CN107896213B - Electronic prescription data storage method - Google Patents

Electronic prescription data storage method Download PDF

Info

Publication number
CN107896213B
CN107896213B CN201711138966.1A CN201711138966A CN107896213B CN 107896213 B CN107896213 B CN 107896213B CN 201711138966 A CN201711138966 A CN 201711138966A CN 107896213 B CN107896213 B CN 107896213B
Authority
CN
China
Prior art keywords
data
electronic prescription
prescription
information
storing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201711138966.1A
Other languages
Chinese (zh)
Other versions
CN107896213A (en
Inventor
肇文兵
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
CHONGQING SUNNY TECHNIC Co.,Ltd.
Original Assignee
Chongqing Sunny Technic Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chongqing Sunny Technic Co ltd filed Critical Chongqing Sunny Technic Co ltd
Priority to CN201711138966.1A priority Critical patent/CN107896213B/en
Publication of CN107896213A publication Critical patent/CN107896213A/en
Application granted granted Critical
Publication of CN107896213B publication Critical patent/CN107896213B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Storage Device Security (AREA)

Abstract

The invention provides an electronic prescription data storage method, which comprises the steps of obtaining an electronic prescription and authenticating qualification information in the electronic prescription; carrying out data processing on the authenticated electronic prescription, and storing the electronic prescription in a node of a block chain; the data processing comprises dividing the electronic prescription into different data storage domains, and respectively processing and storing data in the different data storage domains; the invention can effectively prevent the electronic prescription from being falsified and forged by combining with the block chain technology, can meet the requirement of data encryption, can also carry out access authorization aiming at different authorized objects, can not cause a large amount of data redundancy, realizes automatic and reliable validity verification, ensures that the prescription data can not be falsified, can verify the authenticity and validity of the data at any time, and realizes the function of checking the electronic prescription authorization.

Description

Electronic prescription data storage method
Technical Field
The invention relates to the field of computers, in particular to an electronic prescription data storage method.
Background
The prescription is a medical document which is issued by a registered doctor for a patient during a diagnosis and treatment activity, is audited, prepared and checked by a medical professional qualified by a medical professional and serves as a certificate for taking a medicine for the patient. The prescription is a written file of the medicine taken by a doctor to a patient, is the basis for preparing the medicine by a pharmacy staff, and has legal, technical and economic responsibilities. Current legal regulations require that a prescription be made by a medical practitioner at a place of practice and signed or stamped by the practitioner. In the case of electronic prescriptions, they must be printed out and signed and sealed by a physician. Therefore, paper-based prescriptions are currently used in the medical field. Electronic prescriptions issued in medical places such as hospitals are mostly stored in HIS systems at hospitals, and the prescriptions cannot realize electronic signature and electronic circulation of doctors approved by countries. If a patient is to purchase a prescription at a pharmacy, the patient is required to provide the corresponding prescription. The prescription must be obtained at the corresponding medical place and is prepared by doctors, and the prescription obtaining cost is high. After a patient holds a prescription and purchases a medicine in a pharmacy, the pharmacy reports all prescription data to units such as a health council, a social security agency and the like regularly. Since purchasing prescription drugs must be done using paper prescriptions, the way to purchase prescription drugs on the internet is essentially infeasible, which is very inconvenient for the patient.
However, the existing electronic prescription data has poor confidentiality and cannot meet the requirement of data encryption, and on the other hand, the existing electronic prescription data cannot perform access authorization aiming at different authorized objects, so that the development of the electronic prescription technology is restricted, and therefore, a new technical means is needed, and on the basis of overcoming the technical problems, a large amount of data redundancy can be avoided.
Disclosure of Invention
In view of the above-mentioned shortcomings of the prior art, the present invention provides an electronic prescription data storage method to solve the above-mentioned technical problems.
The invention provides an electronic prescription data storage method, which comprises the following steps: acquiring an electronic prescription, and authenticating qualification information in the electronic prescription; carrying out data processing on the authenticated electronic prescription, and storing the electronic prescription in a node of a block chain;
the data processing comprises dividing the electronic prescription into different data storage domains, and respectively processing and storing data in the different data storage domains, wherein the data storage domains comprise:
a block chain data field for storing block chain data;
a data field for storing encrypted electronic prescription data;
and the signature domain is used for storing authentication data for authorizing the electronic prescription data.
Further, the block chain data field at least comprises one or a combination of several of version number, block height, last block header hash and timestamp data.
Further, the data field includes:
the data domain numbering area is used for carrying out unique identification on the data domain;
the related data field number and key area is used for storing the data field related to the data field and the key of the related data field;
and the encrypted data area is used for storing the encrypted data.
And the access authorization data area is used for storing the identification of the authorization object and the data encrypted by using the public key of the authorization object.
Further, the signature domain comprises a signature list, the signature list comprises a plurality of pieces of signature information, and each piece of signature information at least comprises a digital certificate for signature, a data domain number area involved in signature and signature content.
Further, a content key is created, and data encryption is carried out on the electronic prescription according to the content key, wherein the content key comprises a content public key and a content private key,
the content public key is used for encrypting the electronic prescription data, the related data domain number and the content private key, and then carrying out secondary encryption on the content private key through the authorized object public key.
Further, the nodes of the blockchain are used to provide sharing of electronic prescription book data within a preset range.
Further, qualification information in the electronic prescription is authenticated, wherein the qualification information comprises institution information and personal information, and the personal information at least comprises physician information, pharmacist information and patient information.
Further, the electronic prescription and a digital certificate used for certification information authentication are stored through the terminal equipment, the electronic prescription is obtained through a connection mode of P2P, validity verification is carried out on the certification information in the electronic prescription through an intelligent contract according to the digital certificate, the verified electronic prescription is written into a block chain, and all nodes are synchronized.
Further, performing first-time data encryption on the electronic prescription by adopting an asymmetric encryption algorithm and authorizing an object needing to be authorized, and writing the encrypted data into the nodes of the block chain; and the authorization of the object to be authorized comprises the step of encrypting the private key encrypted for the first time by using the public key of the object to be authorized for the second time.
The invention has the beneficial effects that: the electronic prescription data storage method can effectively prevent the electronic prescription from being falsified and forged by combining with the block chain technology, can meet the requirement on data encryption, can also carry out access authorization aiming at different authorized objects, can not cause a large amount of data redundancy, realizes automatic and reliable validity verification, ensures the integrity of the content of the electronic prescription and the validity of the electronic prescription in law by authorizing and accessing the electronic prescription according to contents, effectively solves the problem that the prior patient purchases prescription drugs, ensures that the electronic prescription can be circulated and processed on the network, can ensure that a supervision department can supervise in real time, can also ensure that the prescription data can not be falsified, can verify the authenticity and validity of the data at any time, and realizes the function of authorized checking of the electronic prescription.
Drawings
FIG. 1 is a schematic diagram of a data storage domain of an electronic prescription data storage method according to an embodiment of the present invention.
Detailed Description
The embodiments of the present invention are described below with reference to specific embodiments, and other advantages and effects of the present invention will be easily understood by those skilled in the art from the disclosure of the present specification. The invention is capable of other and different embodiments and of being practiced or of being carried out in various ways, and its several details are capable of modification in various respects, all without departing from the spirit and scope of the present invention. It is to be noted that the features in the following embodiments and examples may be combined with each other without conflict.
It should be noted that the drawings provided in the following embodiments are only for illustrating the basic idea of the present invention, and the components related to the present invention are only shown in the drawings rather than drawn according to the number, shape and size of the components in actual implementation, and the type, quantity and proportion of the components in actual implementation may be changed freely, and the layout of the components may be more complicated.
As shown in fig. 1, the electronic prescription data storage method in the present embodiment includes: acquiring an electronic prescription, and authenticating qualification information in the electronic prescription; carrying out data processing on the authenticated electronic prescription, and storing the electronic prescription in a node of a block chain;
the data processing comprises dividing the electronic prescription into different data storage domains, and respectively processing and storing data in the different data storage domains, wherein the data storage domains comprise:
a block chain data field for storing block chain data;
a data field for storing encrypted electronic prescription data;
and the signature domain is used for storing authentication data for authorizing the electronic prescription data.
In this embodiment, the electronic prescription block chain data is split into different data fields as needed. The blockchain data field includes all data required by the blockchain structure, including but not limited to: version number, block height, last block header hash, timestamp, etc.
The data fields include:
the data domain numbering area is used for carrying out unique identification on the data domain;
the related data field number and key area is used for storing the data field related to the data field and the key of the related data field;
and the encrypted data area is used for storing the encrypted data. The encrypted data refers to data encrypted with the "public key of the content key".
The access authorization data area is used for storing the identifier of the authorization object and the data encrypted by the public key of the authorization object, and the access authorization data area refers to the data encrypted by the private key of the content key by the public key of the authorization object.
The signature domain comprises a signature list, the signature list comprises a plurality of pieces of signature information, and each piece of signature information at least comprises a digital certificate for signature, a data domain number area referred by the signature and signature content.
In this embodiment, after splitting the electronic prescription block chain data into different data fields as needed, a content key for encryption is created for each data, and the content key is divided into a content public key and a content private key. When in encryption, the public key is used for encrypting data (electronic prescription data after the data packet is split, the number of a related data domain and a content private key), then the content private key is secondarily encrypted by using the public key of an object needing authorization, and the encrypted identification of the authorized object and the encrypted data form an authorization data block.
In this embodiment, the prescription data or the prescription increment data need to be verified when written into the blockchain, and the verification is whether the prescription-making parties are real and valid (including hospitals, medical practitioners, doctors, individuals, etc.). When the contents are all truly valid, the data is valid, thereby allowing the write blockchain to be synchronized by all nodes, otherwise the write blockchain is discarded. And this process will be automatically executed and verified by the smart contracts issued on the blockchain. The qualification information includes institution information and personal information, the personal information includes at least physician information, pharmacist information and patient information, the authentication unit can authenticate the qualification information through a fixed digital certificate and a dynamic digital certificate, preferably, in this embodiment, the personal information can be authenticated through the fixed digital certificate, and the institution information can be authenticated through the dynamic digital certificate according to different attributes of the electronic prescription, for example: the organization information is authenticated according to the region and time of the electronic prescription, and the electronic prescription can be issued in a digital certificate mode. The published digital certificates for individual physicians, pharmacists and individuals are downloaded by the authentication server. The authentication system maintains the validity period of the certificate, and the expired certificate automatically closes the download. There are two forms of authentication services for medical institutions, preferably, hospitals and pharmacies issue fixed certificates (the same certificate issuing method as that for doctors and pharmacists), and institutions with higher authority such as drug administration and health administration issue dynamic certificates. The dynamic certificate is generated according to a certain strategy, electronic prescriptions of different types, different regions and different times are authorized by different certificates, the digital certificate can be stored in special hardware or corresponding terminals, and can be kept and used by a doctor, a pharmacist, a medical institution or other roles needing to use the electronic prescription system, and can be deployed in a unit or an institution needing to access the electronic prescription system. When the units create electronic or related data, the data is processed by the access server and uploaded to the electronic prescription system. And when the electronic prescription data is read, the access unit reads the data from the electronic prescription system and verifies the validity, and then returns the verified data and the verification result.
In the embodiment, the first data encryption and the authorization of the object to be authorized are carried out on the electronic prescription by using an asymmetric encryption algorithm, and the encrypted data is written into the nodes of the block chain; and the authorization of the object to be authorized comprises the step of encrypting the private key encrypted for the first time by using the public key of the object to be authorized for the second time. In this embodiment, the electronic prescription and the digital certificate for performing qualification information authentication may be stored in the terminal device, the terminal device is connected to the terminal device in a P2P manner to obtain the electronic prescription, validity verification is performed on the qualification information in the electronic prescription according to the digital certificate, the verified electronic prescription is written into the block chain and all nodes are synchronized, the terminal device includes a fixed terminal and a mobile terminal such as a mobile phone and a tablet computer, and preferably, the certificate of a general user may be stored in the personal mobile terminal. When a common user purchases a medicine at a pharmacy, a prescription list needs to be displayed to the pharmacy. The user firstly selects a prescription needing to purchase the medicine, a two-dimensional code and a corresponding serial number are created on the APP of the mobile terminal, and after the pharmacy scans the two-dimensional code, the personal mobile terminal and the access unit create a P2P connection for direct communication through requesting the P2P function server. After connection, the personal mobile terminal transmits the prescription data to the access unit, and the pharmacy verifies the prescription and then processes the medicine selling process.
In the embodiment, a reliable, non-falsifiable and convenient-to-circulate prescription management system is created by combining the blockchain technology and the electronic prescription and utilizing the technologies such as cryptography, intelligent contracts, access control, distributed storage, P2P data transmission and the like. The whole-process supervision of prescriptions from prescription to use by a supervision department can be enhanced.
In this embodiment, a doctor can log in the HIS system of a hospital, and after verification, the doctor makes an electronic prescription, adds information such as a signature of the hospital and the doctor, and performs first data encryption on the electronic prescription by using an asymmetric encryption algorithm and authorizes an object to be authorized, and writes the encrypted data into a node of a block chain; and the authorization of the object to be authorized comprises the step of writing the encrypted private key into the block chain by encrypting the encrypted private key for the first time by using the public key of the object to be authorized for the second time.
In this embodiment, the nodes of the blockchain are used for storage and sharing of all electronic prescription book data. The electronic prescription and the digital certificate for qualification information authentication are stored through the terminal equipment, the electronic prescription is obtained through the connection mode of P2P, validity verification is carried out on qualification information in the electronic prescription according to the digital certificate, the verified and valid electronic prescription is written into the block chain and all nodes are synchronized, and the certificate of a common user can be stored in a personal mobile terminal. When a common user purchases a medicine at a pharmacy, a prescription list needs to be displayed to the pharmacy. The user firstly selects a prescription needing to purchase medicine, a two-dimensional code and a corresponding serial number are created on a prescription application APP of the mobile terminal, and after the pharmacy scans the two-dimensional code, the personal mobile terminal and the pharmacy system create a P2P connection of direct communication through requesting a P2P function server. After connection, the personal mobile terminal transmits the prescription data to a pharmacy computer, and the pharmacy computer verifies the prescription and then processes the medicine selling process.
The foregoing embodiments are merely illustrative of the principles and utilities of the present invention and are not intended to limit the invention. Any person skilled in the art can modify or change the above-mentioned embodiments without departing from the spirit and scope of the present invention. Accordingly, it is intended that all equivalent modifications or changes which can be made by those skilled in the art without departing from the spirit and technical spirit of the present invention be covered by the claims of the present invention.

Claims (6)

1. An electronic prescription data storage method, comprising: acquiring an electronic prescription, and authenticating qualification information in the electronic prescription; carrying out data processing on the authenticated electronic prescription, and storing the electronic prescription in a node of a block chain;
the data processing comprises dividing the electronic prescription into different data storage domains, and respectively processing and storing data in the different data storage domains, wherein the data storage domains comprise:
the block chain data field is used for storing block chain data, and at least comprises one or a combination of more of version number, block height, last block head hash and timestamp data;
a data field for storing encrypted electronic prescription data;
a signature domain for storing authentication data authorizing electronic prescription data;
the data fields include:
the data domain numbering area is used for carrying out unique identification on the data domain;
the related data field number and key area is used for storing the data field related to the data field and the key of the related data field;
the encrypted data area is used for storing the encrypted data;
the access authorization data area is used for storing the identification of the authorization object and the data encrypted by the public key of the authorization object;
creating a content key for encryption for each data, and data-encrypting the electronic prescription according to the content key, the content key including a content public key and a content private key,
when in encryption, the data is encrypted by using the content public key, and the data comprises the electronic prescription data after the data packet is split, the number of a related data domain and a content private key;
secondly, performing secondary encryption, wherein the secondary encryption comprises encrypting the content private key by using the public key of the object needing authorization;
the identification of the authorized object and the encrypted data together form an authorization data block.
2. The electronic prescription data storage method of claim 1, characterized in that the signature domain comprises a signature list, the signature list comprises a number of signature information, each signature information comprises at least a digital certificate for signature, a data domain number area referred by signature and signature content.
3. The electronic prescription data storage method of any of claims 1-2, characterized in that: the nodes of the blockchain are used to provide sharing of electronic prescription book data within a preset range.
4. The electronic prescription data storage method of claim 3, characterized in that: and authenticating qualification information in the electronic prescription, wherein the qualification information comprises institution information and personal information, and the personal information at least comprises physician information, pharmacist information and patient information.
5. The electronic prescription data storage method of claim 4, characterized in that: the electronic prescription and the digital certificate used for qualification information authentication are stored through the terminal equipment, the electronic prescription is obtained through the connection mode of P2P, validity verification is carried out on the qualification information in the electronic prescription through an intelligent contract according to the digital certificate, the verified electronic prescription is written into the block chain, and all nodes are synchronized.
6. The electronic prescription data storage method of claim 4, characterized in that: and carrying out the encryption and the secondary encryption on the electronic prescription by adopting an asymmetric encryption algorithm, and writing the encrypted data into the nodes of the block chain.
CN201711138966.1A 2017-11-16 2017-11-16 Electronic prescription data storage method Active CN107896213B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711138966.1A CN107896213B (en) 2017-11-16 2017-11-16 Electronic prescription data storage method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711138966.1A CN107896213B (en) 2017-11-16 2017-11-16 Electronic prescription data storage method

Publications (2)

Publication Number Publication Date
CN107896213A CN107896213A (en) 2018-04-10
CN107896213B true CN107896213B (en) 2021-07-20

Family

ID=61805633

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711138966.1A Active CN107896213B (en) 2017-11-16 2017-11-16 Electronic prescription data storage method

Country Status (1)

Country Link
CN (1) CN107896213B (en)

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110401618A (en) * 2018-04-24 2019-11-01 中国移动通信集团广东有限公司 The method and device of block chain data access control
CN110795433B (en) * 2018-04-25 2021-04-13 腾讯科技(深圳)有限公司 Prescription information storage method, equipment, system and storage medium
CN108600985A (en) * 2018-04-28 2018-09-28 深圳大图科创技术开发有限公司 A kind of air pollution data acquisition and processing system based on block chain technology
CN108665953B (en) * 2018-05-08 2020-12-25 北京金山云网络技术有限公司 Prescription execution method, device, equipment and storage medium
CN108711444B (en) * 2018-05-22 2022-03-25 广东工业大学 Method and system for issuing electronic prescription
CN109543458A (en) * 2018-11-07 2019-03-29 平安医疗健康管理股份有限公司 A kind of prescription data method of calibration, equipment and server based on block chain
CN109600366A (en) * 2018-12-06 2019-04-09 中链科技有限公司 The method and device of protection user data privacy based on block chain
SG11202002774WA (en) 2019-03-27 2020-04-29 Alibaba Group Holding Ltd Improving integrity of communications between blockchain networks and external data sources
CN109949893A (en) * 2019-03-29 2019-06-28 百度在线网络技术(北京)有限公司 Electronic prescription processing method, device, equipment and medium based on block chain
CN110224989B (en) * 2019-05-10 2022-01-28 深圳壹账通智能科技有限公司 Information interaction method and device, computer equipment and readable storage medium
CN113378209B (en) * 2020-02-25 2023-10-31 百度在线网络技术(北京)有限公司 Prescription data processing method, device, equipment and medium based on block chain
CN112308649B (en) * 2020-05-29 2024-04-16 北京京东拓先科技有限公司 Method and device for pushing information
CN111988316B (en) * 2020-08-19 2022-11-04 中国工商银行股份有限公司 Processing method, apparatus, system, and medium for electronic prescription of block chain
CN112069522B (en) * 2020-09-15 2022-10-25 平安医疗健康管理股份有限公司 Electronic prescription processing method and device, computer equipment and storage medium
CN112420155B (en) * 2020-12-10 2023-11-17 商丘医学高等专科学校 Nursing medicine purchasing method and system
CN113064731B (en) * 2021-06-03 2021-11-02 明品云(北京)数据科技有限公司 Cloud-edge-architecture-based big data processing terminal device, processing method and medium
CN114785815A (en) * 2022-04-22 2022-07-22 广州大师明信息服务有限公司 Data storage method and device for user node of block chain

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105118004A (en) * 2015-08-04 2015-12-02 上海象形通讯科技有限公司 Safe use method of electronic prescription
CN106295393A (en) * 2015-06-26 2017-01-04 阿里巴巴集团控股有限公司 Electronic prescription operational approach, Apparatus and system
CN106354994A (en) * 2016-08-22 2017-01-25 布比(北京)网络技术有限公司 Method and system for processing medical data
CN106529177A (en) * 2016-11-12 2017-03-22 杭州电子科技大学 Patient portrait drawing method and device based on medical big data
CN106934243A (en) * 2017-03-17 2017-07-07 北京好运到信息科技有限公司 A kind of electronic health record management method and system

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10490304B2 (en) * 2012-01-26 2019-11-26 Netspective Communications Llc Device-driven non-intermediated blockchain system over a social integrity network
CN102685148B (en) * 2012-05-31 2014-10-15 清华大学 Method for realizing secure network backup system under cloud storage environment
US10340038B2 (en) * 2014-05-13 2019-07-02 Nant Holdings Ip, Llc Healthcare transaction validation via blockchain, systems and methods
US10013573B2 (en) * 2015-12-16 2018-07-03 International Business Machines Corporation Personal ledger blockchain

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106295393A (en) * 2015-06-26 2017-01-04 阿里巴巴集团控股有限公司 Electronic prescription operational approach, Apparatus and system
CN105118004A (en) * 2015-08-04 2015-12-02 上海象形通讯科技有限公司 Safe use method of electronic prescription
CN106354994A (en) * 2016-08-22 2017-01-25 布比(北京)网络技术有限公司 Method and system for processing medical data
CN106529177A (en) * 2016-11-12 2017-03-22 杭州电子科技大学 Patient portrait drawing method and device based on medical big data
CN106934243A (en) * 2017-03-17 2017-07-07 北京好运到信息科技有限公司 A kind of electronic health record management method and system

Also Published As

Publication number Publication date
CN107896213A (en) 2018-04-10

Similar Documents

Publication Publication Date Title
CN107896213B (en) Electronic prescription data storage method
CN107835182B (en) Electronic prescription system based on block chain and processing method
US11636776B2 (en) Unified identification protocol in training and health
JP7387705B2 (en) Data usage method, system and its program using BCN (blockchain network)
Hawig et al. Designing a distributed ledger technology system for interoperable and general data protection regulation–compliant health data exchange: a use case in blood glucose data
CN111261250B (en) Medical data sharing method and device based on block chain technology, electronic equipment and storage medium
US20120089518A1 (en) Method and system for authenticating prescriptions for controlled substances
KR101925322B1 (en) Method for providing medical counseling service including digital certification, digital signature, and forgery prevention
CN103338196A (en) Information certificate authority and safety use method and system
CN111243691A (en) Method and system for obtaining electronic medical health record
Gropper Powering the physician-patient relationship with HIE of one blockchain health IT
KR102279377B1 (en) Medical information providing system with enhanced personal authority using blockchain
Ghayvat et al. Sharif: Solid pod-based secured healthcare information storage and exchange solution in internet of things
Gupta et al. A systematic review on blockchain in transforming the healthcare sector
Taylor et al. Vigilrx: A scalable and interoperable prescription management system using blockchain
Kung et al. Personal health record in FHIR format based on blockchain architecture
Kaddoura et al. Blockchain for healthcare and medical systems
CN111833049A (en) Keeping and authorization tracking based on cryptographic logical block chain for physical privileges
Maghraby et al. Applied blockchain technology in saudi arabia electronic health records
Quincozes et al. A secure architecture based on ubiquitous computing for medical records retrieval
KR20060110114A (en) System of managing electrical medical information and method of generating electrical medical information
Katal et al. Potential of blockchain in telemedicine
Lee Blockchain-based framework for medical data management
JP2023536027A (en) Methods and systems for securing data, particularly biotechnology laboratory data
KR100600863B1 (en) Method for providing electronic medical records

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20210412

Address after: 400039 NO.3-4, building D, Erlang International Students Pioneer Park, 77 Kecheng Road, Jiulongpo District, Chongqing

Applicant after: CHONGQING SUNNY TECHNIC Co.,Ltd.

Address before: No.25-2, building 4, Chiba central block office building, 99 Huoju Avenue, Jiulongpo District, Chongqing 400039

Applicant before: CHONGQING TRUE DATA SERVICE Co.,Ltd.

TA01 Transfer of patent application right
GR01 Patent grant
GR01 Patent grant