CN107835182B - Electronic prescription system based on block chain and processing method - Google Patents

Electronic prescription system based on block chain and processing method Download PDF

Info

Publication number
CN107835182B
CN107835182B CN201711138956.8A CN201711138956A CN107835182B CN 107835182 B CN107835182 B CN 107835182B CN 201711138956 A CN201711138956 A CN 201711138956A CN 107835182 B CN107835182 B CN 107835182B
Authority
CN
China
Prior art keywords
electronic prescription
prescription
information
block chain
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201711138956.8A
Other languages
Chinese (zh)
Other versions
CN107835182A (en
Inventor
肇文兵
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
CHONGQING SUNNY TECHNIC Co.,Ltd.
Original Assignee
Chongqing Zhong Sheng Data Processing Service Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chongqing Zhong Sheng Data Processing Service Co Ltd filed Critical Chongqing Zhong Sheng Data Processing Service Co Ltd
Priority to CN201711138956.8A priority Critical patent/CN107835182B/en
Publication of CN107835182A publication Critical patent/CN107835182A/en
Application granted granted Critical
Publication of CN107835182B publication Critical patent/CN107835182B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0478Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload applying multiple layers of encryption, e.g. nested tunnels or encrypting the content with a first key and then with at least a second key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks

Abstract

The invention provides an electronic prescription system and a processing method based on a block chain, wherein the system comprises an access unit, a processing unit and a processing unit, wherein the access unit is used for acquiring an electronic prescription; the information authentication unit is connected with the access unit and used for authenticating qualification information in the electronic prescription; the prescription management unit is connected with the information authentication unit and used for carrying out data processing on the authenticated electronic prescription and storing the processed electronic prescription in the nodes of the block chain; and the electronic prescription application unit is used for providing an electronic application interface for the external application system. The electronic signature replaces a paper signature, and the electronic prescription content can be effectively prevented from being tampered and forged by combining a block chain technology, so that the integrity of the electronic prescription content and the legality of the electronic prescription can be guaranteed, meanwhile, a disaster recovery mechanism is provided, the complete data is stored through any node, the automatic and reliable validity verification can be realized, the electronic prescription can be authorized to access according to the content, and the legality and the convenience of the use of the prescription content are effectively solved.

Description

Electronic prescription system based on block chain and processing method
Technical Field
The invention relates to the field of computers, in particular to an electronic prescription system based on a block chain and a processing method.
Background
The prescription is a medical document which is issued by a registered doctor for a patient during a diagnosis and treatment activity, is audited, prepared and checked by a medical professional qualified by a medical professional and serves as a certificate for taking a medicine for the patient. The prescription is a written file of the medicine taken by a doctor to a patient, is the basis for preparing the medicine by a pharmacy staff, and has legal, technical and economic responsibilities. Current legal regulations require that a prescription be made by a medical practitioner at a place of practice and signed or stamped by the practitioner. In the case of electronic prescriptions, they must be printed out and signed and sealed by a physician. Therefore, paper-based prescriptions are currently used in the medical field. Electronic prescriptions issued in medical places such as hospitals are mostly stored in HIS systems at hospitals, and the prescriptions cannot realize electronic signature and electronic circulation of doctors approved by countries. If a patient is to purchase a prescription at a pharmacy, the patient is required to provide the corresponding prescription. The prescription must be obtained at the corresponding medical place and is prepared by doctors, and the prescription obtaining cost is high. After a patient holds a prescription and purchases a medicine in a pharmacy, the pharmacy reports all prescription data to units such as a health council, a social security agency and the like regularly. Because the purchase of prescription drugs must be carried out by using paper prescriptions, the mode of purchasing prescription drugs on the internet is basically infeasible, which is very inconvenient for patients, therefore, a new technical means is needed, the circulation and the processing of electronic prescriptions on the internet can be realized, the real-time supervision of a supervision department can be realized, meanwhile, the data of the prescription can not be falsified, the authenticity and the validity of the data can be verified at any time, and the authorized checking function of the electronic prescription is realized.
Disclosure of Invention
In view of the above-mentioned shortcomings of the prior art, the present invention provides a block chain based electronic prescription system and processing method to solve the above-mentioned technical problems.
The invention provides a block chain-based electronic prescription system,
the method comprises the following steps:
an access unit for obtaining an electronic prescription;
the information authentication unit is connected with the access unit and used for authenticating qualification information in the electronic prescription;
and the prescription management unit is connected with the information authentication unit and used for carrying out data processing on the authenticated electronic prescription and storing the processed electronic prescription in the nodes of the block chain.
Furthermore, the electronic prescription management system also comprises an electronic prescription application unit which is connected with the prescription management unit and used for carrying out data interaction with an external system.
Further, the qualification information includes institution information and personal information, the personal information includes at least physician information, pharmacist information and patient information, and the authentication unit authenticates the qualification information through a fixed digital certificate or a dynamic digital certificate.
The system further comprises a terminal device, wherein the terminal device stores an electronic prescription and a digital certificate for qualification information authentication, the access unit is connected with the terminal device in a P2P mode and acquires the electronic prescription, the information authentication unit performs validity verification on qualification information in the electronic prescription through an intelligent contract according to the digital certificate, and the prescription management unit writes the verified electronic prescription into a block chain and synchronizes all nodes.
The system further comprises an encryption unit which is respectively connected with the information authentication unit and the prescription management unit and used for carrying out first-time data encryption on the electronic prescription by using an asymmetric encryption algorithm and authorizing an object to be authorized, and writing the encrypted data into the nodes of the block chain; and the authorization of the object to be authorized comprises the step of encrypting the private key encrypted for the first time by using the public key of the object to be authorized for the second time.
The invention also comprises an electronic prescription processing method based on the block chain, which comprises the following steps:
acquiring an electronic prescription;
authenticating qualification information in the electronic prescription;
and performing data processing on the authenticated electronic prescription and storing the processed electronic prescription in a node of the block chain.
Further, the nodes of the blockchain are used to provide sharing of electronic prescription book data within a preset range.
Further, the qualification information includes institution information and personal information, the personal information includes at least physician information, pharmacist information and patient information, and the authentication unit authenticates the qualification information through a fixed digital certificate or a dynamic digital certificate.
Further, the electronic prescription and a digital certificate used for certification information authentication are stored through the terminal equipment, the electronic prescription is obtained through a connection mode of P2P, validity verification is carried out on the certification information in the electronic prescription through an intelligent contract according to the digital certificate, the verified electronic prescription is written into a block chain, and all nodes are synchronized.
Further, performing first-time data encryption on the electronic prescription by adopting an asymmetric encryption algorithm and authorizing an object needing to be authorized, and writing the encrypted data into the nodes of the block chain; and the authorization of the object to be authorized comprises the step of encrypting the private key encrypted for the first time by using the public key of the object to be authorized for the second time.
The invention has the beneficial effects that: the electronic prescription system and the processing method based on the block chain in the invention replace paper signature by electronic signature, can effectively prevent falsification and forgery through the block chain technology, meanwhile, the system has a disaster recovery mechanism, can realize automatic and reliable validity verification by storing complete data in any super node, the invention combines the block chain technology and the electronic prescription, effectively solves the problem that the prior patient is inconvenient to buy prescription drugs, ensures that the electronic prescription can be circulated and processed on the network, the electronic prescription authorization checking system can enable a supervision department to supervise in real time, meanwhile, can ensure that prescription data cannot be falsified, and can verify the authenticity and validity of the data at any time, thereby realizing the electronic prescription authorization checking function.
Drawings
FIG. 1 is a schematic diagram of a block chain-based electronic prescription system according to the present invention.
FIG. 2 is a flow chart of a block chain-based electronic prescription processing method according to the present invention.
FIG. 3 is a block chain-based electronic prescription system structure diagram according to the present invention.
Detailed Description
The embodiments of the present invention are described below with reference to specific embodiments, and other advantages and effects of the present invention will be easily understood by those skilled in the art from the disclosure of the present specification. The invention is capable of other and different embodiments and of being practiced or of being carried out in various ways, and its several details are capable of modification in various respects, all without departing from the spirit and scope of the present invention. It is to be noted that the features in the following embodiments and examples may be combined with each other without conflict.
It should be noted that the drawings provided in the following embodiments are only for illustrating the basic idea of the present invention, and the components related to the present invention are only shown in the drawings rather than drawn according to the number, shape and size of the components in actual implementation, and the type, quantity and proportion of the components in actual implementation may be changed freely, and the layout of the components may be more complicated.
As shown in fig. 1, the block chain-based electronic prescription system in the present embodiment includes:
an access unit for obtaining an electronic prescription;
the information authentication unit is connected with the access unit and used for authenticating qualification information in the electronic prescription;
and the prescription management unit is connected with the information authentication unit and used for carrying out data processing on the authenticated electronic prescription and storing the processed electronic prescription in the nodes of the block chain.
And the electronic prescription application unit is connected with the prescription management unit and is used for carrying out data interaction with an external system.
As shown in fig. 3, in the present embodiment, the access unit provides an electronic prescription based application service access function to different roles using the electronic prescription system. Such as: the information authentication unit may provide an identity authentication service for a doctor, an organization (including hospitals, drugstores, drug monitoring offices, health care agencies, social security offices, insurance companies), a pharmacist, and an individual who need to be authenticated by technical means such as digital certificates, and may preferably be composed of a plurality of servers, such as a doctor authentication server, a pharmacist authentication server, an organization authentication server, and an individual authentication server. The prescription management unit provides functions of prescription data encryption, prescription validity verification, prescription data storage, prescription data distribution, prescription validity verification and the like.
In this embodiment, the prescription management unit is a core component of the electronic prescription system, and is composed of a plurality of nodes, and is used for completing data sharing and storage of the electronic prescription, and the nodes are responsible for storage and sharing of all electronic prescription book data in the system.
In this embodiment, the prescription data or the prescription increment data need to be verified when written into the blockchain, and the verification is whether the prescription-making parties are real and valid (including hospitals, medical practitioners, doctors, individuals, etc.). When the contents are all truly valid, the data is valid, thereby allowing the write blockchain to be synchronized by all nodes, otherwise the write blockchain is discarded. And this process will be automatically executed and verified by the smart contracts issued on the blockchain. The qualification information includes institution information and personal information, the personal information includes at least physician information, pharmacist information and patient information, the authentication unit can authenticate the qualification information through a fixed digital certificate and a dynamic digital certificate, preferably, in this embodiment, the authentication unit authenticates the personal information through the fixed digital certificate and authenticates the institution information through the dynamic digital certificate according to different attributes of the electronic prescription, for example: the organization information is authenticated according to the region and time of the electronic prescription, and the information authentication unit in the embodiment issues the information in the form of a digital certificate. The published digital certificates for individual physicians, pharmacists and individuals are downloaded by the authentication server. The authentication system maintains the validity period of the certificate, and the expired certificate automatically closes the download. There are two forms of authentication services for medical institutions, preferably, hospitals and pharmacies issue fixed certificates (the same certificate issuing method as that for doctors and pharmacists), and institutions with higher authority such as drug administration and health administration issue dynamic certificates. The dynamic certificate is generated according to a certain strategy, electronic prescriptions of different types, different regions and different times are authorized by different certificates, the digital certificate can be stored in special hardware or corresponding terminals, and can be kept and used by doctors, pharmacists or medical institutions and the like needing to use the role of the electronic prescription system, and the access unit can be deployed in units or institutions needing to access the electronic prescription system. When the units create electronic or related data, the data is processed by the access server and uploaded to the electronic prescription system. And when the electronic prescription data is read, the access unit reads the data from the electronic prescription system and verifies the validity, and then returns the verified data and the verification result.
The system further comprises an encryption unit, wherein the encryption unit is respectively connected with the information authentication unit and the prescription management unit and is used for carrying out first-time data encryption on the electronic prescription by using an asymmetric encryption algorithm and authorizing an object to be authorized, and writing the encrypted data into the nodes of the block chain; and the authorization of the object to be authorized comprises the step of encrypting the private key encrypted for the first time by using the public key of the object to be authorized for the second time. In this embodiment, the system further includes a terminal device, where the terminal device stores an electronic prescription and a digital certificate for performing qualification information authentication, the access unit is connected to the terminal device in a P2P manner and obtains the electronic prescription, the information authentication unit performs validity verification on the qualification information in the electronic prescription according to the digital certificate, the prescription management unit writes the verified electronic prescription into a block chain and synchronizes all nodes, and the terminal device includes a fixed terminal and a mobile terminal such as a mobile phone and a tablet computer, and preferably, a certificate of a general user may be stored in a personal mobile terminal. When a common user purchases a medicine at a pharmacy, a prescription list needs to be displayed to the pharmacy. The user firstly selects a prescription needing to purchase the medicine, a two-dimensional code and a corresponding serial number are created on the APP of the mobile terminal, and after the pharmacy scans the two-dimensional code, the personal mobile terminal and the access unit create a P2P connection for direct communication through requesting the P2P function server. After connection, the personal mobile terminal transmits the prescription data to the access unit, and the pharmacy verifies the prescription and then processes the medicine selling process.
Correspondingly, the embodiment also provides an electronic prescription processing method based on the block chain, which includes:
acquiring an electronic prescription;
authenticating qualification information in the electronic prescription;
and performing data processing on the authenticated electronic prescription and storing the processed electronic prescription in a node of the block chain.
In the embodiment, a reliable, non-falsifiable and convenient-to-circulate prescription management system is created by combining the blockchain technology and the electronic prescription and utilizing the technologies such as cryptography, intelligent contracts, access control, distributed storage, P2P data transmission and the like. The whole-process supervision of prescriptions from prescription to use by a supervision department can be enhanced.
As shown in fig. 2, in this embodiment, a doctor can log in the HIS system of a hospital, and after verification, the doctor makes an electronic prescription, adds information such as a signature of the hospital and the doctor, and performs first data encryption on the electronic prescription by using an asymmetric encryption algorithm and authorizes an object to be authorized, and writes the encrypted data into a node of a block chain; and the authorization of the object to be authorized comprises the step of writing the encrypted private key into the block chain by encrypting the encrypted private key for the first time by using the public key of the object to be authorized for the second time.
In this embodiment, the nodes of the blockchain are used for storage and sharing of all electronic prescription book data. The electronic prescription and the digital certificate for qualification information authentication are stored through the terminal equipment, the electronic prescription is obtained through the connection mode of P2P, validity verification is carried out on qualification information in the electronic prescription according to the digital certificate, the verified and valid electronic prescription is written into the block chain and all nodes are synchronized, and the certificate of a common user can be stored in a personal mobile terminal. When a common user purchases a medicine at a pharmacy, a prescription list needs to be displayed to the pharmacy. The user firstly selects a prescription needing to purchase medicine, a two-dimensional code and a corresponding serial number are created on a prescription application APP of the mobile terminal, and after the pharmacy scans the two-dimensional code, the personal mobile terminal and the pharmacy system create a P2P connection of direct communication through requesting a P2P function server. After connection, the personal mobile terminal transmits the prescription data to a pharmacy computer, and the pharmacy computer verifies the prescription and then processes the medicine selling process.
The foregoing embodiments are merely illustrative of the principles and utilities of the present invention and are not intended to limit the invention. Any person skilled in the art can modify or change the above-mentioned embodiments without departing from the spirit and scope of the present invention. Accordingly, it is intended that all equivalent modifications or changes which can be made by those skilled in the art without departing from the spirit and technical spirit of the present invention be covered by the claims of the present invention.

Claims (8)

1. A blockchain-based electronic prescription system, comprising:
an access unit for obtaining an electronic prescription;
the information authentication unit is connected with the access unit and used for authenticating qualification information in the electronic prescription; the qualification information comprises organization information and personal information, the personal information at least comprises doctor information, pharmacist information and patient information, the information authentication unit authenticates the qualification information through a fixed digital certificate or a dynamic digital certificate and authenticates the organization information through the dynamic digital certificate according to different attributes of an electronic prescription, the information authentication unit authenticates the organization information through the region and time of the electronic prescription, the information authentication unit issues the information in the form of the digital certificate, hospitals and pharmacies issue the information in the form of the fixed certificate, and organizations with higher authority issue the information in the form of the dynamic certificate;
and the prescription management unit is connected with the information authentication unit and used for carrying out data processing on the authenticated electronic prescription and storing the processed electronic prescription in the nodes of the block chain, an intelligent contract issued on the block chain is used for verifying the prescription data or the prescription increment data when the prescription increment data is written into the block chain, the verified contents are whether the parties for prescribing the prescription are real and valid or not, and the data is valid when the contents are real and valid, so that the written block chain is allowed to be synchronized by all the nodes, otherwise, the written block chain is abandoned.
2. The blockchain-based electronic prescription system according to claim 1, wherein: the electronic prescription management system further comprises an electronic prescription application unit which is connected with the prescription management unit and used for carrying out data interaction with an external system.
3. The blockchain-based electronic prescription system according to claim 1, wherein: the system also comprises terminal equipment, wherein the terminal equipment stores an electronic prescription and a digital certificate for qualification information authentication, the access unit is connected with the terminal equipment in a P2P mode and acquires the electronic prescription, the information authentication unit performs validity verification on qualification information in the electronic prescription through an intelligent contract according to the digital certificate, and the prescription management unit writes the verified electronic prescription into a block chain and synchronizes all nodes.
4. The blockchain-based electronic prescription system according to claim 1, wherein: the system also comprises an encryption unit which is respectively connected with the information authentication unit and the prescription management unit and used for carrying out first-time data encryption on the electronic prescription by using an asymmetric encryption algorithm and authorizing an object to be authorized, and writing the encrypted data into the nodes of the block chain; and the authorization of the object to be authorized comprises the step of encrypting the private key encrypted for the first time by using the public key of the object to be authorized for the second time.
5. An electronic prescription processing method based on a block chain is characterized by comprising the following steps:
acquiring an electronic prescription;
authenticating qualification information in the electronic prescription; the qualification information comprises organization information and personal information, the personal information at least comprises doctor information, pharmacist information and patient information, the qualification information is authenticated through a fixed digital certificate or a dynamic digital certificate, the organization information is authenticated through the dynamic digital certificate according to different attributes of an electronic prescription, the organization information is authenticated through regions and time of the electronic prescription, the organization information is issued in a digital certificate mode, hospitals and pharmacies issue the organization information in a fixed certificate mode, and organizations with higher authority issue the organization information in a dynamic certificate mode;
the electronic prescription passing the authentication is subjected to data processing, the processed electronic prescription is stored in nodes of a block chain, the intelligent contract issued on the block chain is used for verifying the prescription data or the prescription increment data when the prescription data or the prescription increment data are written into the block chain, the verified contents are whether the prescription parties are true or not, when the contents are true and valid, the data are valid, and therefore the written block chain is allowed to be synchronized by all the nodes, otherwise, the written block chain is abandoned.
6. The block chain-based electronic prescription processing method according to claim 5, characterized in that: the nodes of the blockchain are used to provide sharing of electronic prescription book data within a preset range.
7. The block chain-based electronic prescription processing method according to claim 5, characterized in that: the electronic prescription and the digital certificate used for qualification information authentication are stored through the terminal equipment, the electronic prescription is obtained through the connection mode of P2P, validity verification is carried out on the qualification information in the electronic prescription through an intelligent contract according to the digital certificate, the verified electronic prescription is written into the block chain, and all nodes are synchronized.
8. The block chain-based electronic prescription processing method according to claim 5, characterized in that: performing first data encryption on the electronic prescription by adopting an asymmetric encryption algorithm, authorizing an object to be authorized, and writing the encrypted data into a node of a block chain; and the authorization of the object to be authorized comprises the step of encrypting the private key encrypted for the first time by using the public key of the object to be authorized for the second time.
CN201711138956.8A 2017-11-16 2017-11-16 Electronic prescription system based on block chain and processing method Active CN107835182B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711138956.8A CN107835182B (en) 2017-11-16 2017-11-16 Electronic prescription system based on block chain and processing method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711138956.8A CN107835182B (en) 2017-11-16 2017-11-16 Electronic prescription system based on block chain and processing method

Publications (2)

Publication Number Publication Date
CN107835182A CN107835182A (en) 2018-03-23
CN107835182B true CN107835182B (en) 2020-02-21

Family

ID=61651810

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711138956.8A Active CN107835182B (en) 2017-11-16 2017-11-16 Electronic prescription system based on block chain and processing method

Country Status (1)

Country Link
CN (1) CN107835182B (en)

Families Citing this family (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110401618A (en) * 2018-04-24 2019-11-01 中国移动通信集团广东有限公司 The method and device of block chain data access control
CN108595641B (en) * 2018-04-25 2020-08-14 腾讯科技(深圳)有限公司 Prescription information storage method, equipment, system and storage medium
CN108665953B (en) * 2018-05-08 2020-12-25 北京金山云网络技术有限公司 Prescription execution method, device, equipment and storage medium
CN108600261A (en) * 2018-05-09 2018-09-28 济南浪潮高新科技投资发展有限公司 A kind of processing system of disease information and the method for handling disease information
CN108711444B (en) * 2018-05-22 2022-03-25 广东工业大学 Method and system for issuing electronic prescription
CN108830109B (en) * 2018-06-11 2021-09-28 腾讯科技(深圳)有限公司 Electronic seal application, client implementation method, system and equipment, and storage medium
CN109065115B (en) * 2018-07-21 2021-05-18 长沙瀚云信息科技有限公司 Prescription allotment method based on block chain technology
CN109036533A (en) * 2018-07-26 2018-12-18 深圳还是威健康科技有限公司 A kind of method for managing medical information and relevant device
CN109448826A (en) * 2018-08-24 2019-03-08 湘南学院 A kind of clinical care system and data processing method based on block chain
CN109381775B (en) * 2018-08-27 2021-08-17 延安大学 Block chain infusion safety management system and method
CN109213452A (en) * 2018-09-14 2019-01-15 广州闰业信息技术服务有限公司 A kind of electronics safety system based on block chain
CN109509530A (en) * 2018-11-12 2019-03-22 上海观谷科技有限公司 Electronic prescription memory management method and device based on block chain technology
CN109741057A (en) * 2018-12-27 2019-05-10 石更箭数据科技(上海)有限公司 Collecting method and system, platform, storage medium
CN109949893A (en) * 2019-03-29 2019-06-28 百度在线网络技术(北京)有限公司 Electronic prescription processing method, device, equipment and medium based on block chain
CN110070300B (en) * 2019-04-29 2022-08-05 百度在线网络技术(北京)有限公司 Data auditing and acquiring method, device, system, equipment and medium
US11862313B2 (en) 2019-06-10 2024-01-02 International Business Machines Corporation Decentralized prescription refills
CN110598458B (en) * 2019-09-25 2023-08-08 腾讯科技(深圳)有限公司 Method, device and system for acquiring medical prescriptions based on blockchain
CN110705940B (en) * 2019-10-09 2022-05-13 重庆华医康道科技有限公司 Medicine logistics tracing and checking method based on block chain
CN111597565A (en) * 2020-05-12 2020-08-28 山大地纬软件股份有限公司 Block chain-based prescription credible circulation device and method
CN111508579A (en) * 2020-06-30 2020-08-07 平安国际智慧城市科技股份有限公司 Method, device, equipment and storage medium for continuously circulating electronic prescription
CN112420155B (en) * 2020-12-10 2023-11-17 商丘医学高等专科学校 Nursing medicine purchasing method and system
CN112489759A (en) * 2020-12-16 2021-03-12 福州凌云数据科技有限公司 Electronic prescription platform based on block chain

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160117471A1 (en) * 2014-10-22 2016-04-28 Jan Belt Medical event lifecycle management
CN108352188A (en) * 2015-11-10 2018-07-31 沃尔玛阿波罗有限责任公司 Prescription is delivered goods to the customers
CN106354994B (en) * 2016-08-22 2019-01-18 布比(北京)网络技术有限公司 Handle the method and system of medical data
CN106682530A (en) * 2017-01-10 2017-05-17 杭州电子科技大学 Method and device for medical information sharing privacy protection based on blockchain technology
CN106934243A (en) * 2017-03-17 2017-07-07 北京好运到信息科技有限公司 A kind of electronic health record management method and system
CN107316222A (en) * 2017-06-01 2017-11-03 蔡勇 A kind of on-line off-line medicine purchase system being combined

Also Published As

Publication number Publication date
CN107835182A (en) 2018-03-23

Similar Documents

Publication Publication Date Title
CN107835182B (en) Electronic prescription system based on block chain and processing method
CN107896213B (en) Electronic prescription data storage method
Haleem et al. Blockchain technology applications in healthcare: An overview
US11636776B2 (en) Unified identification protocol in training and health
JP7387705B2 (en) Data usage method, system and its program using BCN (blockchain network)
CN108595641B (en) Prescription information storage method, equipment, system and storage medium
Gropper Powering the physician-patient relationship with HIE of one blockchain health IT
Bawany et al. Integrating healthcare services using blockchain-based telehealth framework
CN112216368A (en) Method and system for multi-unit combined evolution and party trial
Hsiao et al. A secure integrated medical information system
KR102527210B1 (en) Online drug distribution system based on blockchain and method thereof
Kung et al. Personal health record in FHIR format based on blockchain architecture
Kaddoura et al. Blockchain for healthcare and medical systems
KR100760955B1 (en) System of managing electrical medical information and method of generating electrical medical information
Katal et al. Potential of blockchain in telemedicine
Jakubowski et al. E-prescription: Selected legal and functional aspects
WO2001086479A2 (en) System for providing information prescriptions
KR100600863B1 (en) Method for providing electronic medical records
Mani et al. Healthcare Chain Network Framework for Monitoring and Verifying Pharmaceutical Supply Chain
KR100425070B1 (en) Method and system for relaying medical treatment service via network
Santos Securing a health information system with a government issued digital identification card
Das et al. Unleashing the Potentials of Blockchain Technology for Healthcare Industries
Ravi et al. Foundations, need, state-of-the-art blockchain technologies, its adaptions, and impact on healthcare industries
Chase et al. An anonymous health care system
CN116417104A (en) Electronic prescription platform based on block chain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20210402

Address after: 400039 NO.3-4, building D, Erlang International Students Pioneer Park, 77 Kecheng Road, Jiulongpo District, Chongqing

Patentee after: CHONGQING SUNNY TECHNIC Co.,Ltd.

Address before: No.25-2, building 4, Chiba central block office building, 99 Huoju Avenue, Jiulongpo District, Chongqing 400039

Patentee before: CHONGQING TRUE DATA SERVICE Co.,Ltd.