italy (IT) + http://purl.org/ontology/bibo/status/published + LEGAL-IT + Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Italy as jurisdiction + 2024-08-02 + 2024-08-02 + 2024-07-13 + Harshvardhan J. Pandit + 2.1-dev + 2.1-dev + https://w3id.org/dpv/legal/it + http://www.w3.org/2000/01/rdf-schema + http://www.w3.org/2004/02/skos/core + 10.5281/zenodo.12505841 + Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426 + + + + legal-it + https://w3id.org/dpv/legal/it# + + + + + + + + + + + + + + + + + Guides for Data Privacy Vocabulary + + + + + + + + + + + + + Legal Concepts for Italy (IT) - JSON-LD serialiation + + + + + + + + Legal Concepts for Italy (IT) - RDF/XML serialiation + + + + + + Primer for Data Privacy Vocabulary + + + + + + + + Examples for Data Privacy Vocabulary + + + + + + + + + + Legal Concepts for Italy (IT) - HTML serialiation + + + + + + + + Legal Concepts for Italy (IT) - Turtle serialiation + + + + + + + + Legal Concepts for Italy (IT) - N3 serialiation + + diff --git a/2.1-dev/legal/it/modules/it.ttl b/2.1-dev/legal/it/modules/it.ttl new file mode 100644 index 000000000..66124d2a8 --- /dev/null +++ b/2.1-dev/legal/it/modules/it.ttl @@ -0,0 +1,126 @@ +@prefix bibo: . +@prefix dct: . +@prefix dpv: . +@prefix foaf: . +@prefix legal-eu: . +@prefix legal-it: . +@prefix loc: . +@prefix owl: . +@prefix profile: . +@prefix rdf: . +@prefix rdfs: . +@prefix role: . +@prefix schema: . +@prefix skos: . +@prefix sw: . +@prefix vann: . +@prefix xsd: . + +legal-it:DPA-IT a rdfs:Class, + skos:Concept, + dpv:DataProtectionAuthority ; + dct:created "2024-08-02"^^xsd:date ; + rdfs:isDefinedBy legal-it: ; + sw:term_status "accepted"@en ; + skos:broader dpv:DataProtectionAuthority, + dpv:Law ; + skos:inScheme legal-it:it-classes ; + skos:prefLabel "Data Protection Authority"@en ; + foaf:homepage "http://www.garanteprivacy.it/"^^xsd:anyURI ; + dpv:hasApplicableLaw legal-eu:law-GDPR ; + dpv:hasJurisdiction loc:IT . + + a owl:Ontology, + profile:Profile ; + dct:bibliographicCitation "Data Privacy Vocabulary (DPV) -- Version 2. Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan, Delaram Golpayegani, Julian Flake https://doi.org/10.48550/arXiv.2404.13426" ; + dct:conformsTo "http://www.w3.org/2000/01/rdf-schema", + "http://www.w3.org/2004/02/skos/core" ; + dct:created "2024-08-02"@en ; + dct:creator "Harshvardhan J. Pandit"@en ; + dct:description "Extension to the Data Privacy Vocabulary (DPV) providing concepts for representing legal information for Italy as jurisdiction"@en ; + dct:identifier "https://w3id.org/dpv/legal/it" ; + dct:issued "2024-08-02"@en ; + dct:license ; + dct:modified "2024-07-13"@en ; + dct:publisher ; + dct:source ; + dct:title "Legal Concepts for Italy (IT)"@en ; + bibo:doi "10.5281/zenodo.12505841" ; + bibo:status "http://purl.org/ontology/bibo/status/published" ; + vann:preferredNamespacePrefix "legal-it" ; + vann:preferredNamespaceUri "https://w3id.org/dpv/legal/it#" ; + rdfs:Label "LEGAL-IT"@en ; + owl:versionIRI ; + owl:versionInfo "2.1-dev" ; + profile:hasResource , + , + legal-it:serialisation-html, + legal-it:serialisation-jsonld, + legal-it:serialisation-n3, + legal-it:serialisation-rdf, + legal-it:serialisation-ttl, + ; + profile:isProfileOf rdfs:, + skos:, + ; + foaf:logo ; + schema:version "2.1-dev" . + +legal-it:it-classes a skos:ConceptScheme . + +legal-it:serialisation-html a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Italy (IT) - HTML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:specification . + +legal-it:serialisation-jsonld a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Italy (IT) - JSON-LD serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-it:serialisation-n3 a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Italy (IT) - N3 serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-it:serialisation-rdf a profile:ResourceDescriptor ; + dct:conformsTo rdf: ; + dct:format ; + dct:title "Legal Concepts for Italy (IT) - RDF/XML serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + +legal-it:serialisation-ttl a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Legal Concepts for Italy (IT) - Turtle serialiation" ; + profile:hasArtifact ; + profile:hasRole role:vocabulary . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Examples for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Guides for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + + a profile:ResourceDescriptor ; + dct:conformsTo ; + dct:format ; + dct:title "Primer for Data Privacy Vocabulary" ; + profile:hasArtifact ; + profile:hasRole role:guidance . + diff --git a/2.1-dev/legal/legal-en.html b/2.1-dev/legal/legal-en.html index 5cd47b5d7..120c043c7 100644 --- a/2.1-dev/legal/legal-en.html +++ b/2.1-dev/legal/legal-en.html @@ -364,7 +364,7 @@

DPV and Related Resources

[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts . To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.

[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.

-

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article preprint Data Privacy Vocabulary (DPV) - Version 2 describes the changes made in DPV v2.

+

The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.

@@ -849,6 +849,51 @@

Authorities

+legal-at:DPA-AT + + Data Protection Authority (DSB) + Austria + legal-eu:law-GDPR + link + + + +legal-be:DPA-BE + + Data Protection Authority (APD/GBA) + Belgium + legal-eu:law-GDPR + link + + + +legal-bg:DPA-BG + + Data Protection Authority (CPDP) + Bulgaria + legal-eu:law-GDPR + link + + + +legal-cy:DPA-CY + + Commissioner for Personal Data Protection (CPDP) + Cyprus + legal-eu:law-GDPR + link + + + +legal-cz:DPA-CZ + + Office for Personal Data Protection (UOOU) + Czechia + legal-eu:law-GDPR + link + + + legal-de:DPA-DE The Federal Commissioner for Data Protection and Freedom of Information @@ -1018,6 +1063,33 @@

Authorities

+legal-dk:DPA-DK + + Data Protection Authority + Denmark + legal-eu:law-GDPR + link + + + +legal-ee:DPA-EE + + Data Protection Inspectorate (AKI) + Estonia + legal-eu:law-GDPR + link + + + +legal-es:DPA-ES + + Data Protection Agency (AEPD) + Spain + legal-eu:law-GDPR + link + + + legal-eu:DPA-EDPB European Data Protection Board @@ -1036,6 +1108,24 @@

Authorities

+legal-fi:DPA-FI + + Office of the Data Protection Ombudsman + Finland + legal-eu:law-GDPR + link + + + +legal-fr:DPA-FR + + National Commission on Informatics and Liberty (CNIL) + France + legal-eu:law-GDPR + link + + + legal-gb:DPA-GB Information Commissioner's Office (ICO) @@ -1045,6 +1135,33 @@

Authorities

+legal-gr:DPA-GR + + Hellenic Data Protection Authority (HDPA) + Greece + legal-eu:law-GDPR + link + + + +legal-hr:DPA-HR + + Personal Data Protection Agency (AZOP) + Croatia + legal-eu:law-GDPR + link + + + +legal-hu:DPA-HU + + National Authority for Data Protection and Freedom of Information (NAIH) + Hungary + legal-eu:law-GDPR + link + + + legal-ie:DPA-IE Data Protection Commission (DPC) @@ -1063,6 +1180,141 @@

Authorities

+legal-is:DPA-IS + + Data Protection Authority + Iceland + legal-eu:law-GDPR + link + + + +legal-it:DPA-IT + + Data Protection Authority + Italy + legal-eu:law-GDPR + link + + + +legal-li:DPA-LI + + State Data Protection Inspectorate + Liechtenstein + legal-eu:law-GDPR + link + + + +legal-lt:DPA-LT + + Data Protection Office (VDAI) + Lithuania + legal-eu:law-GDPR + link + + + +legal-lu:DPA-LU + + National Commission for Data Protection (CNPD) + Luxembourg + legal-eu:law-GDPR + link + + + +legal-lv:DPA-LV + + Data State Inspectorate (DVI) + Latvia + legal-eu:law-GDPR + link + + + +legal-mt:DPA-MT + + Office of the Information and Data Protection Commissioner (IDPC) + Malta + legal-eu:law-GDPR + link + + + +legal-nl:DPA-NL + + Data Protection Authority (AP) + Netherlands + legal-eu:law-GDPR + link + + + +legal-no:DPA-NO + + Data Protection Authority + Norway + legal-eu:law-GDPR + link + + + +legal-pl:DPA-PL + + President of the Personal Data Protection Office (UODO) + Poland + legal-eu:law-GDPR + link + + + +legal-pt:DPA-PT + + Data Protection Authority (CNPD) + Portugal + legal-eu:law-GDPR + link + + + +legal-ro:DPA-RO + + National Supervisory Authority for Personal Data Processing (ANSPDCP) + Romania + legal-eu:law-GDPR + link + + + +legal-se:DPA-SE + + Data Protection Authority (IMY) + Sweden + legal-eu:law-GDPR + link + + + +legal-si:DPA-SI + + Information Commissioner (IP) + Slovenia + legal-eu:law-GDPR + link + + + +legal-sk:DPA-SK + + Office for Personal Data Protection (UOOU) + Slovakia + legal-eu:law-GDPR + link + + + legal-us:DPA-US-CA California Privacy Protection Agency (CPPA) @@ -1146,37 +1398,61 @@

Classes

+ + + + + + + + + + + + + + + + + + + + + + + + + - - - + + @@ -1207,6 +1483,7 @@

Classes

+ @@ -1215,6 +1492,7 @@

Classes

+ @@ -1223,6 +1501,7 @@

Classes

+ @@ -1231,6 +1510,7 @@

Classes

+ @@ -1239,6 +1519,7 @@

Classes

+ @@ -1247,6 +1528,7 @@

Classes

+ @@ -1328,7 +1610,6 @@

Classes

- @@ -1367,9 +1648,6 @@

Classes

- - - @@ -1379,9 +1657,6 @@

Classes

- - - @@ -1430,8 +1705,6 @@

Classes

- - @@ -1441,25 +1714,13 @@

Classes

- - -
-

Properties

- - - - - - - - @@ -1474,6 +1735,7 @@

Properties

+ @@ -1482,6 +1744,7 @@

Properties

+ @@ -1505,6 +1768,7 @@

Properties

+ @@ -1513,6 +1777,7 @@

Properties

+ @@ -1521,6 +1786,7 @@

Properties

+ @@ -1529,6 +1795,7 @@

Properties

+ @@ -1540,6 +1807,7 @@

Properties

+ @@ -1551,6 +1819,7 @@

Properties

+ @@ -1559,6 +1828,7 @@

Properties

+ @@ -1567,6 +1837,7 @@

Properties

+ @@ -1575,6 +1846,7 @@

Properties

+ @@ -1583,6 +1855,7 @@

Properties

+ @@ -1591,6 +1864,7 @@

Properties

+ @@ -1599,6 +1873,7 @@

Properties

+ @@ -1607,6 +1882,7 @@

Properties

+ @@ -1615,6 +1891,7 @@

Properties

+ @@ -1623,6 +1900,7 @@

Properties

+ @@ -1631,6 +1909,7 @@

Properties

+ @@ -1639,16 +1918,16 @@

Properties

+ - - + @@ -1662,6 +1941,7 @@

Properties

+ @@ -1685,7 +1965,6 @@

Properties

- @@ -1697,7 +1976,6 @@

Properties

- @@ -1717,137 +1995,3466 @@

Properties

+ + +
+
+

Properties

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
+
+

DPV uses the following terms from [[RDF]] and [[RDFS]] with their defined meanings:

+
    +
  • rdf:type to denote a concept is an instance of another concept
  • +
  • rdfs:Class to denote a concept is a Class or a category
  • +
  • rdfs:subClassOf to specify the concept is a subclass (subtype, sub-category, subset) of another concept
  • +
  • rdf:Property to denote a concept is a property or a relation
  • +
+

The following external concepts are re-used within DPV:

+

External

+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + -