Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.
Comment: Minor wordsmithing improvements throughout

...

  1. SHOULD serve as a guide to the development of any Policies based on each Principle ("Principles guide Policies").
  2. SHOULD refer to existing Principles—whether defined by ToIP-Compatible GFs or by other bodies—whenever possible.
  3. SHOULD be included referenced (along with any other relevant parts of the GF) in any Legal Agreement between Members and the Governance Authority.
  4. SHOULD NOT include language for which conformance could can be directly tested — those statements should be included as Policies.

...

  1. SHOULD include requirements that apply generally to governance of the entire Trust Community and or that guide the development of more specific Policies within the Controlled Documents.
  2. SHOULD be listed within categories to aid in understanding the context and intent of each Policy.
  3. SHOULD NOT include Policies that apply in a specific category addressed by one of the Controlled Documents.
  4. MUST include Responsible Use Policies that apply generally to infrastructure governed by the GF.
  5. MUST include any Regulatory Compliance Policies that are not specified within particular Controlled Documents.

...

This section specifies the policies for how revisions to the GF are governed. It does not include Governance Policies for the Governance Authority or interdependent Governance Authorities (those are defined in Controlled Documents in the Governance Rules category). It:

  1. MUST state the full legal identity and contact information for the primary Governance Authority or interdependent Governance Authorities.
  2. MUST include policies specifying how any revisions to the GF are identified, developed, reviewed, and approved.
  3. SHOULD include at least one public review period for any GF that will be available to the public.

...

This section applies to GFs that permit extensions by incorporating via the incorporation of other GFs (a common feature of some ecosystem GFs). It:

...

This is a listing of all Controlled Documents in the GF. It:

  1. MUST include authoritative references to all Controlled Documents in the GF.
  2. MUST identify the exact version of each Controlled Document with a unique, permanent DID or DID URL.
  3. SHOULD include a Web link to each Controlled Document in the Web version of the GF.
  4. SHOULD include a brief description of the purpose and scope of each Controlled Document to make it easy for readers to navigate the GF.

...

Each Controlled Document covers a specific area of the GF. Each of the The following are categories of Controlled Documents where each category MAY include zero or more Controlled Documents.

...

  1. SHOULD be a single Controlled Document (even if it is organized by categories or other heuristics).
  2. SHOULD provide a common reference for all terms used throughout the GF.
  3. SHOULD reference the ToIP Glossary—or a tagged subset(s) of the ToIP Glossary—for all terms defined there.
  4. SHOULD list all terms alphabetically (by language) for easy reference.
  5. MAY tag terms by category or usage.
  6. MAY specify that terms specific to one Controlled Document are defined in that Controlled Document.

...

  1. MUST specify the primary Governance Authority or all interdependent Governance Authorities (if any).
  2. MUST include Controlled Documents that specify governance Policies for the primary Governance Authority or all interdependent Governance Authorities (e.g., Charter, Bylaws, Operating Rules, etc.)
  3. SHOULD address any antitrust Policies, intellectual property rights (IPR) Policies, and confidentiality Policies, or other regulatory compliance policies under which the stakeholders agree to operate.

...

  1. SHOULD clearly explain the exchange(s) of value within the Trust Community that for which the GF is design to enabledesigned.
  2. SHOULD define the Policies governing how and when these exchanges of value take place.
  3. SHOULD define how all Members are will be accountable for their actions in these exchanges.
  4. SHOULD define how the Governance Authority and the GF are sustainable under these Rules.

...

  1. MUST specify how Members of the Trust Community will ensure information security by reference to:
    1. ToIP Standard Specifications (TSS).
    2. Other regulatory or industry standards.
    3. GF-specific Policies.
    4. Member-specific Policies.
  2. MUST specify how Members of the Trust Community will ensure information privacy and data protection by reference to:
    1. ToIP Standard Specifications (TSS).
    2. Other regulatory or industry standards.
    3. GF-specific Policies.
    4. Member-specific Policies.
  3. SHOULD specify how Members of the Trust Community will ensure information availability by reference to:
    1. ToIP Standard Specifications (TSS).
    2. Other regulatory or industry standards.
    3. GF-specific Policies.
    4. Member-specific Policies.
  4. SHOULD specify how Members of the Trust Community will ensure information confidentiality by reference to:
    1. ToIP Standard Specifications (TSS).
    2. Other regulatory or industry standards.
    3. GF-specific Policies.
    4. Member-specific Policies.
  5. the following categories of Information Trust:
    1. Information security
    2. Information privacy
    3. Information availability
    4. Information confidentiality
    5. Information processing integrity
  6. SHOULD specify the relevant Information Trust Policies SHOULD specify how Members of the Trust Community will ensure information processing integrity by reference to:
    1. ToIP Standard Specifications (TSS).
    2. Other regulatory or industry standards.
    3. GF-specific Policies.
    4. Member-specific Policies.

...

These are the Rules governing inclusion, equitability and accessibilityhow the GF enables fair and equal access to all. Controlled Documents in this category:

  1. MUST specify how Members of the Trust Community will enable and promote inclusion, equitability, and equitability accessibility by reference to:
    1. ToIP Standard Specifications (TSS).
    2. Other regulatory or industry standards/guidelines.
    3. GF-specific Policies.
    4. Member-specific Policies.
    MUST specify
  2. SHOULD specifically address how Members of the Trust Community enable and promote accessibility by reference to:
  3. ToIP Standard Specifications (TSS).
  4. Other regulatory or industry standards.
  5. GF-specific Policies.
  6. Member-specific Policiesthe GF is designed to help bridge (or eliminate) the digital divide.

Legal Agreements

This category include any legal agreements or contracts included in the GF. Controlled Documents in this category:

...