http://w3id.org/AnonymizationOntologyAnonymization ontology describes generic anonymization software to achieve GDPR-compliant anonymization. We semantically model the anonymization process as a modular software design to allow easy integration of new privacy methods and data from diverse data domains. It provides a common vocabulary for processes within the privacy preservation domain. The ontology models the concepts, data types, and algorithms used in the anonymization process. It captures the relationships between data attributes,their attributes types, and the algorithms that can be applied to achieve privacy protection.
| URI | http://purl.obolibrary.org/obo/IAO_0000010 |
|---|---|
| Is Defined By | Software is a plan specification composed of a series of instructions that can be interpreted by or directly executed by a processing unit. |
| Description |
Represents the software system for anonymization, with packages and modules to apply privacy methods to datasets." |
| In domain of |
Has Packageop |
| Members |
http://w3id.org/AnonymizationOntology#anonymizationSoftware |
| URI | http://w3id.org/AnonymizationOntology#Attribute |
|---|---|
| Description |
This class represents the features of a dataset, defining the properties and characteristics of the data contained within the dataset. |
| Sub-classes |
Channel Specific Informationc Patient Specific Informationc General Header Informationc Local Recording Informationc |
| In domain of |
Has Attribute Typeop Has Valuedp Has Attribute Data Typeop |
| In range of |
Has Attributeop |
| URI | http://w3id.org/AnonymizationOntology#AttributeTypeTransformation |
|---|---|
| Description |
This class represents the transformation applied to a attribute types, indicating whether the attribute is modified or left unmodified during the anonymization process. It has only three instances 'modified','unmodified' and 'removed'. |
| In range of |
Has Attribute Transformationop |
| Members |
http://w3id.org/AnonymizationOntology#unmodified http://w3id.org/AnonymizationOntology#modified http://w3id.org/AnonymizationOntology#removed |
| URI | http://w3id.org/AnonymizationOntology#AttributesType |
|---|---|
| Description |
This class represents the different types of attributes, such as sensitive, insensitive, identifying, or quasi-identifying, that can be associated with dataset attributes. |
| In domain of |
Has Attribute Transformationop Has Privacy Risk Categoryop |
| In range of |
Is Applied To Attribute Typeop Has Attribute Typeop |
| Members |
http://w3id.org/AnonymizationOntology#sensitive http://w3id.org/AnonymizationOntology#insensitive http://w3id.org/AnonymizationOntology#identifying http://w3id.org/AnonymizationOntology#quasiIdentifying |
| URI | http://w3id.org/AnonymizationOntology#Average_risk |
|---|---|
| Description |
Average riskk controls the average re-identification risk of data. |
| Super-classes |
Privacy Modelc |
| URI | http://w3id.org/AnonymizationOntology#BetaLikeness |
|---|---|
| Description |
This privacy model is aims to overcome limitations of prior models by restricting the relative maximal distance between distributions of sensitive attribute values, also considering positive and negative information gain. |
| Super-classes |
Privacy Modelc |
| URI | http://w3id.org/AnonymizationOntology#BetaValue |
|---|---|
| Description |
This class represents the constant values associated with privacy models, specifically for Beta likeness. These values determine thresholds or parameters used to control privacy risk and the degree of data transformation or anonymization applied. |
| Super-classes |
Privacy Model Constantc |
| Members |
http://w3id.org/AnonymizationOntology#beta |
| URI | http://w3id.org/AnonymizationOntology#ChannelDimensionMaximum |
|---|---|
| Description |
This class represents the maximum dimension settings for a channel in EEG recordings, specifying the upper limits on the data that can be captured for each channel. |
| Super-classes |
Channel Specific Informationc |
| URI | http://w3id.org/AnonymizationOntology#ChannelDimensionMinimum |
|---|---|
| Description |
This class represents the minimum dimension settings for a channel in EEG recordings, specifying the lower limits on the data that must be captured for each channel. |
| Super-classes |
Channel Specific Informationc |
| URI | http://w3id.org/AnonymizationOntology#ChannelLabels |
|---|---|
| Description |
This class represents the labels assigned to channels in EEG recordings, indicating the specific functionality or type of each channel. |
| Super-classes |
Channel Specific Informationc |
| URI | http://w3id.org/AnonymizationOntology#ChannelPhysicalDimension |
|---|---|
| Description |
This class represents the physical dimensions of channels in EEG recordings, detailing the physical characteristics and specifications related to each channel. |
| Super-classes |
Channel Specific Informationc |
| URI | http://w3id.org/AnonymizationOntology#ChannelPhysicalMaximum |
|---|---|
| Description |
This class represents the maximum physical dimensions of channels in EEG recordings, defining the upper limits of the physical characteristics for each channel. |
| Super-classes |
Channel Specific Informationc |
| URI | http://w3id.org/AnonymizationOntology#ChannelPhysicalMinimum |
|---|---|
| Description |
This class represents the minimum physical dimensions of channels in EEG recordings, defining the lower limits of the physical characteristics for each channel. |
| Super-classes |
Channel Specific Informationc |
| URI | http://w3id.org/AnonymizationOntology#ChannelPrefilter |
|---|---|
| Description |
This class represents the preferred filter settings for channels in EEG recordings, specifying the filtering methods applied to the data collected from each channel. |
| Super-classes |
Channel Specific Informationc |
| URI | http://w3id.org/AnonymizationOntology#ChannelRecordingSize |
|---|---|
| Description |
This class represents the recording size specifications for channels in EEG recordings, detailing the amount of data recorded for each channel during a session. |
| Super-classes |
Channel Specific Informationc |
| URI | http://w3id.org/AnonymizationOntology#ChannelSpecificInformation |
|---|---|
| Description |
This class encompasses specific information related to the channels in EEG recordings, including various attributes that describe the characteristics, settings, and configurations of each channel. |
| Super-classes |
Attributec |
| Sub-classes |
Channel Dimension Maximumc Channel Physical Maximumc Channel Physical Minimumc Channel Labelsc Channel Recording Sizec Channel Physical Dimensionc Channel Dimension Minimumc Channel Prefilterc |
| In domain of |
Has Channel Propertiesop |
| In range of |
Has Channel Specific Infoop |
| URI | http://w3id.org/AnonymizationOntology#ClassificationLevel |
|---|---|
| Description |
This class represents the classification levels used to categorize the privacy risk category of attributes types, privacy impact of privacy models and reidentification risk of privacy models in the context of anonymization. |
| In range of |
Has Privacy Risk Categoryop Has Reidentification Riskop Has Privacy Impactop |
| Members |
http://w3id.org/AnonymizationOntology#high http://w3id.org/AnonymizationOntology#low http://w3id.org/AnonymizationOntology#medium |
| URI | http://w3id.org/AnonymizationOntology#Collection |
|---|---|
| Description |
This class represents a collection of data, for analysis or processing, which may include various types of information such as metadata, and associated attributes. It represents a group of datasets that are logically related or organized together. |
| In domain of |
Has Datasetop |
| In range of |
Has Collectionop |
| Members |
http://w3id.org/AnonymizationOntology#eegSessionData |
| URI | http://w3id.org/AnonymizationOntology#DataType |
|---|---|
| Description |
A class representing different data types supported by the anonymization process, such as integer, float, string, or more complex data types. |
| In range of |
Has Input Requirementop Has Attribute Data Typeop |
| Members |
http://w3id.org/AnonymizationOntology#date http://w3id.org/AnonymizationOntology#integer http://w3id.org/AnonymizationOntology#string http://w3id.org/AnonymizationOntology#float |
| URI | http://w3id.org/AnonymizationOntology#DatasetFormat |
|---|---|
| Description |
A class representing different data formats for datasets supported by the anonymization process, such as CSV, JSON, or XML, indicating the structure in which data is stored. |
| In range of |
Has Compatible Formatop |
| Members |
http://w3id.org/AnonymizationOntology#edf |
| URI | http://w3id.org/AnonymizationOntology#DeltaDisclosurePrivacy |
|---|---|
| Description |
Privacy model to prevent sensitive attributes disclosure in data anonymization. The goal is to ensure that the information about individuals cannot be inferred with high confidence. |
| Super-classes |
Privacy Modelc |
| URI | http://w3id.org/AnonymizationOntology#DeltaPresence |
|---|---|
| Description |
This model is used to protect from data linkage. |
| Super-classes |
Privacy Modelc |
| URI | http://w3id.org/AnonymizationOntology#DeltaValue |
|---|---|
| Description |
This class represents the constant values associated with the delta. Delta thresholds for disclosure risk in the delta Disclosure and delta Presence models. |
| Super-classes |
Privacy Model Constantc |
| Members |
http://w3id.org/AnonymizationOntology#delta |
| URI | http://w3id.org/AnonymizationOntology#DifferentialPrivacy |
|---|---|
| Description |
A privacy model that provides privacy by ensuring that the probability of output of the anonymization process does not change much if data of an individual is added to or removed . |
| Super-classes |
Privacy Modelc |
| URI | http://w3id.org/AnonymizationOntology#Domain |
|---|---|
| Description |
A class representing different types of domains supported by the anonymization process, such as healthcare, for definining the context in which the dataset is used. |
| In range of |
Has Compatible Domainop |
| Members |
http://w3id.org/AnonymizationOntology#eegData |
| URI | http://w3id.org/AnonymizationOntology#EEGId |
|---|---|
| Description |
This class represents the identifier for EEG recordings, uniquely distinguishing each recording session and facilitating the organization and retrieval of EEG data. |
| Super-classes |
Local Recording Informationc |
| URI | http://w3id.org/AnonymizationOntology#GDPRCompliance |
|---|---|
| Description |
This class represents the compliance of a privacy method with the General Data Protection Regulation (GDPR). It has only two instances to define whether a particular privacy model is GDPR compliant or not. |
| In range of |
Has GDPR Complianceop |
| Members |
http://w3id.org/AnonymizationOntology#notGDPRCompliant http://w3id.org/AnonymizationOntology#isGDPRCompliant |
| URI | http://w3id.org/AnonymizationOntology#GeneralHeaderInformation |
|---|---|
| Description |
This class represents the general header information associated with EEG datasets, encompassing various attributes that provide metadata about the recording, such as start date, duration, and signal details. |
| Super-classes |
Attributec |
| Sub-classes |
Number of Recordsc Number of Signals in Recordc File Typec Header Sizec Duration of Recordingc Reserved Spacec General Header Start Timec General Header Start Datec |
| In range of |
Has General Header Informationop |
| URI | http://w3id.org/AnonymizationOntology#GeneralHeaderInformationDurationRecording |
|---|---|
| Description |
This class represents the duration of the recording in the general header information of EEG datasets, specifying the length of time for which the data was collected. |
| Super-classes |
General Header Informationc |
| URI | http://w3id.org/AnonymizationOntology#GeneralHeaderInformationFileType |
|---|---|
| Description |
This class represents the file type information in the general header of EEG datasets, indicating the format of the data file and its compatibility with various processing tools. |
| Super-classes |
General Header Informationc |
| URI | http://w3id.org/AnonymizationOntology#GeneralHeaderInformationHeaderSize |
|---|---|
| Description |
This class represents the header size in the general header information of EEG datasets, specifying the amount of data allocated for the header in the file. |
| Super-classes |
General Header Informationc |
| URI | http://w3id.org/AnonymizationOntology#GeneralHeaderInformationNumberOfRecords |
|---|---|
| Description |
This class represents the number of records in the general header information of EEG datasets, specifying the total count of individual data records contained within the file. |
| Super-classes |
General Header Informationc |
| URI | http://w3id.org/AnonymizationOntology#GeneralHeaderInformationNumberOfSignalsInRecord |
|---|---|
| Description |
This class represents the number of signals recorded in the general header information of EEG datasets, indicating how many distinct channels of data were captured during the recording session. |
| Super-classes |
General Header Informationc |
| URI | http://w3id.org/AnonymizationOntology#GeneralHeaderInformationReserved |
|---|---|
| Description |
This class represents reserved space in the general header information of EEG datasets, which may be allocated for future use or to accommodate specific data formats. |
| Super-classes |
General Header Informationc |
| URI | http://w3id.org/AnonymizationOntology#GeneralHeaderInformationStartDate |
|---|---|
| Description |
This class represents the start date of the EEG recording in the general header information, indicating when the recording session commenced. |
| Super-classes |
General Header Informationc |
| URI | http://w3id.org/AnonymizationOntology#GeneralHeaderInformationStartTime |
|---|---|
| Description |
This class represents the start time of the EEG recording in the general header information, specifying the exact time when the recording session began. |
| Super-classes |
General Header Informationc |
| URI | http://w3id.org/AnonymizationOntology#Generalization |
|---|---|
| Description |
This class represents the generalization model, used to reduce the granularity of data to protect privacy. |
| Super-classes |
Transformation Modelc |
| URI | http://w3id.org/AnonymizationOntology#KAnonymization |
|---|---|
| Description |
Privacy model for making data k-anonymous. It ensures each record is indistinguishable from at least k-1 other records. |
| Super-classes |
Privacy Modelc |
| Members |
http://w3id.org/AnonymizationOntology#3k-anonymisation http://w3id.org/AnonymizationOntology#5k-anonymisation |
| URI | http://w3id.org/AnonymizationOntology#KValue |
|---|---|
| Description |
This class represents the constant value 'k' used in k-anonymization, specifying the number of records that must be indistinguishable to ensure privacy. |
| Super-classes |
Privacy Model Constantc |
| Members |
http://w3id.org/AnonymizationOntology#k |
| URI | http://w3id.org/AnonymizationOntology#LDiversity |
|---|---|
| Description |
L-Diversity enhances k-anonymization. It ensures that each equivalence class has at least l distinct values for sensitive attributes. |
| Super-classes |
Privacy Modelc |
| Members |
http://w3id.org/AnonymizationOntology#10-diversity |
| URI | http://w3id.org/AnonymizationOntology#LValue |
|---|---|
| Description |
This class represents the constant value 'l' used in l-diversity, specifying the minimum number of distinct sensitive attribute values required in each equivalence class. |
| Super-classes |
Privacy Model Constantc |
| Members |
http://w3id.org/AnonymizationOntology#l |
| URI | http://w3id.org/AnonymizationOntology#LocalRecordingInformation |
|---|---|
| Description |
This class represents the local recording information associated with EEG datasets, detailing attributes that describe the specific characteristics and settings of the recording environment. |
| Super-classes |
Attributec |
| Sub-classes |
Start Date Labelc EEG Identifierc Machinec Technologyc Start Datec |
| In range of |
Has Local Recording Informationop |
| URI | http://w3id.org/AnonymizationOntology#Machine |
|---|---|
| Description |
This class represents the machine used for EEG recordings, specifying details about the equipment and its configurations that affect the data collection process. |
| Super-classes |
Local Recording Informationc |
| URI | http://w3id.org/AnonymizationOntology#Module |
|---|---|
| Description |
Represents several modules within a package, each performing specific functions in the context of data anonymization or processing. |
| Sub-classes |
Module Datasetc Module Anonymization Processc |
| In domain of |
Has Compatible Formatop Has Compatible Domainop |
| In range of |
Has Moduleop |
| URI | http://w3id.org/AnonymizationOntology#ModuleAnonymizationProcess |
|---|---|
| Description |
This class represents the module dedicated to the anonymization process within a software package. |
| Super-classes |
Modulec |
| In domain of |
Has Privacy Modelop Has Transformation Modelop |
| Members |
http://w3id.org/AnonymizationOntology#anonymizationProcessUnit |
| URI | http://w3id.org/AnonymizationOntology#ModuleDataset |
|---|---|
| Description |
This class represents a module within the software that specifically handles datasets. |
| Super-classes |
Modulec |
| In domain of |
Has Collectionop |
| Members |
http://w3id.org/AnonymizationOntology#datasetUnit |
| URI | http://w3id.org/AnonymizationOntology#NoiseValue |
|---|---|
| Description |
This class represents the constant value used in noise addition techniques, specifying the amount of noise to be introduced into the data to protect privacy. |
| Super-classes |
Privacy Model Constantc |
| Members |
http://w3id.org/AnonymizationOntology#noise |
| URI | http://w3id.org/AnonymizationOntology#Package |
|---|---|
| Description |
Represents a unit within the software, in this case, the anonymization tool, containing one or more modules that implement specific functionalities. |
| In domain of |
Has Moduleop |
| In range of |
Has Packageop |
| Members |
http://w3id.org/AnonymizationOntology#anonymizationTool |
| URI | http://w3id.org/AnonymizationOntology#PatientAge |
|---|---|
| Description |
This class represents the age of the patient associated with EEG recordings, providing crucial demographic information that may influence the analysis and interpretation of the data. |
| Super-classes |
Patient Specific Informationc |
| URI | http://w3id.org/AnonymizationOntology#PatientDateOfBirth |
|---|---|
| Description |
This class represents the date of birth of the patient associated with EEG recordings, serving as an important demographic attribute for identifying and categorizing patients. |
| Super-classes |
Patient Specific Informationc |
| URI | http://w3id.org/AnonymizationOntology#PatientFullName |
|---|---|
| Description |
This class represents the full name of the patient associated with EEG recordings, providing essential identification information for the patient within the dataset. |
| Super-classes |
Patient Specific Informationc |
| URI | http://w3id.org/AnonymizationOntology#PatientGender |
|---|---|
| Description |
This class represents the gender of the patient associated with EEG recordings, serving as an important demographic attribute that may be relevant for data analysis and interpretation. |
| Super-classes |
Patient Specific Informationc |
| URI | http://w3id.org/AnonymizationOntology#PatientID |
|---|---|
| Description |
This class represents the unique identifier for the patient associated with EEG recordings, ensuring accurate tracking and management of patient data within the dataset. |
| Super-classes |
Patient Specific Informationc |
| URI | http://w3id.org/AnonymizationOntology#PatientSpecificInformation |
|---|---|
| Description |
This class represents the patient-specific information associated with EEG datasets, detailing attributes that pertain to the individual patient, such as demographics, medical history, and other relevant data. |
| Super-classes |
Attributec |
| Sub-classes |
Patient Full Namec Patient Agec Patient IDc Patient Date of Birthc Patient Genderc |
| In range of |
Has Patient Specific Infoop |
| URI | http://w3id.org/AnonymizationOntology#Population_uniqueness |
|---|---|
| Description |
This privacy model is used to restrict the fraction of records which are unique within the dataset. |
| Super-classes |
Privacy Modelc |
| URI | http://w3id.org/AnonymizationOntology#PotentialRisk |
|---|---|
| Description |
Represents the potential risks associated with a privacy model, such as reidentification, data loss, or information leakage. |
| In range of |
Has Potential Riskop |
| Members |
http://w3id.org/AnonymizationOntology#dataUtilityLoss http://w3id.org/AnonymizationOntology#reidentification |
| URI | http://w3id.org/AnonymizationOntology#PrivacyModel |
|---|---|
| Description |
Represents a privacy model used in GDPR compliant anonymization. |
| Sub-classes |
Population Uniquenessc K Anonymizationc Delta Presencec L Diversityc Average Riskc Differential Privacyc T Closenessc Delta Disclosurec Beta Likenessc |
| In domain of |
Is Applied To Attribute Typeop Has GDPR Complianceop Has Privacy Constantop Has Privacy Constant Valuedp Has Potential Riskop Has Privacy Impactop Uses Transformation Modelop Has Input Requirementop Has Utilityop Has Reidentification Riskop |
| In range of |
Has Privacy Modelop |
| URI | http://w3id.org/AnonymizationOntology#PrivacyModelConstant |
|---|---|
| Description |
Represents constant values associated with privacy models, such K value for K-Anonymization, used to control data anonymization. |
| Sub-classes |
L Valuec Delta Valuec Noise Valuec T Valuec Beta Valuec K Valuec |
| In range of |
Has Privacy Constantop |
| URI | http://w3id.org/AnonymizationOntology#StartDate |
|---|---|
| Description |
This class represents the start date of the local recording session in EEG datasets, indicating when the data collection began. |
| Super-classes |
Local Recording Informationc |
| URI | http://w3id.org/AnonymizationOntology#StartDateLabel |
|---|---|
| Description |
This class represents the label associated with the start date of the local recording session in EEG datasets, providing a human-readable reference for the date when data collection commenced. |
| Super-classes |
Local Recording Informationc |
| URI | http://w3id.org/AnonymizationOntology#Suppression |
|---|---|
| Description |
This class represents the suppression model, used to hide or remove data in order to protect sensitive information during anonymization. |
| Super-classes |
Transformation Modelc |
| URI | http://w3id.org/AnonymizationOntology#TCloseness |
|---|---|
| Description |
tClosenees enhances l-diversity by ensuring that the distribution of a sensitive attributse in any equivalence class is close to the distribution of other dataset attributes in the overall dataset. |
| Super-classes |
Privacy Modelc |
| URI | http://w3id.org/AnonymizationOntology#TValue |
|---|---|
| Description |
This class represents the constant value 't' used in t-closeness, specifying the level of closeness required between the distribution of sensitive attributes in equivalence classes and the overall dataset. |
| Super-classes |
Privacy Model Constantc |
| Members |
http://w3id.org/AnonymizationOntology#t |
| URI | http://w3id.org/AnonymizationOntology#Tech |
|---|---|
| Description |
This class represents the technology or technique used in EEG recordings, detailing the methods and tools applied during the data collection process. |
| Super-classes |
Local Recording Informationc |
| URI | http://w3id.org/AnonymizationOntology#TransformationModel |
|---|---|
| Description |
Methods used to transform data to achieve anonymization. It includes techniques like generalization and suppression that modify data to anonymize it. |
| Sub-classes |
Generalizationc Suppressionc |
| In range of |
Has Transformation Modelop Uses Transformation Modelop |
| URI | http://w3id.org/AnonymizationOntology#Utility |
|---|---|
| Description |
Measures the degree to which the utility of the data is preserved post anonymization. Utility ensures that anonymous data remains useful for research purposes. |
| In range of |
Has Utilityop |
| URI | http://www.w3.org/ns/dcat#Dataset |
|---|---|
| Is Defined By | http://www.w3.org/TR/vocab-dcat/ |
| Description |
The class represents a specific set of data items, or records. It is the fundamental unit of data within a collection and contains the actual data points or entities. It represents the dataset to be used for GDPR compliant dataset. In our case it is individual EEG session recording, collected during a specific recording session at Temple University. |
| In domain of |
Has Patient Specific Infoop Has Attributeop Has General Header Informationop Has Local Recording Informationop Has Channel Specific Infoop |
| In range of |
Has Datasetop |
| Members |
http://w3id.org/AnonymizationOntology#aaaaaaaa_s000_t000 |
| URI | http://w3id.org/AnonymizationOntology#hasAttribute |
|---|---|
| Description |
This property associates dataset with its attributes. |
| Domain(s) | dcat:Datasetc |
| Range(s) | http://w3id.org/AnonymizationOntology#Attributec |
| URI | http://w3id.org/AnonymizationOntology#hasAttributeDataType |
|---|---|
| Description |
This property links a dataset attribute to its data type, such as integer, string, or other relevant data types. |
| Domain(s) | Attributec |
| Range(s) | http://w3id.org/AnonymizationOntology#DataTypec |
| URI | http://w3id.org/AnonymizationOntology#hasAttributeTransformation |
|---|---|
| Description |
This property describes if the attribute type is changed during anonymization. |
| Domain(s) | Attribute Typec |
| Range(s) | http://w3id.org/AnonymizationOntology#AttributeTypeTransformationc |
| URI | http://w3id.org/AnonymizationOntology#hasAttributeType |
|---|---|
| Description |
This property links a dataset attribute to its corresponding attribute type (e.g., identifying, quasi-identifying, sensitive, insensitive). |
| Domain(s) | Attributec |
| Range(s) | http://w3id.org/AnonymizationOntology#AttributesTypec |
| URI | http://w3id.org/AnonymizationOntology#hasChannelProperties |
|---|---|
| Description |
This property links an EEG session recording to its channel properties, which define the characteristics and settings of each channel. |
| Domain(s) | Channel Specific Informationc |
| Range(s) | http://w3id.org/AnonymizationOntology#ChannelDimensionMaximum http://w3id.org/AnonymizationOntology#ChannelDimensionMinimum http://w3id.org/AnonymizationOntology#ChannelLabels http://w3id.org/AnonymizationOntology#ChannelPhysicalDimension http://w3id.org/AnonymizationOntology#ChannelPhysicalMaximum http://w3id.org/AnonymizationOntology#ChannelPhysicalMinimum http://w3id.org/AnonymizationOntology#ChannelPrefilter http://w3id.org/AnonymizationOntology#ChannelRecordingSize http://w3id.org/AnonymizationOntology#ChannelSpecificInformation |
| URI | http://w3id.org/AnonymizationOntology#hasChannelSpecificInfo |
|---|---|
| Description |
This property associates an EEG session recording with specific channel information such as channel dimesion, channel label, channel recording size . |
| Domain(s) | dcat:Datasetc |
| Range(s) | http://w3id.org/AnonymizationOntology#ChannelSpecificInformationc |
| URI | http://w3id.org/AnonymizationOntology#hasCollection |
|---|---|
| Description |
This property associates a module with a collection of dataset, indicating the dataset that the module utilizes or processes. This relationship defines the hierarchical structure, enabling modular and organized data management. |
| Domain(s) | Module Datasetc |
| Range(s) | http://w3id.org/AnonymizationOntology#Collectionc |
| URI | http://w3id.org/AnonymizationOntology#hasCompatibleDomain |
|---|---|
| Description |
This property links a anonymization process module to its compatible dataset domains. |
| Domain(s) | Modulec |
| Range(s) | http://w3id.org/AnonymizationOntology#Domainc |
| URI | http://w3id.org/AnonymizationOntology#hasCompatibleFormat |
|---|---|
| Description |
This property links anonymization process module to its compatible dataset formats, that can be successfully processed by the module. |
| Domain(s) | Modulec |
| Range(s) | http://w3id.org/AnonymizationOntology#DatasetFormatc |
| URI | http://w3id.org/AnonymizationOntology#hasDataset |
|---|---|
| Description |
This relationship ensures datasets are organized and associated with a specific collection, maintaining logical groupings of data entities. This property links a each dataset to the collection of dataset. In our case it is individual EEG session that are part of the dataset. |
| Domain(s) | Collectionc |
| Range(s) | dcat:Datasetc |
| URI | http://w3id.org/AnonymizationOntology#hasGDPRCompliance |
|---|---|
| Description |
This property indicates whether a privacy model complies with the General Data Protection Regulation (GDPR). |
| Domain(s) | Privacy Modelc |
| Range(s) | http://w3id.org/AnonymizationOntology#GDPRCompliancec |
| URI | http://w3id.org/AnonymizationOntology#hasGeneralHeaderInformation |
|---|---|
| Description |
This property associates an EEG session recording with its general header information, describing the recording parameters and characteristics. |
| Domain(s) | dcat:Datasetc |
| Range(s) | http://w3id.org/AnonymizationOntology#GeneralHeaderInformationc |
| URI | http://w3id.org/AnonymizationOntology#hasInputRequirement |
|---|---|
| Description |
This property specifies the input requirements for a privacy model, indicating the data type model can accept. |
| Super-properties | owl:topObjectProperty |
| Domain(s) | Privacy Modelc |
| Range(s) | http://w3id.org/AnonymizationOntology#DataTypec |
| URI | http://w3id.org/AnonymizationOntology#hasLocalRecordingInformation |
|---|---|
| Description |
This property associates an EEG session recording with its local recording information, providing details about the specific settings under which the recording was done. |
| Domain(s) | dcat:Datasetc |
| Range(s) | http://w3id.org/AnonymizationOntology#LocalRecordingInformationc |
| URI | http://w3id.org/AnonymizationOntology#hasModule |
|---|---|
| Description |
Links a software package to its module, indicating the component of the software. |
| Domain(s) | Packagec |
| Range(s) | http://w3id.org/AnonymizationOntology#Modulec |
| URI | http://w3id.org/AnonymizationOntology#hasPackage |
|---|---|
| Description |
Links a software entity to its package, the components that are part of the software. |
| Domain(s) | cdao:IAO_0000010c |
| Range(s) | http://w3id.org/AnonymizationOntology#Packagec |
| URI | http://w3id.org/AnonymizationOntology#hasPatientSpecificInfo |
|---|---|
| Description |
This property associates an EEG session recording with patient-specific information, detailing attributes and metadata relevant to the individual patient in the recording. |
| Domain(s) | dcat:Datasetc |
| Range(s) | http://w3id.org/AnonymizationOntology#PatientSpecificInformationc |
| URI | http://w3id.org/AnonymizationOntology#hasPotentialRisk |
|---|---|
| Description |
Links a privacy model to its associated potential risks, such as reidentification or data loss, and any other potential threats to privacy model. |
| Domain(s) | Privacy Modelc |
| Range(s) | http://w3id.org/AnonymizationOntology#PotentialRiskc |
| URI | http://w3id.org/AnonymizationOntology#hasPrivacyConstant |
|---|---|
| Description |
This property links an privacy models to its parameters(constant), needed for anonymization. |
| Domain(s) | Privacy Modelc |
| Range(s) | http://w3id.org/AnonymizationOntology#PrivacyModelConstantc |
| URI | http://w3id.org/AnonymizationOntology#hasPrivacyImpact |
|---|---|
| Description |
This property links a privacy model to the classification level(low, medium, high) to represent the potential privacy impact . |
| Domain(s) | Privacy Modelc |
| Range(s) | http://w3id.org/AnonymizationOntology#ClassificationLevelc |
| URI | http://w3id.org/AnonymizationOntology#hasPrivacyModel |
|---|---|
| Description |
Links an anonymization process module of a software to the privacy models. |
| Domain(s) | Module Anonymization Processc |
| Range(s) | http://w3id.org/AnonymizationOntology#PrivacyModelc |
| URI | http://w3id.org/AnonymizationOntology#hasPrivacyRiskCategory |
|---|---|
| Description |
This property indicates the privacy risk category associated with an attribute type. It assigns risk category(low, medium, high) to attribute type. |
| Domain(s) | Attribute Typec |
| Range(s) | http://w3id.org/AnonymizationOntology#ClassificationLevelc |
| URI | http://w3id.org/AnonymizationOntology#hasReidentificationRisk |
|---|---|
| Description |
This property links a privacy model to its reidentification risk (low, medium, high). |
| Domain(s) | Privacy Modelc |
| Range(s) | http://w3id.org/AnonymizationOntology#ClassificationLevelc |
| URI | http://w3id.org/AnonymizationOntology#hasTransformationModel |
|---|---|
| Description |
Links an anonymization process module of a software package to the transformation models used by privacy methods to modify data for anonymization. |
| Domain(s) | Module Anonymization Processc |
| Range(s) | http://w3id.org/AnonymizationOntology#TransformationModelc |
| URI | http://w3id.org/AnonymizationOntology#hasUtility |
|---|---|
| Description |
This property indicates the usability of the data after applying the privacy model. |
| Domain(s) | Privacy Modelc |
| Range(s) | http://w3id.org/AnonymizationOntology#Utilityc |
| URI | http://w3id.org/AnonymizationOntology#isAppliedToAttributeType |
|---|---|
| Description |
This property specifies the category of attributes (e.g., identifying, quasi-identifying, sensitive, insensitive) to which privacy method is applied. |
| Domain(s) | Privacy Modelc |
| Range(s) | http://w3id.org/AnonymizationOntology#AttributesTypec |
| URI | http://w3id.org/AnonymizationOntology#usesTransformationModel |
|---|---|
| Description |
Links privacy methods to transformation model to specify the transformation model used by these methods to achieve anonymization. |
| Domain(s) | Privacy Modelc |
| Range(s) | http://w3id.org/AnonymizationOntology#TransformationModelc |
| URI | http://w3id.org/AnonymizationOntology#hasPrivacyConstantValue |
|---|---|
| Description |
This property denotes the value assigned to a parameter(privacy method constant), setting associated with privacy method. |
| Domain(s) | Privacy Modelc |
| Range(s) | http://www.w3.org/2001/XMLSchema#float http://www.w3.org/2001/XMLSchema#integer |
| URI | http://w3id.org/AnonymizationOntology#hasValue |
|---|---|
| Description |
This property represents the value assigned to a dataset attribute. |
| Domain(s) | Attributec |
| Range(s) | rdfs:Literalc |
| URI | http://omv.ontoware.org/2005/05/ontology#designedForOntologyTask |
|---|
| URI |
http://w3id.org/AnonymizationOntology#10-diversity
|
|---|---|
| Description | Represents an instance of the L-Diversity privacy model with an l value of 10. |
| URI |
http://w3id.org/AnonymizationOntology#3k-anonymisation
|
|---|---|
| Description | Represents an instance of the K-Anonymization privacy model with a k value of 3. |
| URI |
http://w3id.org/AnonymizationOntology#5k-anonymisation
|
|---|---|
| Description | Represents an instance of the K-Anonymization privacy model with a k value of 5. |
| URI |
http://w3id.org/AnonymizationOntology#aaaaaaaa_s000_t000
|
|---|---|
| Description | An individual EEG session recording identified by aaaaaa_s000_t000, associated with specific attributes. |
| URI |
http://w3id.org/AnonymizationOntology#anonymizationProcessUnit
|
|---|---|
| Description | Represents an unit within the anonymization process module, designed to handle privacy models (e.g., 5k-anonymization) for anonymization. |
| URI |
http://w3id.org/AnonymizationOntology#anonymizationSoftware
|
|---|---|
| Description | Represents the software system for anonymization. |
| URI |
http://w3id.org/AnonymizationOntology#anonymizationTool
|
|---|---|
| Description | Represents a software package within the anonymization software, containing modules to anonymization tasks. |
| URI |
http://w3id.org/AnonymizationOntology#beta
|
|---|---|
| Description | Represents the constant value 'beta' used in privacy models (beta-likeness). |
| URI |
http://w3id.org/AnonymizationOntology#dataUtilityLoss
|
|---|---|
| Description | Represents the risk of losing valuable data after applying privacy method. |
| URI |
http://w3id.org/AnonymizationOntology#datasetUnit
|
|---|---|
| Description | Represents a unit within the dataset module, linked to specific dataset instances such as EEG session data. |
| URI |
http://w3id.org/AnonymizationOntology#date
|
|---|---|
| Description | Represents a data type to store date values in datasets. |
| URI |
http://w3id.org/AnonymizationOntology#delta
|
|---|---|
| Description | Represents the constant value 'delta' used in privacy models(delta disclosure). |
| URI |
http://w3id.org/AnonymizationOntology#edf
|
|---|---|
| Description | Represents the EDF (European Data Format), commonly used for storing EEG data. |
| URI |
http://w3id.org/AnonymizationOntology#eegData
|
|---|---|
| Description | Represents the dataset domain specific to EEG data, indicating that the dataset is related to EEG recordings. |
| URI |
http://w3id.org/AnonymizationOntology#eegSessionData
|
|---|---|
| Description | Represents a dataset of EEG session data, linked to specific EEG recordings. |
| URI |
http://w3id.org/AnonymizationOntology#float
|
|---|---|
| Description | Represents a data type that holds floating-point values. |
| URI |
http://w3id.org/AnonymizationOntology#high
|
|---|---|
| Description | Represents a high level of classification, typically used to indicate high privacy risk or sensitivity in the context of anonymization. |
| URI |
http://w3id.org/AnonymizationOntology#identifying
|
|---|---|
| Description | Represents attributes that can be used to uniquely identify an individual within a dataset, posing a high privacy risk. |
| URI |
http://w3id.org/AnonymizationOntology#insensitive
|
|---|---|
| Description | Represents attributes that do not pose significant privacy risks, typically non-sensitive or irrelevant information. |
| URI |
http://w3id.org/AnonymizationOntology#integer
|
|---|---|
| Description | Represents a data type for integer values. |
| URI |
http://w3id.org/AnonymizationOntology#isGDPRCompliant
|
|---|---|
| Description | Indicates that a given privacy model complies with the General Data Protection Regulation (GDPR). |
| URI |
http://w3id.org/AnonymizationOntology#k
|
|---|---|
| Description | Represents the constant value 'k' used in k-anonymization, specifying the minimum number of indistinguishable records required to achieve privacy. |
| URI |
http://w3id.org/AnonymizationOntology#l
|
|---|---|
| Description | Represents the constant value 'l' used in l-diversity, specifying the minimum number of distinct sensitive attribute values required in each equivalence class. |
| URI |
http://w3id.org/AnonymizationOntology#low
|
|---|---|
| Description | Represents a low level of classification, typically used to indicate minimal privacy risk or sensitivity in the context of anonymization. |
| URI |
http://w3id.org/AnonymizationOntology#medium
|
|---|---|
| Description | Represents a medium level of classification, indicating a moderate level of privacy risk or sensitivity in the context of anonymization. |
| URI |
http://w3id.org/AnonymizationOntology#modified
|
|---|---|
| Description | Represents a transformation applied to an attribute to modify its original values, enhancing privacy by reducing the risk of reidentification. |
| URI |
http://w3id.org/AnonymizationOntology#noise
|
|---|---|
| Description | Represents the value of noise used in privacy-preserving techniques, such as adding random noise to data points to protect sensitive information. |
| URI |
http://w3id.org/AnonymizationOntology#notGDPRCompliant
|
|---|---|
| Description | Indicates that a given privacy model or process does not comply with the General Data Protection Regulation (GDPR). |
| URI |
http://w3id.org/AnonymizationOntology#quasiIdentifying
|
|---|---|
| Description | Represents attributes that, while not directly identifying, can be combined with other data to potentially identify individuals. |
| URI |
http://w3id.org/AnonymizationOntology#reidentification
|
|---|---|
| Description | Represents the risk of identifying an individual from anonymized data. |
| URI |
http://w3id.org/AnonymizationOntology#removed
|
|---|---|
| Description | Represents a transformation where sensitive attributes or data values are completely removed from the dataset to prevent privacy risks. |
| URI |
http://w3id.org/AnonymizationOntology#sensitive
|
|---|---|
| Description | Represents attributes that contain sensitive information, which may directly or indirectly identify an individual and require higher privacy protection. |
| URI |
http://w3id.org/AnonymizationOntology#string
|
|---|---|
| Description | Represents a data type used for textual data. |
| URI |
http://w3id.org/AnonymizationOntology#t
|
|---|---|
| Description | Represents the constant value 't' used in t-closeness. |
| URI |
http://w3id.org/AnonymizationOntology#unmodified
|
|---|---|
| Description | Represents a transformation where the attribute's value remains unchanged, indicating no anonymization has been applied. |
http://w3id.org/AnonymizationOntologyhttps://brickschema.org/schema/Brick#http://purl.obolibrary.org/obo/http://www.w3.org/ns/csvw#http://purl.org/dc/elements/1.1/http://purl.org/dc/dcam/http://www.w3.org/ns/dcat#http://purl.org/dc/dcmitype/http://purl.org/dc/terms/http://usefulinc.com/ns/doap#http://xmlns.com/foaf/0.1/http://www.opengis.net/ont/geosparql#http://www.w3.org/ns/odrl/2/http://omv.ontoware.org/2005/05/ontology#http://www.w3.org/ns/org#http://www.w3.org/2002/07/owl#http://www.w3.org/ns/dx/prof/http://www.w3.org/ns/prov#http://purl.org/linked-data/cube#http://www.w3.org/1999/02/22-rdf-syntax-ns#http://www.w3.org/2000/01/rdf-schema#https://schema.org/http://www.w3.org/ns/shacl#http://www.w3.org/2004/02/skos/core#http://www.w3.org/ns/sosa/http://www.w3.org/ns/ssn/http://www.w3.org/2006/time#http://purl.org/vocab/vann/http://rdfs.org/ns/void#https://www.w3.org/2003/01/geo/wgs84_pos#http://www.w3.org/2001/XMLSchema#| c | Classes |
| op | Object Properties |
| fp | Functional Properties |
| dp | Data Properties |
| dp | Annotation Properties |
| p | Properties |
| ni | Named Individuals |