On the application date of the General Data Protection Regulation (GDPR) on May 25th 2018, SPECIAL launched a W3C Data Privacy Vocabularies and Controls Community Group (DPVCG). This was follow-up action of a very successful workshop on ‘Data Privacy Controls and Vocabularies’ that SPECIAL held together with W3C in April 2018.

The objective of the DPVCG is to develop a taxonomy of privacy terms, which includes in particular terms from the new European General Data Protection Regulation (GDPR), such as a taxonomy of personal data as well as a classification of purposes (i.e., purposes for data collection), events of disclosures, consent, and processing such personal data.

The DPVCG is open and free to join for everyone and currently consist of 56 members, who are stakeholders from industry, research and government domains. Thereby, all forms of participation, such as participation in the discussions, general comments, and other feedback on the DPVCG work is welcome. The official DPVCG website can be found here: https://www.w3.org/community/dpvcg/

In August 2019, a first public draft of the W3C DPVCG report on "Data Privacy Vocabulary" (DPV) has been released. With this release, the DPVCG sets out a broad inquiry for feedback on this draft.

The draft, titled

Data Privacy Vocabulary v0.1
Draft Community Group Report 26 July 2019

has been published at https://www.w3.org/ns/dpv

Abstract

The Data Privacy Vocabulary (DPV) provides terms (classes and properties) to annotate and categorize instances of personal data handling to support compliance with the EU General Data Protection Regulation (GDPR). This scope could be extended by later versions to other data and privacy protection regulations. The vocabulary provides terms to describe which personal data categories are undergoing a specified kind of processing by a specific data controller. Moreover, data transfers to some recipient for a particular purpose, based on a specific legal ground (e.g., consent, or other legal grounds such as legitimate interest, etc.) are covered as well. This includes specified technical and organisational measures and restrictions (e.g., storage locations and storage durations).

How to provide feedback

The DPVCG requests participation regarding open issues and welcomes suggestions on their resolution or mitigation. The list of open issues and their discussions to date can be found here: https://www.w3.org/community/dpvcg/track/issues/open

Specifically, the DPVCG kindly requests proposals to extend its initial taxonomies through additional terms, where these are missing or need refinement in order to describe specific use cases of personal data handling.

Please provide your feedback to this CG's public mailinglist: public-dpvcg@w3.org.

SPECIAL and the DPVCG members kindly invite everyone interested to have a look and to provide feedback on this initial draft, ideally by 15th September 2019. This would enable the community group members to formally review the input according to the scheduled timeline and take it into account for the final CG report. While later feedback is welcome as well, the DPVCG chairs cannot guarantee that the remarks can be considered for the final iteration.

 

 

 

 

 

 

 

 

This project receives funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No. 731601

Legal Notice | Privacy Policy