Difference between revisions of "ISO 19115:2003/19139"

From Gcube Wiki
Jump to: navigation, search
(Identification information)
(Core Metadata)
 
(114 intermediate revisions by the same user not shown)
Line 1: Line 1:
 +
{| align="right"
 +
||__TOC__
 +
|}
 +
 +
 
'''ISO 19115:2003''' defines the schema required for describing geographic information and services. It provides information about the identification, the extent, the quality, the spatial and temporal schema, spatial reference, and distribution of digital geographic data.
 
'''ISO 19115:2003''' defines the schema required for describing geographic information and services. It provides information about the identification, the extent, the quality, the spatial and temporal schema, spatial reference, and distribution of digital geographic data.
  
Line 49: Line 54:
 
</source>
 
</source>
  
== Metadata package data dictionaries ==
+
 
 +
== Core Metadata==
  
 
This data dictionary describes the characteristics of the metadata defined in ISO 19115. The dictionary is specified in a hierarchy to establish relationships and an organization for the information.
 
This data dictionary describes the characteristics of the metadata defined in ISO 19115. The dictionary is specified in a hierarchy to establish relationships and an organization for the information.
Line 58: Line 64:
 
* "Maximum occurrence" specifies the maximum number of instances the metadata entity or the metadata element may have. Single occurrences are shown by “1”; repeating occurrences are represented by “N”. Fixed number occurrences other than one are allowed, and will be represented by the corresponding number (i.e. “2”, “3”...etc).
 
* "Maximum occurrence" specifies the maximum number of instances the metadata entity or the metadata element may have. Single occurrences are shown by “1”; repeating occurrences are represented by “N”. Fixed number occurrences other than one are allowed, and will be represented by the corresponding number (i.e. “2”, “3”...etc).
  
 
 
==== Metadata entity set information ====
 
  
 
{|border="1" cellpadding="5" cellspacing="0"
 
{|border="1" cellpadding="5" cellspacing="0"
Line 66: Line 69:
 
!
 
!
 
! Name
 
! Name
! Definition
+
!  
! Obligation / Condition
+
!  
 +
!Definition
 
! Max occurrence
 
! Max occurrence
! Data type
 
 
! Domain
 
! Domain
 +
 
|-
 
|-
 +
|bgcolor=lightgrey|
 +
|colspan="3" bgcolor=lightgrey |'''Metadata information (MD_Metadata)'''
 +
|bgcolor=lightgrey|root entity which defines metadata about a resource or resources
 +
|bgcolor=lightgrey|1
 +
|bgcolor=lightgrey|Lines 1-9
  
<!-- MD_Metadata -->
+
 
 +
|-
 
||1
 
||1
||'''MD_Metadata'''
+
||fileIdentifier (M)
||root entity which defines metadata about a resource or resources
+
| colspan="2" |
||M
+
||unique identifier for this metadata file
 
||1
 
||1
||Class
+
||Free text
||Lines 2-13
+
|-
+
  
<!-- fileIdentifier -->
+
|-
 
||2
 
||2
||fileIdentifier
+
||language (M)
||unique identifier for this metadata file
+
| colspan="2" |
||O
+
||language used for documenting metadata
 
||1
 
||1
||CharacterString
 
 
||Free text
 
||Free text
 +
 
|-
 
|-
 +
|| 3
 +
|| characterSet (C)
 +
| colspan="2" |
 +
||full name of the character coding standard used for the metadata set
 +
||1
 +
||[[#MD_CharacterSetCode | MD_CharacterSetCode]] <<CodeList>>
  
<!-- language -->
+
|-
||3
+
|| 4
||language
+
|| hierarchyLevel (M)
||language used for documenting metadata
+
| colspan="2" |  
||C
+
||scope to which the metadata applies
 +
||N
 +
||[[#MD_ScopeCode | MD_ScopeCode]]<<CodeList>>
 +
 
 +
|-
 +
|rowspan="7"| 5
 +
|rowspan="7"| contact (O)
 +
| colspan="2" | individualName (O)
 +
||name of the responsible person- surname, given name, title separated by a delimiter
 
||1
 
||1
||CharacterString
+
||Free text
|| ?
+
 
|-
 
|-
 +
| colspan="2" | organisationName (O)
 +
||name of the responsible organization
 +
||1
 +
||Free text
 +
|-
 +
| colspan="2"| positionName (O)
 +
||role or position of the responsible person
 +
||1
 +
||Free text
 +
|-
 +
| colspan="2"| role (O)
 +
||function performed by the responsible party
 +
||1
 +
||[[#CI_RoleCode | CI_RoleCode]]
 +
|-
 +
| rowspan="3" | contactInfo (O)
 +
|| phone (C)
 +
||telephone numbers at which the organization or individual may be contacted
 +
||1
 +
||[[#CI_Telephone | CI_Telephone]]
 +
|-
 +
|| address (C)
 +
||physical and email address at which the organization or individual may be contacted
 +
||1
 +
||[[#CI_Address | CI_Address ]]
 +
|-
 +
|| onlineResource (C)
 +
||online information that can be used to contact the individual or organization
 +
||1
 +
||[[#CI_OnlineResource | CI_OnlineResource]]
 +
|-
 +
|| 6
 +
|| dateStamp (O)
 +
| colspan="2"|
 +
||date that the metadata was created
 +
||1
 +
||Date
  
<!-- characterSet -->
+
|-
||4
+
|| 7
||characterSet
+
|| metadataStandardName (O)
||full name of the character coding standard used for the metadata set
+
| colspan="2"|
||C
+
||name of the metadata standard (including profile name) used  
 
||1
 
||1
||Class
+
||FreeText
||[[#MD_CharacterSetCode | MD_CharacterSetCode]] <<CodeList>>
+
 
 
|-
 
|-
 +
|| 8
 +
|| metadataStandardVersion (O)
 +
| colspan="2"|
 +
||version (profile) of the metadata standard used
 +
||1
 +
||FreeText
  
<!-- hierarchyLevel -->
+
|-
||5
+
|| 9
||hierarchyLevel
+
|| spatialRepresentationInfo (O)
||scope to which the metadata applies
+
| colspan="2"|  
||C
+
||digital representation of spatial and temporal references systems used in the dataset
 
||N
 
||N
||Class
+
||[[#MD_SpatialRepresentation | MD_SpatialRepresentation]]
||[[#MD_ScopeCode |MD_ScopeCode]] <<CodeList>>
+
 
 
|-
 
|-
 +
|bgcolor=lightgrey|
 +
|colspan="3" bgcolor=lightgrey |'''MD_Identification - MD_DataIdentification'''
 +
|bgcolor=lightgrey|basic information required to uniquely identify a resource or resources
 +
|bgcolor=lightgrey|1
 +
|bgcolor=lightgrey|Lines 10-20
  
<!-- contact -->
 
||6
 
||contact
 
||party responsible for the metadata information
 
||M
 
||1
 
||Class
 
||CI_ResponsibleParty <<DataType>>
 
 
|-
 
|-
  
<!-- dateStamp -->
+
|-
||7
+
|rowspan="5"| 10
||dateStamp
+
|| title (M)
||date that the metadata was created
+
| colspan="2"|  
||M
+
||name by which the cited resource is known
 
||1
 
||1
||Class
+
||Free text
 +
 
 +
|-
 +
| rowspan="2"| date
 +
| colspan="2"| date (M)
 +
||reference date for the cited resource
 +
||N
 
||Date
 
||Date
 
|-
 
|-
 +
| colspan="2"| dateType (M)
 +
||event used for reference date
 +
||1
 +
||[[#CI_DateTypeCode | CI_DateTypeCode]]
  
<!-- metadataStandardName -->
+
|-
||8
+
|| edition
||metadataStandardName
+
| colspan="2"|  
||name of the metadata standard (including profile name) used
+
||version of the cited resource
||O
+
 
||1
 
||1
||CharacterString
+
||Free text
||FreeText
+
 
 
|-
 
|-
 +
| | presentationForm
 +
| colspan="2"|
 +
||mode in which the resource is represented
 +
||1
 +
||[[#CI_PresentationFormCode | CI_PresentationFormCode]] <<CodeList>>
  
<!-- metadataStandardVersion -->
+
|-
||9
+
|| 11
||metadataStandardVersion
+
|| abstract (M)
||version (profile) of the metadata standard used
+
| colspan="2"|  
||O
+
||brief narrative summary of the content of the resource(s)
 
||1
 
||1
||CharacterString
+
||Free text
||FreeText
+
 
 
|-
 
|-
 +
|| 12
 +
|| purpose (M)
 +
| colspan="2"|
 +
||summary of the intentions with which the resource(s) was developed
 +
||1
 +
||Free text 
  
<!-- spatialRepresentationInfo -->
+
|-
||10
+
|| 13
||spatialRepresentationInfo
+
| | resourceMaintenance (O)
||digital representation of spatial information in the dataset
+
| colspan="2"| maintenanceAndUpdateFrequency
||O
+
||provieds information about the frequency of resources updates, and the scope of those updates
 
||N
 
||N
||Association
+
||[[#MD_MaintenanceInformation | MD_MaintenanceInformation]]
||[[#MD_ReferenceSystem | MD_ReferenceSystem]]
+
 
 
|-
 
|-
 +
|rowspan="3"| 14
 +
|rowspan="3"| graphicOverview (O)
 +
| colspan="2"| filename (M)
 +
||URL of the file that contains a graphic that provides an illustration of the dataset
 +
||1
 +
||Free text
  
<!-- identificationInfo -->
+
|-
||11
+
| colspan="2"| fileDescription (O)
||identificationInfo
+
||text description of the illustration
||basic information about the resource(s) to which the metadata applies
+
||1
||M
+
||Free text
 +
 
 +
|-
 +
| colspan="2"| fileType (O)
 +
||format in which the illustration is encoded. Examples: CGM, EPS, GIF, JPEG, PBM, PS, TIFF, XWD
 +
||1
 +
||Free text
 +
 
 +
|-
 +
| rowspan="3" | 15
 +
| rowspan="3" | descriptiveKeywords (M)
 +
| colspan="2" | keyword
 +
||commonly used word(s) or formalised word(s) or phrase(s) used to describe the subject
 
||N
 
||N
||Association
+
||Free text
||[[#Identification information | MD_Identification]] <<Abstract>>
+
 
|-
 
|-
 +
| colspan="2" | type (O)
 +
||subject matter used to group similiar keywords
 +
||1
 +
||[[#MD_KeywordTypeCode | MD_KeywordTypeCode]] <<CodeList>>
  
<!-- distributionInfo -->
+
|-
||12
+
| colspan="2"| thesaurusName (O)
||distributionInfo
+
||name of the formally registered thesaurus or a similar authoritative source of keywords
||provides information about the distributor of and options for obtaining the resource(s)
+
||O
+
 
||1
 
||1
||Association
+
||[[#CI_Citation | CI_Citation]] <<DataType>>  
||[[#MD_Distribution | MD_Distribution]] <<Abstract>>
+
 
 
|-
 
|-
 +
| | 16
 +
| | language (M)
 +
| colspan="2" |
 +
||language(s) used within the dataset
 +
||N
 +
||ISO 639-2, other parts may be used
  
<!-- metadataConstraints -->
+
|-
||13
+
| | 17
||metadataConstraints
+
| | characterSet (C)
||provieds restrictions on the access and use of metada
+
| colspan="2" |  
||O
+
||full name of the character coding standard used for the dataset
 
||N
 
||N
||Association
+
||[[#MD_CharacterSetCode | MD_CharacterSetCode]] <<CodeList>>
||[[#MD_Constraints | MD_Constraints]]
+
 
 +
|-
 +
|| 18
 +
|| topicCatergory (O)
 +
| colspan="2"|
 +
||main theme(s) of the dataset
 +
||N
 +
||[[#MD_TopicCategoryCode | MD_TopicCategoryCode]]
 +
 
 +
|-
 +
| rowspan="4"| 19
 +
| rowspan="4"| extent (O)
 +
| colspan="2" | westBoundLongitude (M)
 +
||western-most coordinate of the limit of the dataset extent, expressed in longitude in decimal degrees (positive east)
 +
||1
 +
||Angle
 +
 
 +
|-
 +
| colspan="2" | eastBoundLongitude (M)
 +
||eastern-most coordinate of the limit of the dataset extent, expressed in longitude in decimal degrees (positive east)
 +
||1
 +
||Angle
 +
 
 +
|-
 +
| colspan="2" | southBoundLongitude (M)
 +
||southern-most coordinate of the limit of the dataset extent, expressed in latitude in decimal degrees (positive north)
 +
||1
 +
||Angle
 +
 
 +
|-
 +
| colspan="2"| northBoundLongitude (M)
 +
||northern-most, coordinate of the limit of the dataset extent expressed in latitude in decimal degrees (positive north)
 +
||1
 +
||Angle
 +
 
 +
|-
 +
| | 20
 +
|| supplementalinfo (O)
 +
| colspan="2"|
 +
||any other descriptive information about the dataset
 +
||1
 +
||Free text
 +
 
 +
|-
 +
|bgcolor=lightgrey|
 +
|colspan="3" bgcolor=lightgrey |'''MD_Constraints'''
 +
|bgcolor=lightgrey|provieds restrictions on the access and use of metada
 +
|bgcolor=lightgrey|N
 +
|bgcolor=lightgrey|Lines 21-23
 +
 
 +
|-
 +
| | 21
 +
| | useLimitation (M)
 +
| colspan="2"|
 +
||limitation affecting the fitness for use of the resource or metadata. Example, “not to be used for navigation”
 +
||N
 +
||Free text
 +
 
 +
|-
 +
|| 22
 +
| | accessConstraints (O)
 +
| colspan="2"|
 +
||access constraints applied to assure the protection of privacy or intellectual property, and any special restrictions or limitations on obtaining the resource or metadata
 +
||N
 +
||[[#MD_RestrictionCode | MD_RestrictionCode ]]
 +
 
 +
|-
 +
| | 23
 +
| | useConstraints (O)
 +
| colspan="2"|
 +
||constraints applied to assure the protection of privacy or intellectual property, and any special restrictions or limitations or warnings on using the resource or metadata
 +
||N
 +
||[[#MD_RestrictionCode | MD_RestrictionCode ]]
 +
 
 +
|-
 +
|bgcolor=lightgrey|
 +
|colspan="3" bgcolor=lightgrey | '''MD_Distribution'''
 +
|bgcolor=lightgrey|provides information about the distributor of and options for obtaining the resource(s)
 +
|bgcolor=lightgrey|1
 +
|bgcolor=lightgrey|Lines 24
 +
 
 +
|-
 +
| | 24
 +
| | transferOptions (O)
 +
| colspan="2"|
 +
||provides information about technical means and media by which a resource is obtained from the distributor
 +
||N
 +
||[[#MD_DigitalTransferOptions | MD_DigitalTransferOptions]]
 +
 
 +
|-
 +
|bgcolor=lightgrey|
 +
|colspan="3" bgcolor=lightgrey | '''DQ_DataQuality'''
 +
|bgcolor=lightgrey|quality information for the data specified by a data quality scope
 +
|bgcolor=lightgrey|1
 +
|bgcolor=lightgrey|Lines 25-26
 +
 
 +
|-
 +
| | 25
 +
| | scope (M)
 +
| colspan="2"|
 +
||the specific data to which the data quality information applies. 
 +
||1
 +
||[[#DQ_Scope | DQ_Scope]]
 +
 
 +
|-
 +
| | 26
 +
| | lineage (O)
 +
| colspan="2"| statement
 +
||non-quantitative quality information about the lineage of the data specified in the scope
 +
||1
 +
||[[#LI_Lineage | LI_Lineage]]
 +
 
 
|}
 
|}
  
==== Identification information ====
+
== Metadata package data dictionaries ==
  
  
 +
==== CI_Citation ====
 
{|border="1" cellpadding="5" cellspacing="0"
 
{|border="1" cellpadding="5" cellspacing="0"
  
Line 217: Line 435:
 
|-
 
|-
  
<!-- MD_Identification -->
+
<!-- CI_Citation -->
||14
+
|bgcolor=lightgrey|27
||'''MD_Identification'''
+
|bgcolor=lightgrey|'''CI_Citation'''
||basic information required to uniquely identify a resource or resources
+
|bgcolor=lightgrey|standardized resource reference
 +
|bgcolor=lightgrey|Use obligation from referencing object
 +
|bgcolor=lightgrey|Use maximum occurrence from referencing object
 +
|bgcolor=lightgrey|Class <<DataType>>
 +
|bgcolor=lightgrey|Lines 27-31
 +
|-
 +
 
 +
<!-- title -->
 +
||28
 +
||title
 +
||name by which the cited resource is known
 
||M
 
||M
 
||1
 
||1
||Aggregated Class (MD_Metadata) <<Abstract>>
+
||CharacterString
||Lines 15-25
+
||Free text
 
|-
 
|-
  
<!-- citation -->
+
<!-- date -->
||15
+
||29
||citation
+
||date
||citation data for the resource(s)
+
||reference date for the cited resource
 
||M
 
||M
||1
+
||N
 
||Class
 
||Class
||[[#CI_Citation | CI_Citation]]
+
||[[#CI_Date | CI_Date]] <<DataType>>
 
|-
 
|-
  
<!-- abstract -->
+
<!-- edition -->
||16
+
||30
||abstract
+
||edition
||brief narrative summary of the content of the resource(s)
+
||version of the cited resource
||M
+
||O
 
||1
 
||1
 
||CharacterString
 
||CharacterString
Line 247: Line 475:
 
|-
 
|-
  
<!-- purpose -->
+
<!-- presentationForm -->
||17
+
||31
||purpose
+
||presentationForm
||summary of the intentions with which the resource(s) was developed
+
||mode in which the resource is represented
 
||O
 
||O
 
||1
 
||1
 
||CharacterString
 
||CharacterString
||Free text
+
||[[#CI_PresentationFormCode | CI_PresentationFormCode]] <<CodeList>>
|-
+
  
<!-- resourceMaintenace -->
+
|}
||18
+
||resourceMaintenace
+
||provieds information about the frequency of resources updates, and the scope of those updates
+
||O
+
||N
+
||Association
+
||[[#MD_MaintenanceInformation | MD_MaintenanceInformation]]
+
|-
+
  
<!-- graphicOverview -->
 
||19
 
||graphicOverview
 
||provides a graphic that illustrates the resource(s) (should include a legend for the graphic)
 
||O
 
||N
 
||Association
 
||[[#Browse graphic information | MD_BrowseGraphic]]
 
|-
 
  
<!-- descriptiveKeywords -->
+
==== MD_DigitalTransferOptions ====
||20
+
||descriptiveKeywords
+
||provides category keywords, their type, and reference source
+
||O
+
||N
+
||Association
+
||[[#Keyword information | MD_Keywords]]
+
|-
+
  
<!-- language -->
+
{|border="1" cellpadding="5" cellspacing="0"
||21
+
||language
+
||language(s) used within the dataset
+
||M
+
||N
+
||CharacterString
+
||ISO 639-2, other parts may be used
+
|-
+
  
<!-- characterSet -->
+
!
||22
+
! Name
||characterSet
+
! Definition
||full name of the character coding standard used for the dataset
+
! Obligation / Condition
||C/ISO/IEC 10646-1 not used
+
! Max occurrence
||N
+
! Data type
||Class
+
! Domain
||[[#MD_CharacterSetCode | MD_CharacterSetCode]] <<CodeList>>
+
 
|-
 
|-
  
<!-- topicCategory -->
+
<!-- MD_DigitalTransferOptions -->
||23
+
|bgcolor=lightgrey|32
||topicCategory
+
|bgcolor=lightgrey|'''MD_DigitalTransferOptions'''
||main theme(s) of the dataset
+
|bgcolor=lightgrey|technical means and media by which a resource is obtained from the distributor
||C / if hierarchyLevel equals "dataset"
+
|bgcolor=lightgrey|Use obligation/condition from referencing object
||N
+
|bgcolor=lightgrey|Use maximum occurrence from referencing object
||Class
+
|bgcolor=lightgrey|Aggregated Class (MD_Distribution and MD_Distributor)
||[[#MD_TopicCategoryCode | MD_TopicCategoryCode]]
+
|bgcolor=lightgrey|Lines 33
 
|-
 
|-
  
<!-- extent -->
+
<!-- online -->
||24
+
||33||online
||extent
+
||information about online sources from which the resource can be obtained
||extent information including the bounding box, bounding polygon, vertical, and temporal extent of the dataset
+
||O
||C / if hierarchyLevel equals "dataset"
+
 
||N
 
||N
 
||Class
 
||Class
||[[#EX_Extent | EX_Extent]] <<DataType>>
+
||[[#CI_OnlineResource | CI_OnlineResource]]
|-
+
 
+
<!-- supplementalInformation -->
+
||25
+
||supplementalInformation
+
||any other descriptive information about the dataset
+
||O
+
||1
+
||CharacterString
+
||Free text
+
  
 
|}
 
|}
  
==== Browse graphic information ====
+
 
 +
==== CI_OnlineResource ====  
  
 
{|border="1" cellpadding="5" cellspacing="0"
 
{|border="1" cellpadding="5" cellspacing="0"
Line 351: Line 534:
 
|-
 
|-
  
<!-- MD_BrowseGraphic-->
+
<!-- CI_OnlineResource -->
||26
+
|bgcolor=lightgrey|34
||'''MD_BrowseGraphic'''
+
|bgcolor=lightgrey|'''CI_OnlineResource'''
||graphic that provides an illustration of the database (shold include a legend for the graphic)
+
|bgcolor=lightgrey|information about online sources from which the dataset, specification, or community profile name and extended metadata elements can be obtained
||Use obligation from referencing object
+
|bgcolor=lightgrey|Use obligation/condition from referencing object
||Use maximum occurrence from referencing object
+
|bgcolor=lightgrey|Use maximum occurrence from referencing object
||Aggregated Class (MD_Identification)
+
|bgcolor=lightgrey| Class <<DataType>>
||Lines 27-29
+
|bgcolor=lightgrey|Lines 34-38
 
|-
 
|-
  
<!-- filName -->
+
<!-- linkage -->
||27
+
||35
||filName
+
||linkage
||name of the file that contains a graphic that provides an illustration of the dataset
+
||location (address) from on-line access using a Uniform Resource Locator address or similar addressing scheme
 
||M
 
||M
 +
||1
 +
||Class
 +
||URL
 +
|-
 +
 +
<!-- protocol -->
 +
||36
 +
||protocol
 +
||connection protocol to be used
 +
||O
 
||1
 
||1
 
||CharacterString
 
||CharacterString
Line 371: Line 564:
 
|-
 
|-
  
<!-- fileDescription -->
+
<!-- name -->
||28
+
||37
||fileDescription
+
||name
||text description of the illustration
+
||name of the online resource
 
||O
 
||O
 
||1
 
||1
Line 381: Line 574:
 
|-
 
|-
  
<!-- purpose -->
+
<!-- description -->
||29
+
||38
||purpose
+
||description
||summary of the intentions with which the resource(s) was developed
+
||detailed text description of what the online resource is/does
 
||O
 
||O
 
||1
 
||1
 
||CharacterString
 
||CharacterString
 
||Free text
 
||Free text
 
  
 
|}
 
|}
  
  
==== Keyword information ====
+
==== CI_Telephone ====  
 +
 
 
{|border="1" cellpadding="5" cellspacing="0"
 
{|border="1" cellpadding="5" cellspacing="0"
  
Line 406: Line 599:
 
|-
 
|-
  
<!-- MD_Keywords -->
+
<!-- CI_Telephone -->
||30
+
|bgcolor=lightgrey|39
||'''MD_Keyword'''
+
|bgcolor=lightgrey|'''CI_Telephone'''
||keywords, their type and reference source
+
|bgcolor=lightgrey|telephone numbers for contacting the responsible individual or organization
||Use obligation from referencing object
+
|bgcolor=lightgrey|Use obligation/condition from referencing object
||Use maximum occurrence from referencing object
+
|bgcolor=lightgrey|Use maximum occurrence from referencing object
||Aggregated Class (MD_Identification)
+
|bgcolor=lightgrey| Class <<DataType>>
||Lines 31-33
+
|bgcolor=lightgrey|Lines 40-41
 
|-
 
|-
  
<!-- keyword -->
+
<!-- voice -->
||31
+
||40
||keyword
+
||voice
||commonly used word(s) or formalised word(s) or phrase(s) used to describe the subject
+
||telephone number by which individuals can speak to the responsible organization or individual
||M
+
||O
 
||N
 
||N
 
||CharacterString
 
||CharacterString
Line 426: Line 619:
 
|-
 
|-
  
<!-- type -->
+
<!-- facsimile -->
||32
+
||41
||type
+
||facsimile
||subject matter used to group similiar keywords
+
||telephone number of a facsimile machine for the responsible organization or individual
 
||O
 
||O
||1
+
||N
||Class
+
||CharacterString
||[[#MD_KeywordTypeCode | MD_KeywordTypeCode]] <<CodeList>>
+
||Free text
 
|-
 
|-
 
<!-- thesaurusName -->
 
||33
 
||thesaurusName
 
||name of the formally registered thesaurus or a similar authoritative source of keywords
 
||O
 
||1
 
||CharacterString
 
||[[#Citation and responsible party information | CI_Citation]] <<DataType>>
 
  
 
|}
 
|}
  
==== Citation and responsible party information ====
+
 
 +
==== CI_Address ====  
 +
 
 
{|border="1" cellpadding="5" cellspacing="0"
 
{|border="1" cellpadding="5" cellspacing="0"
  
Line 459: Line 645:
 
|-
 
|-
  
<!-- CI_Citation -->
+
<!-- CI_Address -->
||34
+
|bgcolor=lightgrey|42
||'''CI_Citation'''
+
|bgcolor=lightgrey|'''CI_Address'''
||standardized resource reference
+
|bgcolor=lightgrey|location of the responsible individual or organization
||Use obligation from referencing object
+
|bgcolor=lightgrey|Use obligation/condition from referencing object
||Use maximum occurrence from referencing object
+
|bgcolor=lightgrey|Use maximum occurrence from referencing object
||Class <<DataType>>
+
|bgcolor=lightgrey| Class <<DataType>>
||Lines 35-38
+
|bgcolor=lightgrey|Lines 43-48
 
|-
 
|-
  
<!-- title -->
+
<!-- deliveryPoint  -->
||35
+
||43
||title
+
||deliveryPoint
||name by which the cited resource is known
+
||address line for the location (as described in ISO 11180)
||M
+
||O
 +
||N
 +
||CharacterString
 +
||Free text
 +
|-
 +
 
 +
<!-- city  -->
 +
||44
 +
||city 
 +
||city of the location
 +
||O
 
||1
 
||1
 
||CharacterString
 
||CharacterString
Line 479: Line 675:
 
|-
 
|-
  
<!-- date -->
+
<!-- administrativeArea  -->
||36
+
||45
||date
+
||administrativeArea 
||reference date for the cited resource
+
||state, province of the location
||M
+
||O
||N
+
||1
||Class
+
||CharacterString
||[[#CI_Date | CI_Date]] <<DataType>>
+
||Free text
 
|-
 
|-
  
<!-- edition -->
+
<!-- postalCode  -->
||37
+
||46
||edition
+
||postalCode 
||version of the cited resource
+
||ZIP or postal code
 
||O
 
||O
 
||1
 
||1
Line 499: Line 695:
 
|-
 
|-
  
<!-- presentationForm -->
+
<!-- country  -->
||38
+
||47
||presentationForm
+
||country 
||mode in which the resource is represented
+
||country of the physical address
 
||O
 
||O
 
||1
 
||1
 
||CharacterString
 
||CharacterString
||[[#CI_PresentationFormCode | CI_PresentationFormCode]] <<CodeList>>
+
||ISO 3166-3, other parts may be used
 +
|-
  
 +
<!-- electronicMailAddress  -->
 +
||48
 +
||electronicMailAddress 
 +
||address of the electronic mailbox of the responsible organization or individual
 +
||O
 +
||N
 +
||CharacterString
 +
||Free text
 +
|-
 
|}
 
|}
  
  
==== MD_Distribution ====  
+
==== MD_GeometricObject ====
  
 
{|border="1" cellpadding="5" cellspacing="0"
 
{|border="1" cellpadding="5" cellspacing="0"
Line 524: Line 730:
 
|-
 
|-
  
<!-- MD_Distribution -->
+
<!-- MD_GeometricObject -->
||39
+
|bgcolor=lightgrey|49
||'''MD_Distribution'''
+
|bgcolor=lightgrey|'''MD_GeometricObject'''
||information about the distributor of and options for obtaining the resource
+
|bgcolor=lightgrey|number of objects, listed by geometric object type, used in the dataset
||Use obligation/condition from referencing object
+
|bgcolor=lightgrey|Use obligation/condition from referencing object
||Use maximum occurrence from referencing object
+
|bgcolor=lightgrey|Use maximum occurrence from referencing object
||Aggregated Class (MD_Metadata)
+
|bgcolor=lightgrey| Class <<DataType>>
||Lines 40
+
|bgcolor=lightgrey|Lines 50-51
 
|-
 
|-
  
<!-- transferOptions -->
+
<!-- geometricObjectType  -->
||40
+
||50
||transferOptions
+
||geometricObjectType
||provides information about technical means and media by which a resource is obtained from the distributor
+
||name of point or vector objects used to locate zero-, one-, two-, or three-dimensional spatial locations in the dataset
||O
+
||M
||N
+
||1
||Association
+
||Class
||[[#MD_DigitalTransferOptions | MD_DigitalTransferOptions]]
+
||MD_GeometricObjectTypeCode<<CodeList>>
 +
|-
  
 +
<!-- geometricObjectCount  -->
 +
||51
 +
||geometricObjectCount 
 +
||total number of the point or vector object type occurring in the dataset
 +
||O
 +
||1
 +
||Integer
 +
||> 0
 +
|-
  
 
|}
 
|}
  
==== MD_DigitalTransferOptions ====  
+
 
 +
==== DQ_Scope ====
  
 
{|border="1" cellpadding="5" cellspacing="0"
 
{|border="1" cellpadding="5" cellspacing="0"
Line 559: Line 776:
 
|-
 
|-
  
<!-- MD_DigitalTransferOptions -->
+
<!-- DQ_Scope -->
||41
+
|bgcolor=lightgrey|52
||'''MD_DigitalTransferOptions'''
+
|bgcolor=lightgrey|'''DQ_Scope'''
||technical means and media by which a resource is obtained from the distributor
+
|bgcolor=lightgrey|extent of characteristics of the data for which the quality information is reported
||Use obligation/condition from referencing object
+
|bgcolor=lightgrey|Use obligation/condition from referencing object
||Use maximum occurrence from referencing object
+
|bgcolor=lightgrey|Use maximum occurrence from referencing object
||Aggregated Class (MD_Distribution and MD_Distributor)
+
|bgcolor=lightgrey| Class <<DataType>>
||Lines 42
+
|bgcolor=lightgrey|Lines 53
 
|-
 
|-
  
<!-- online -->
+
<!-- level  -->
||42
+
||53
||online
+
||level
||information about online sources from which the resource can be obtained
+
||hierarchical level of the data specified by the scope.
||O
+
||M
||N
+
||1
 
||Class
 
||Class
||[[#CI_OnlineResource | CI_OnlineResource]]
+
||[[#MD_ScopeCode | MD_ScopeCode ]]
 +
|-
  
 
|}
 
|}
  
  
==== CI_OnlineResource ====  
+
==== LI_Lineage ====
  
 
{|border="1" cellpadding="5" cellspacing="0"
 
{|border="1" cellpadding="5" cellspacing="0"
Line 594: Line 812:
 
|-
 
|-
  
<!-- CI_OnlineResource -->
+
<!-- LI_Lineage -->
||43
+
|bgcolor=lightgrey|54
||'''CI_OnlineResource'''
+
|bgcolor=lightgrey|'''LI_Lineage'''
||information about online sources from which the dataset, specification, or community profile name and extended metadata elements can be obtained
+
|bgcolor=lightgrey|extent of characteristics of the data for which the quality information is reported
||Use obligation/condition from referencing object
+
|bgcolor=lightgrey|Use obligation/condition from referencing object
||Use maximum occurrence from referencing object
+
|bgcolor=lightgrey|Use maximum occurrence from referencing object
|| Class <<DataType>>
+
|bgcolor=lightgrey| Class <<DataType>>
||Lines 44-47
+
|bgcolor=lightgrey|Lines 55-57
 
|-
 
|-
  
<!-- linkage -->
+
<!-- statement  -->
||44
+
||55
||linkage
+
||statement
||location (address) from on-line access using a Uniform Resource Locator address or similar addressing scheme
+
||general explanation of the data producer’s knowledge about the lineage of a dataset
||M
+
||C
||1
+
||Class
+
||URL
+
|-
+
 
+
<!-- protocol -->
+
||45
+
||protocol
+
||connection protocol to be used
+
||O
+
 
||1
 
||1
 
||CharacterString
 
||CharacterString
Line 624: Line 832:
 
|-
 
|-
  
<!-- name -->
+
<!-- processStep  -->
||46
+
||56
||name
+
||processStep
||name of the online resource
+
||information about events in the life of a dataset specified by the scope
||O
+
||C
||1
+
||N
||CharacterString
+
||Association
||Free text
+
||[[#LI_ProcessStep | LI_ProcessStep]]
 
|-
 
|-
  
<!-- description -->
+
<!-- source  -->
||47
+
||57
||description
+
||source
||detailed text description of what the online resource is/does
+
||information about the source data used in creating the data specified by the scope
||O
+
||C
||1
+
||N
||CharacterString
+
||Association
||Free text
+
||[[#LI_Source | LI_Source]]
 +
|-
 +
|}
 +
 
 +
 
 +
==== CI_DateTypeCode ====
 +
 
 +
 
 +
{|border="1" cellpadding="5" cellspacing="0"
 +
 
 +
! Name
 +
! Definition
 +
|-
 +
 
 +
<!-- creation  -->
 +
||creation
 +
||date identifies when the resource was brought into existence
 +
|-
 +
 
 +
<!-- publication -->
 +
||publication
 +
||date identifies when the resource was issued
 +
|-
 +
 
 +
<!-- revision  -->
 +
||revision
 +
||date identifies when the resource was examined or re-examined and improved or amended
 +
|-
  
 
|}
 
|}
 +
 +
 +
==== CI_RoleCode ====
 +
 +
{|border="1" cellpadding="5" cellspacing="0"
 +
 +
! Name
 +
! Definition
 +
|-
 +
 +
<!-- resourceProvider  -->
 +
||resourceProvider
 +
||party that supplies the resource
 +
|-
 +
 +
<!-- custodian -->
 +
||custodian
 +
||party that accepts accountability and responsibility for the data and ensures appropriate care and maintenance of the resource
 +
|-
 +
 +
<!-- owner  -->
 +
||owner
 +
||party that owns the resource
 +
|-
 +
 +
<!-- dataset -->
 +
||dataset
 +
||information applies to the dataset
 +
|-
 +
 +
<!-- user  -->
 +
||user
 +
||party who uses the resource
 +
|-
 +
 +
<!-- distributor  -->
 +
||distributor
 +
||party who distributes the resource
 +
|-
 +
 +
<!-- originator  -->
 +
||originator
 +
||party who created the resource
 +
|-
 +
 +
<!-- pointOfContact  -->
 +
||pointOfContact
 +
||party who can be contacted for acquiring knowledge about or acquisition of the resource
 +
|-
 +
 +
<!-- principalInvestigator  -->
 +
||principalInvestigator
 +
||key party responsible for gathering information and conducting research
 +
|-
 +
 +
<!-- processor  -->
 +
||processor
 +
||information applies to a property type
 +
|-
 +
 +
<!-- publisher  -->
 +
||publisher
 +
||party who published the resource
 +
|-
 +
 +
<!-- author  -->
 +
||author
 +
||party who authored the resource
 +
|-
 +
 +
 +
|}
 +
 +
 +
==== MD_TopologyLevelCode ====
 +
 +
 +
{|border="1" cellpadding="5" cellspacing="0"
 +
 +
! Name
 +
! Definition
 +
|-
 +
 +
<!-- geometryOnly  -->
 +
||geometryOnly
 +
||geometry objects without any additional structure which describes topology
 +
|-
 +
 +
<!-- topology1D -->
 +
||topology1D
 +
||1-dimensional topological complex – commonly called “chain-node” topology
 +
|-
 +
 +
<!-- planarGraph  -->
 +
||planarGraph
 +
|| 1-dimensional topological complex that is planar. (A planar graph is a graph that can be drawn in a plane in such a way that no two edges intersect except at a vertex.)
 +
|-
 +
 +
<!-- fullPlanarGraph -->
 +
||fullPlanarGraph
 +
||2-dimensional topological complex that is planar. (A 2-dimensional topological complex is commonly called “full topology” in a cartographic 2D environment.)
 +
|-
 +
 +
<!-- surfaceGraph  -->
 +
||surfaceGraph
 +
||1-dimensional topological complex that is isomorphic to a subset of a surface. (A geometric complex is isomorphic to a topological complex if their elements are in a one-to-one, dimensional-and boundry-preserving correspondence to one another.)
 +
|-
 +
 +
<!-- fullSurfaceGraph  -->
 +
||fullSurfaceGraph
 +
||2-dimensional topological complex that is isomorphic to a subset of a surface
 +
|-
 +
 +
<!-- topology3D  -->
 +
||topology3D
 +
||3-dimensional topological complex. (A topological complex is a collection of topological primitives that are closed under the boundary operations.)
 +
|-
 +
 +
<!-- fullTopology3D  -->
 +
||fullTopology3D
 +
||complete coverage of a 3D Euclidean coordinate space
 +
|-
 +
 +
<!-- abstract  -->
 +
||abstract
 +
||topological complex without any specified geometric realisation
 +
|-
 +
 +
|}
 +
  
 
==== MD_CharacterSetCode ====
 
==== MD_CharacterSetCode ====
Line 868: Line 1,233:
 
gas distribution, data communication, telecommunication, radio, communication
 
gas distribution, data communication, telecommunication, radio, communication
 
networks
 
networks
 +
 +
|}
 +
 +
 +
==== CI_PresentationFormCode ====
 +
 +
{|border="1" cellpadding="5" cellspacing="0"
 +
 +
! Name
 +
! Definition
 +
|-
 +
 +
<!-- documentDigital -->
 +
||documentDigital
 +
||digital representation of a primarily textual item (can contain illustrations also)
 +
|-
 +
 +
<!-- documentHardcopy -->
 +
||documentHardcopy
 +
||representation of a primarily textual item (can contain illustrations also) on paper, photographic material, or other media
 +
|-
 +
 +
<!-- imageDigital -->
 +
||imageDigital
 +
||likeness of natural or man-made features, objects, and activities acquired through the sensing of visual or any other segment of the electromagnetic spectrum by sensors, such as thermal infrared, and high resolution radar and stored in digital format
 +
|-
 +
 +
<!-- imageHardcopy -->
 +
||imageHardcopy
 +
||likeness of natural or man-made features, objects, and activities acquired through the sensing of visual or any other segment of the electromagnetic spectrum by sensors, such as thermal infrared, and high resolution radar and reproduced on paper, photographic material, or other media for use directly by the human user
 +
|-
 +
 +
<!-- mapDigital -->
 +
||mapDigital
 +
||map represented in raster or vector form
 +
|-
 +
 +
<!-- mapHardcopy -->
 +
||mapHardcopy
 +
||map printed on paper, photographic material, or other media for use directly by the human user
 +
|-
 +
 +
<!-- modelDigital -->
 +
||modelDigital
 +
||multi-dimensional digital representation of a feature, process, etc.
 +
|-
 +
 +
<!-- modelHardcopy -->
 +
||modelHardcopy
 +
||3-dimensional, physical model
 +
|-
 +
 +
<!-- profileDigital -->
 +
||profileDigital
 +
||vertical cross-section in digital form
 +
|-
 +
 +
<!-- profileHardcopy -->
 +
||profileHardcopy
 +
||vertical cross-section printed on paper, etc.
 +
|-
 +
 +
<!-- tableDigital -->
 +
||tableDigital
 +
||digital representation of facts or figures systematically displayed, especially in columns
 +
|-
 +
 +
<!-- tableHardcopy -->
 +
||tableHardcopy
 +
||digital representation of facts or figures systematically displayed, especially in columns
 +
|-
 +
 +
<!-- videoDigital -->
 +
||videoDigital
 +
||digital video recording
 +
|-
 +
 +
<!-- videoHardcopy -->
 +
||videoHardcopy
 +
||video recording on film
 +
|-
  
 
|}
 
|}
Line 913: Line 1,359:
  
  
==== CI_OnlineResource ====  
+
==== MD_Constraints ====
  
{|border="1" cellpadding="5" cellspacing="0"
+
This package contains information concerning the restrictions placed on data. The MD_Constraints entity is optional and may be specified as MD_LegalConstraints and/or MD_SecurityConstraints. The otherConstraint element of MD_LegalConstraints shall be non-zero (used) only if accessConstraints and/or useConstraints elements have a value of “otherRestrictions”, which is found in the MD_RestrictionCode codelist.
  
!
 
! Name
 
! Definition
 
! Obligation / Condition
 
! Max occurrence
 
! Data type
 
! Domain
 
|-
 
  
<!-- CI_OnlineResource -->
+
==== MD_MaintenanceInformation ====
||43
+
||'''CI_OnlineResource'''
+
||information about online sources from which the dataset, specification, or community profile name and extended metadata elements can be obtained
+
||Use obligation/condition from referencing object
+
||Use maximum occurrence from referencing object
+
|| Class <<DataType>>
+
||Lines 44-
+
|-
+
  
<!-- linkage -->
+
This package contains information about the scope and frequency of updating data. MD_MaintenanceInformation entity is optional and contains mandatory and optional metadata elements.
||44
+
||linkage
+
||location (address) from on-line access using a Uniform Resource Locator address or similar addressing scheme
+
||M
+
||1
+
||Class
+
||URL
+
|-
+
  
<!-- protocol -->
 
||45
 
||protocol
 
||connection protocol to be used
 
||O
 
||1
 
||CharacterString
 
||Free text
 
|-
 
  
<!-- name -->
+
== Examples ==
||46
+
||name
+
||name of the online resource
+
||O
+
||1
+
||CharacterString
+
||Free text
+
|-
+
  
<!-- description -->
+
==== MD_MetaData ====
||47
+
||description
+
||detailed text description of what the online resource is/does
+
||O
+
||1
+
||CharacterString
+
||Free text
+
  
|}
+
<source lang="xml">
  
==== MD_Constraints ====
+
<fileIdentifier>
 +
<gco:CharacterString>33462e78-e5ab-11c3-737d-b3a61366d028</gco:CharacterString>
 +
</fileIdentifier>
 +
<language>
 +
<gco:CharacterString>eng</gco:CharacterString>
 +
</language>
 +
<hierarchyLevel>
 +
<MD_ScopeCode codeList="http://metadata.dgiwg.org/codelistRegistry?MD_ScopeCode" codeListValue="dataset"/>
 +
</hierarchyLevel>
 +
<contact>
 +
<CI_ResponsibleParty>
 +
<individualName>
 +
<gco:CharacterString>Mario Rossi</gco:CharacterString>
 +
</individualName>
 +
<organisationName>
 +
<gco:CharacterString>ISTI-CNR</gco:CharacterString>
 +
</organisationName>
 +
<contactInfo>
 +
<CI_Contact>
 +
<address>
 +
<CI_Address>
 +
<electronicMailAddress>
 +
<gco:CharacterString>rossi@isti.cnr.it</gco:CharacterString>
 +
</electronicMailAddress>
 +
</CI_Address>
 +
</address>
 +
</CI_Contact>
 +
</contactInfo>
 +
<role>
 +
<CI_RoleCode codeList="http://www.isotc211.org/2005/resources/codeList.xml#CI_RoleCode" codeListValue="pointOfContact">pointOfContact</CI_RoleCode>
 +
</role>
 +
</CI_ResponsibleParty>
 +
</contact>
 +
<dateStamp>
 +
<gco:Date>2013-03-09</gco:Date>
 +
</dateStamp>
 +
<metadataStandardName>
 +
<gco:CharacterString>ISO19119</gco:CharacterString>
 +
</metadataStandardName>
 +
<metadataStandardVersion>
 +
<gco:CharacterString>2005/PDAM 1</gco:CharacterString>
 +
</metadataStandardVersion>
  
This package contains information concerning the restrictions placed on data. The MD_Constraints entity is optional and may be specified as MD_LegalConstraints and/or MD_SecurityConstraints. The otherConstraint element of MD_LegalConstraints shall be non-zero (used) only if accessConstraints and/or useConstraints elements have a value of “otherRestrictions”, which is found in the MD_RestrictionCode codelist.
+
</source>
  
 +
==== DQ_DataQuality ====
  
==== MD_MaintenanceInformation ====
+
<source lang="xml">
  
This package contains information about the scope and frequency of updating data. MD_MaintenanceInformation entity is optional and contains mandatory and optional metadata elements.
+
<dataQualityInfo>
 +
<DQ_DataQuality>
 +
<scope>
 +
<DQ_Scope>
 +
<level>
 +
<MD_ScopeCode codeList="http://www.isotc211.org/2005/resources/codeList.xml#MD_ScopeCode" codeListValue="dataset">dataset</MD_ScopeCode>
 +
</level>
 +
</DQ_Scope>
 +
</scope>
 +
<lineage>
 +
<LI_Lineage>
 +
<statement>
 +
<gco:CharacterString>
 +
                                        Source Data History: Exploration License boundaries were sourced from the official Mining Register license documents.
 +
                                                License boundaries are legally defined to follow lines of latitude and longitude.  
 +
                                                The register has existed since 1930. Processing Steps: Coordinates entered by keyboard from license documents.
 +
                                                Linework cleaned to remove duplicate arcs. Data adjusted for accurate state border and coastline.
 +
                                                Where appropriate, cadastral parcels removed from license polygons.
 +
                                                Associated attribute data also captured from license documents.  
 +
</gco:CharacterString>
 +
</statement>
 +
</LI_Lineage>
 +
</lineage>
 +
</DQ_DataQuality>
 +
</dataQualityInfo>
  
 
+
</source>
==== EX_Extent ====
+
 
+
The datatype in this package is an aggregate of the metadata elements that describe the spatial and temporal extent of the referring entity. The EX_Extent entity contains information about the geographic (EX_GeographicExtent), temporal (EX_TemporalExtent) and the vertical (EX_VerticalExtent) extent of the referring entity. EX_GeographicExtent can be subclassed as EX_BoundingPolygon, EX_GeographicBoundingBox and EX_GeographicDescription. The combined spatial and temporal extent (EX_SpatialTemporalExtent) is an aggregate of EX_GeographicExtent. EX_SpatialTemporalExtent is a subclass of EX_TemporalExtent. The EX_Extent entity has three optional roles named “geographicElement”, “temporalElement”, and “verticalElement” and an element called “description”. At least one of the four shall be used.
+

Latest revision as of 18:45, 11 April 2013


ISO 19115:2003 defines the schema required for describing geographic information and services. It provides information about the identification, the extent, the quality, the spatial and temporal schema, spatial reference, and distribution of digital geographic data.

ISO 19115:2003 is applicable to:

  • the cataloguing of datasets, clearinghouse activities, and the full description of datasets;
  • geographic datasets, dataset series, and individual geographic features and feature properties.

ISO 19115:2003 defines:

  • mandatory and conditional metadata sections, metadata entities, and metadata elements;
  • the minimum set of metadata required to serve the full range of metadata applications (data discovery, determining data fitness for use, data access, data transfer, and use of digital data);
  • optional metadata elements - to allow for a more extensive standard description of geographic data, if required;
  • a method for extending metadata to fit specialized needs.

ISO 19139 provides the XML implementation schema for ISO 19115 specifying the metadata record format and may be used to describe, validate, and exchange geospatial metadata prepared in XML.

Model

<gmd:MD_Metadata id="" uuid="" xmlns:gmd="http://www.isotc211.org/2005/gmd">
  <gmd:fileIdentifier>{0,1}</gmd:fileIdentifier>
  <gmd:language>{0,1}</gmd:language>
  <gmd:characterSet>{0,1}</gmd:characterSet>
  <gmd:parentIdentifier>{0,1}</gmd:parentIdentifier>
  <gmd:hierarchyLevel>{0,unbounded}</gmd:hierarchyLevel>
  <gmd:hierarchyLevelName>{0,unbounded}</gmd:hierarchyLevelName>
  <gmd:contact>{1,unbounded}</gmd:contact>
  <gmd:dateStamp>{1,1}</gmd:dateStamp>
  <gmd:metadataStandardName>{0,1}</gmd:metadataStandardName>
  <gmd:metadataStandardVersion>{0,1}</gmd:metadataStandardVersion>
  <gmd:dataSetURI>{0,1}</gmd:dataSetURI>
  <gmd:locale>{0,unbounded}</gmd:locale>
  <gmd:spatialRepresentationInfo>{0,unbounded}</gmd:spatialRepresentationInfo>
  <gmd:referenceSystemInfo>{0,unbounded}</gmd:referenceSystemInfo>
  <gmd:metadataExtensionInfo>{0,unbounded}</gmd:metadataExtensionInfo>
  <gmd:identificationInfo>{1,unbounded}</gmd:identificationInfo>
  <gmd:contentInfo>{0,unbounded}</gmd:contentInfo>
  <gmd:distributionInfo>{0,1}</gmd:distributionInfo>
  <gmd:dataQualityInfo>{0,unbounded}</gmd:dataQualityInfo>
  <gmd:portrayalCatalogueInfo>{0,unbounded}</gmd:portrayalCatalogueInfo>
  <gmd:metadataConstraints>{0,unbounded}</gmd:metadataConstraints>
  <gmd:applicationSchemaInfo>{0,unbounded}</gmd:applicationSchemaInfo>
  <gmd:metadataMaintenance>{0,1}</gmd:metadataMaintenance>
  <gmd:series>{0,unbounded}</gmd:series>
  <gmd:describes>{0,unbounded}</gmd:describes>
  <gmd:propertyType>{0,unbounded}</gmd:propertyType>
  <gmd:featureType>{0,unbounded}</gmd:featureType>
  <gmd:featureAttribute>{0,unbounded}</gmd:featureAttribute>
</gmd:MD_Metadata>


Core Metadata

This data dictionary describes the characteristics of the metadata defined in ISO 19115. The dictionary is specified in a hierarchy to establish relationships and an organization for the information.

Note:

  • "Obligation / Condition" is a descriptor indicating whether a metadata entity or metadata element shall always be documented in the metadata or sometimes be documented (i.e. contains value(s)). This descriptor may have the following values: M (mandatory), C (conditional), or O (optional).
  • "Maximum occurrence" specifies the maximum number of instances the metadata entity or the metadata element may have. Single occurrences are shown by “1”; repeating occurrences are represented by “N”. Fixed number occurrences other than one are allowed, and will be represented by the corresponding number (i.e. “2”, “3”...etc).


Name Definition Max occurrence Domain
Metadata information (MD_Metadata) root entity which defines metadata about a resource or resources 1 Lines 1-9


1 fileIdentifier (M) unique identifier for this metadata file 1 Free text
2 language (M) language used for documenting metadata 1 Free text
3 characterSet (C) full name of the character coding standard used for the metadata set 1 MD_CharacterSetCode <<CodeList>>
4 hierarchyLevel (M) scope to which the metadata applies N MD_ScopeCode<<CodeList>>
5 contact (O) individualName (O) name of the responsible person- surname, given name, title separated by a delimiter 1 Free text
organisationName (O) name of the responsible organization 1 Free text
positionName (O) role or position of the responsible person 1 Free text
role (O) function performed by the responsible party 1 CI_RoleCode
contactInfo (O) phone (C) telephone numbers at which the organization or individual may be contacted 1 CI_Telephone
address (C) physical and email address at which the organization or individual may be contacted 1 CI_Address
onlineResource (C) online information that can be used to contact the individual or organization 1 CI_OnlineResource
6 dateStamp (O) date that the metadata was created 1 Date
7 metadataStandardName (O) name of the metadata standard (including profile name) used 1 FreeText
8 metadataStandardVersion (O) version (profile) of the metadata standard used 1 FreeText
9 spatialRepresentationInfo (O) digital representation of spatial and temporal references systems used in the dataset N MD_SpatialRepresentation
MD_Identification - MD_DataIdentification basic information required to uniquely identify a resource or resources 1 Lines 10-20
10 title (M) name by which the cited resource is known 1 Free text
date date (M) reference date for the cited resource N Date
dateType (M) event used for reference date 1 CI_DateTypeCode
edition version of the cited resource 1 Free text
presentationForm mode in which the resource is represented 1 CI_PresentationFormCode <<CodeList>>
11 abstract (M) brief narrative summary of the content of the resource(s) 1 Free text
12 purpose (M) summary of the intentions with which the resource(s) was developed 1 Free text
13 resourceMaintenance (O) maintenanceAndUpdateFrequency provieds information about the frequency of resources updates, and the scope of those updates N MD_MaintenanceInformation
14 graphicOverview (O) filename (M) URL of the file that contains a graphic that provides an illustration of the dataset 1 Free text
fileDescription (O) text description of the illustration 1 Free text
fileType (O) format in which the illustration is encoded. Examples: CGM, EPS, GIF, JPEG, PBM, PS, TIFF, XWD 1 Free text
15 descriptiveKeywords (M) keyword commonly used word(s) or formalised word(s) or phrase(s) used to describe the subject N Free text
type (O) subject matter used to group similiar keywords 1 MD_KeywordTypeCode <<CodeList>>
thesaurusName (O) name of the formally registered thesaurus or a similar authoritative source of keywords 1 CI_Citation <<DataType>>
16 language (M) language(s) used within the dataset N ISO 639-2, other parts may be used
17 characterSet (C) full name of the character coding standard used for the dataset N MD_CharacterSetCode <<CodeList>>
18 topicCatergory (O) main theme(s) of the dataset N MD_TopicCategoryCode
19 extent (O) westBoundLongitude (M) western-most coordinate of the limit of the dataset extent, expressed in longitude in decimal degrees (positive east) 1 Angle
eastBoundLongitude (M) eastern-most coordinate of the limit of the dataset extent, expressed in longitude in decimal degrees (positive east) 1 Angle
southBoundLongitude (M) southern-most coordinate of the limit of the dataset extent, expressed in latitude in decimal degrees (positive north) 1 Angle
northBoundLongitude (M) northern-most, coordinate of the limit of the dataset extent expressed in latitude in decimal degrees (positive north) 1 Angle
20 supplementalinfo (O) any other descriptive information about the dataset 1 Free text
MD_Constraints provieds restrictions on the access and use of metada N Lines 21-23
21 useLimitation (M) limitation affecting the fitness for use of the resource or metadata. Example, “not to be used for navigation” N Free text
22 accessConstraints (O) access constraints applied to assure the protection of privacy or intellectual property, and any special restrictions or limitations on obtaining the resource or metadata N MD_RestrictionCode
23 useConstraints (O) constraints applied to assure the protection of privacy or intellectual property, and any special restrictions or limitations or warnings on using the resource or metadata N MD_RestrictionCode
MD_Distribution provides information about the distributor of and options for obtaining the resource(s) 1 Lines 24
24 transferOptions (O) provides information about technical means and media by which a resource is obtained from the distributor N MD_DigitalTransferOptions
DQ_DataQuality quality information for the data specified by a data quality scope 1 Lines 25-26
25 scope (M) the specific data to which the data quality information applies. 1 DQ_Scope
26 lineage (O) statement non-quantitative quality information about the lineage of the data specified in the scope 1 LI_Lineage

Metadata package data dictionaries

CI_Citation

Name Definition Obligation / Condition Max occurrence Data type Domain
27 CI_Citation standardized resource reference Use obligation from referencing object Use maximum occurrence from referencing object Class <<DataType>> Lines 27-31
28 title name by which the cited resource is known M 1 CharacterString Free text
29 date reference date for the cited resource M N Class CI_Date <<DataType>>
30 edition version of the cited resource O 1 CharacterString Free text
31 presentationForm mode in which the resource is represented O 1 CharacterString CI_PresentationFormCode <<CodeList>>


MD_DigitalTransferOptions

Name Definition Obligation / Condition Max occurrence Data type Domain
32 MD_DigitalTransferOptions technical means and media by which a resource is obtained from the distributor Use obligation/condition from referencing object Use maximum occurrence from referencing object Aggregated Class (MD_Distribution and MD_Distributor) Lines 33
33 online information about online sources from which the resource can be obtained O N Class CI_OnlineResource


CI_OnlineResource

Name Definition Obligation / Condition Max occurrence Data type Domain
34 CI_OnlineResource information about online sources from which the dataset, specification, or community profile name and extended metadata elements can be obtained Use obligation/condition from referencing object Use maximum occurrence from referencing object Class <<DataType>> Lines 34-38
35 linkage location (address) from on-line access using a Uniform Resource Locator address or similar addressing scheme M 1 Class URL
36 protocol connection protocol to be used O 1 CharacterString Free text
37 name name of the online resource O 1 CharacterString Free text
38 description detailed text description of what the online resource is/does O 1 CharacterString Free text


CI_Telephone

Name Definition Obligation / Condition Max occurrence Data type Domain
39 CI_Telephone telephone numbers for contacting the responsible individual or organization Use obligation/condition from referencing object Use maximum occurrence from referencing object Class <<DataType>> Lines 40-41
40 voice telephone number by which individuals can speak to the responsible organization or individual O N CharacterString Free text
41 facsimile telephone number of a facsimile machine for the responsible organization or individual O N CharacterString Free text


CI_Address

Name Definition Obligation / Condition Max occurrence Data type Domain
42 CI_Address location of the responsible individual or organization Use obligation/condition from referencing object Use maximum occurrence from referencing object Class <<DataType>> Lines 43-48
43 deliveryPoint address line for the location (as described in ISO 11180) O N CharacterString Free text
44 city city of the location O 1 CharacterString Free text
45 administrativeArea state, province of the location O 1 CharacterString Free text
46 postalCode ZIP or postal code O 1 CharacterString Free text
47 country country of the physical address O 1 CharacterString ISO 3166-3, other parts may be used
48 electronicMailAddress address of the electronic mailbox of the responsible organization or individual O N CharacterString Free text


MD_GeometricObject

Name Definition Obligation / Condition Max occurrence Data type Domain
49 MD_GeometricObject number of objects, listed by geometric object type, used in the dataset Use obligation/condition from referencing object Use maximum occurrence from referencing object Class <<DataType>> Lines 50-51
50 geometricObjectType name of point or vector objects used to locate zero-, one-, two-, or three-dimensional spatial locations in the dataset M 1 Class MD_GeometricObjectTypeCode<<CodeList>>
51 geometricObjectCount total number of the point or vector object type occurring in the dataset O 1 Integer > 0


DQ_Scope

Name Definition Obligation / Condition Max occurrence Data type Domain
52 DQ_Scope extent of characteristics of the data for which the quality information is reported Use obligation/condition from referencing object Use maximum occurrence from referencing object Class <<DataType>> Lines 53
53 level hierarchical level of the data specified by the scope. M 1 Class MD_ScopeCode


LI_Lineage

Name Definition Obligation / Condition Max occurrence Data type Domain
54 LI_Lineage extent of characteristics of the data for which the quality information is reported Use obligation/condition from referencing object Use maximum occurrence from referencing object Class <<DataType>> Lines 55-57
55 statement general explanation of the data producer’s knowledge about the lineage of a dataset C 1 CharacterString Free text
56 processStep information about events in the life of a dataset specified by the scope C N Association LI_ProcessStep
57 source information about the source data used in creating the data specified by the scope C N Association LI_Source


CI_DateTypeCode

Name Definition
creation date identifies when the resource was brought into existence
publication date identifies when the resource was issued
revision date identifies when the resource was examined or re-examined and improved or amended


CI_RoleCode

Name Definition
resourceProvider party that supplies the resource
custodian party that accepts accountability and responsibility for the data and ensures appropriate care and maintenance of the resource
owner party that owns the resource
dataset information applies to the dataset
user party who uses the resource
distributor party who distributes the resource
originator party who created the resource
pointOfContact party who can be contacted for acquiring knowledge about or acquisition of the resource
principalInvestigator key party responsible for gathering information and conducting research
processor information applies to a property type
publisher party who published the resource
author party who authored the resource


MD_TopologyLevelCode

Name Definition
geometryOnly geometry objects without any additional structure which describes topology
topology1D 1-dimensional topological complex – commonly called “chain-node” topology
planarGraph 1-dimensional topological complex that is planar. (A planar graph is a graph that can be drawn in a plane in such a way that no two edges intersect except at a vertex.)
fullPlanarGraph 2-dimensional topological complex that is planar. (A 2-dimensional topological complex is commonly called “full topology” in a cartographic 2D environment.)
surfaceGraph 1-dimensional topological complex that is isomorphic to a subset of a surface. (A geometric complex is isomorphic to a topological complex if their elements are in a one-to-one, dimensional-and boundry-preserving correspondence to one another.)
fullSurfaceGraph 2-dimensional topological complex that is isomorphic to a subset of a surface
topology3D 3-dimensional topological complex. (A topological complex is a collection of topological primitives that are closed under the boundary operations.)
fullTopology3D complete coverage of a 3D Euclidean coordinate space
abstract topological complex without any specified geometric realisation


MD_CharacterSetCode

Values:

big5, ebcdic, eucJP, eucKR, jis, shiftJIS, ucs2, ucs4, usAscii, utf16, utf7, utf8, 
_8859part1, _8859part11, _8859part14, _8859part15, _8859part2, _8859part3, _8859part4, _8859part5, _8859part6, _8859part7, _8859part8, _8859part9.


MD_ScopeCode

Name Definition
attributeType information applies to the characteristic of a feature
collectionHardware information applies to the collection hardware class
collectionSession information applies to the collection session
dataset information applies to the dataset
series information applies to the series
nonGeographicDataset information applies to non-geographic data
dimensionGroup information applies to a dimension group
feature information applies to a feature
featureType information applies to a feature type
propertyType information applies to a property type
fieldSession information applies to a field session
software information applies to a computer program or routine
service information applies to a capability which a service provider entity makes available to a service user entity through a set of interfaces that define a behaviour, such as a use case
model information applies to a copy or imitation of an existing or hypothetical object
tile information applies to a tile, a spatial subset of geographic data


MD_TopicCategoryCode

Name Definition
farming rearing of animals and/or cultivation of plants

Examples: agriculture, irrigation, aquaculture, plantations, herding, pests and diseases affecting crops and livestock

biota flora and/or fauna in natural environment

Examples: wildlife, vegetation, biological sciences, ecology, wilderness, sealife, wetlands, habitat

boundaries legal land descriptions

Examples: political and administrative boundaries

climatologyMeteorologyAt mosphere processes and phenomena of the atmosphere

Examples: cloud cover, weather, climate, atmospheric conditions, climate change, recipitation economic activities, conditions and employment

economy processes and phenomena of the atmosphere

Examples: production, labour, revenue, commerce, industry, tourism and ecotourism, orestry, fisheries, commercial or subsistence hunting, exploration and exploitation of resources such as minerals, oil and gas

elevation height above or below sea level

Examples: altitude, bathymetry, digital elevation models, slope, derived products

environment environmental resources, protection and conservation

Examples: environmental pollution, waste storage and treatment, environmental impact assessment, monitoring environmental risk, nature reserves, landscape

geoscientificInformation information pertaining to earth sciences

Examples: geophysical features and processes, geology, minerals, sciences dealing with the composition, structure and origin of the earth’s rocks, risks of earthquakes, volcanic activity, landslides, gravity information, soils, permafrost, hydrogeology, erosion

health health, health services, human ecology, and safety

Examples: disease and illness, factors affecting health, hygiene, substance abuse, mental and physical health, health services

imageryBaseMapsEarthCover base maps

Examples: land cover, topographic maps, imagery, unclassified images, annotations

intelligenceMilitary military bases, structures, activities

Examples: barracks, training grounds, military transportation, information collection

inlandWaters inland water features, drainage systems and their characteristics

Examples: rivers and glaciers, salt lakes, water utilization plans, dams, currents, floods, water quality, hydrographic charts

location positional information and services

Examples: addresses, geodetic networks, control points, postal zones and services, place names

oceans features and characteristics of salt water bodies (excluding inland waters)

Examples: tides, tidal waves, coastal information, reefs

planningCadastre information used for appropriate actions for future use of the land

Examples: land use maps, zoning maps, cadastral surveys, land ownership

society characteristics of society and cultures

Examples: settlements, anthropology, archaeology, education, traditional beliefs, manners and customs, demographic data, recreational areas and activities, social impact assessments, crime and justice, census information

structure man-made construction

Examples: buildings, museums, churches, factories, housing, monuments, shops, towers

transportation means and aids for conveying persons and/or goods

Examples: roads, airports/airstrips, shipping routes, tunnels, nautical charts, vehicle or vessel location, aeronautical charts, railways 20.

utilitiesCommunication energy, water and waste systems and communications infrastructure and services

Examples: hydroelectricity, geothermal, solar and nuclear sources of energy, water purification and distribution, sewage collection and disposal, electricity and gas distribution, data communication, telecommunication, radio, communication networks


CI_PresentationFormCode

Name Definition
documentDigital digital representation of a primarily textual item (can contain illustrations also)
documentHardcopy representation of a primarily textual item (can contain illustrations also) on paper, photographic material, or other media
imageDigital likeness of natural or man-made features, objects, and activities acquired through the sensing of visual or any other segment of the electromagnetic spectrum by sensors, such as thermal infrared, and high resolution radar and stored in digital format
imageHardcopy likeness of natural or man-made features, objects, and activities acquired through the sensing of visual or any other segment of the electromagnetic spectrum by sensors, such as thermal infrared, and high resolution radar and reproduced on paper, photographic material, or other media for use directly by the human user
mapDigital map represented in raster or vector form
mapHardcopy map printed on paper, photographic material, or other media for use directly by the human user
modelDigital multi-dimensional digital representation of a feature, process, etc.
modelHardcopy 3-dimensional, physical model
profileDigital vertical cross-section in digital form
profileHardcopy vertical cross-section printed on paper, etc.
tableDigital digital representation of facts or figures systematically displayed, especially in columns
tableHardcopy digital representation of facts or figures systematically displayed, especially in columns
videoDigital digital video recording
videoHardcopy video recording on film


MD_KeywordTypeCode

Name Definition
discipline keyword identifies a branch of instruction or specialized learning
place keyword identifies a location
stratum keyword identifies the layer(s) of any deposited substance
temporal keyword identifies a time period related to the dataset
theme keyword identifies a particular subject or topic


MD_ReferenceSystem

This package contains the description of the spatial and temporal reference system(s) used in a dataset. MD_ReferenceSystem contains an element to identify the reference system used. MD_ReferenceSystem may be subclassed as MD_CRS, which is an aggregate of MD_ProjectionParameters and MD_EllipsoidParameters. MD_ProjectionParameters is an aggregate of MD_ObliqueLineAzimuth and MD_ObliqueLinePoint.


MD_Constraints

This package contains information concerning the restrictions placed on data. The MD_Constraints entity is optional and may be specified as MD_LegalConstraints and/or MD_SecurityConstraints. The otherConstraint element of MD_LegalConstraints shall be non-zero (used) only if accessConstraints and/or useConstraints elements have a value of “otherRestrictions”, which is found in the MD_RestrictionCode codelist.


MD_MaintenanceInformation

This package contains information about the scope and frequency of updating data. MD_MaintenanceInformation entity is optional and contains mandatory and optional metadata elements.


Examples

MD_MetaData

<fileIdentifier>
	<gco:CharacterString>33462e78-e5ab-11c3-737d-b3a61366d028</gco:CharacterString>
</fileIdentifier>
<language>
	<gco:CharacterString>eng</gco:CharacterString>
</language>
<hierarchyLevel>
	<MD_ScopeCode codeList="http://metadata.dgiwg.org/codelistRegistry?MD_ScopeCode" codeListValue="dataset"/>
</hierarchyLevel>
<contact>
	<CI_ResponsibleParty>
		<individualName>
			<gco:CharacterString>Mario Rossi</gco:CharacterString>
		</individualName>
		<organisationName>
			<gco:CharacterString>ISTI-CNR</gco:CharacterString>
		</organisationName>
		<contactInfo>
			<CI_Contact>
				<address>
					<CI_Address>
						<electronicMailAddress>
						<gco:CharacterString>rossi@isti.cnr.it</gco:CharacterString>
						</electronicMailAddress>
					</CI_Address>
				</address>
			</CI_Contact>
		</contactInfo>
		<role>
			<CI_RoleCode codeList="http://www.isotc211.org/2005/resources/codeList.xml#CI_RoleCode" codeListValue="pointOfContact">pointOfContact</CI_RoleCode>
		</role>
	</CI_ResponsibleParty>
</contact>
<dateStamp>
	<gco:Date>2013-03-09</gco:Date>
</dateStamp>
<metadataStandardName>
	<gco:CharacterString>ISO19119</gco:CharacterString>
</metadataStandardName>
<metadataStandardVersion>
	<gco:CharacterString>2005/PDAM 1</gco:CharacterString>
</metadataStandardVersion>

DQ_DataQuality

<dataQualityInfo>
	<DQ_DataQuality>
		<scope>
			<DQ_Scope>
				<level>
					<MD_ScopeCode codeList="http://www.isotc211.org/2005/resources/codeList.xml#MD_ScopeCode" codeListValue="dataset">dataset</MD_ScopeCode>
				</level>
			</DQ_Scope>
		</scope>
		<lineage>
			<LI_Lineage>
				<statement>
					<gco:CharacterString>
                                        	Source Data History: Exploration License boundaries were sourced from the official Mining Register license documents. 
                                                License boundaries are legally defined to follow lines of latitude and longitude. 
                                                The register has existed since 1930. Processing Steps: Coordinates entered by keyboard from license documents. 
                                                Linework cleaned to remove duplicate arcs. Data adjusted for accurate state border and coastline. 
                                                Where appropriate, cadastral parcels removed from license polygons. 
                                                Associated attribute data also captured from license documents. 
					</gco:CharacterString>
				</statement>
			</LI_Lineage>
		</lineage>
	</DQ_DataQuality>
</dataQualityInfo>