CN110795433B - Prescription information storage method, equipment, system and storage medium - Google Patents

Prescription information storage method, equipment, system and storage medium Download PDF

Info

Publication number
CN110795433B
CN110795433B CN201911039937.9A CN201911039937A CN110795433B CN 110795433 B CN110795433 B CN 110795433B CN 201911039937 A CN201911039937 A CN 201911039937A CN 110795433 B CN110795433 B CN 110795433B
Authority
CN
China
Prior art keywords
prescription
information
medicine
issuing
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201911039937.9A
Other languages
Chinese (zh)
Other versions
CN110795433A (en
Inventor
常佳
曾首润
吴学敏
曾志明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN201911039937.9A priority Critical patent/CN110795433B/en
Publication of CN110795433A publication Critical patent/CN110795433A/en
Application granted granted Critical
Publication of CN110795433B publication Critical patent/CN110795433B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/22Indexing; Data structures therefor; Storage structures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H40/00ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices
    • G16H40/20ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices for the management or administration of healthcare resources or facilities, e.g. managing hospital staff or surgery rooms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/52Network services specially adapted for the location of the user terminal

Abstract

The invention discloses a prescription information storage method, equipment, a system and a storage medium, wherein the method comprises the following steps: the prescription registration equipment creates a prescription alliance block chain; receiving user identification and prescription information of a doctor-seeing user transmitted by prescription issuing equipment; acquiring a medicine purchasing mode selected according to prescription information; the medicine purchasing mode comprises the selected pharmacy; sending the user identification and the prescription information to medicine dispensing recording equipment corresponding to a pharmacy; sending the user identification, prescription information and a medicine purchasing mode to the block node equipment based on the uplink time set by the prescription registration mechanism; the block node device and the prescription registration device are disposed at a prescription registration authority. By adopting the invention, the related information of the prescription flow process can be stored so as to realize the traceability supervision from prescription making to medicine dispensing, and meanwhile, the pharmacy resources can be balanced, thereby facilitating the medicine purchase of the doctor.

Description

Prescription information storage method, equipment, system and storage medium
The present application is a divisional application of a chinese patent application filed on 25.4.2018 under the name "a prescription information storage method, apparatus, system and storage medium" by the chinese patent office under the application No. 201810380803.2, the entire contents of which are incorporated herein by reference.
Technical Field
The invention relates to the technical field of computers, in particular to a prescription information storage method, equipment, a system and a storage medium.
Background
The medical service flow includes the use of medical resources in the aspects of making an electronic prescription from a hospital, purchasing prescription drugs according to the electronic prescription, and regarding the medical system for seeing a doctor and selling drugs in the process. Since electronic prescriptions made in a hospital can be circulated in the hospital, a doctor can complete the process of doctor seeing and medicine purchase in one stop in the hospital.
In view of the existing situations in hospitals, such as shortage of medicines in pharmacies in hospitals, the hospitalizing users still have the need of purchasing medicines in pharmacy outside the hospitals, however, the existing pharmacy outside the hospitals is only limited in that the hospitalizing users purchase the medicines in the pharmacies appointed by the pharmacies according to electronic prescriptions provided by the hospitals, the position of the pharmacies is limited by the method, the situation that the medicine purchasing is difficult to the hospitalizing users at remote positions is caused to a certain extent, the pharmacy resources of the whole society cannot be effectively integrated, and meanwhile, due to lack of supervision on the appointed pharmacies, the situations of malicious price raising of the medicines, high-price medicine recommendation and the like easily occur.
Disclosure of Invention
The embodiment of the invention provides a prescription information storage method, equipment, a system and a storage medium, which can store relevant information of a prescription circulation process so as to realize traceability supervision from prescription issuing to medicine issuing, balance pharmacy resources and facilitate medicine purchase of a doctor.
One aspect of the embodiments of the present invention provides a method for storing prescription information, including:
the method comprises the steps that first block node equipment receives user identification and prescription information of a patient-seeing user sent by prescription-issuing equipment, and stores the user identification and the prescription information, wherein the prescription information is prescription information generated by the prescription-issuing equipment aiming at pathological states of the patient-seeing user;
the second block node equipment receives the user identification, the prescription information and the medicine purchasing mode sent by the prescription registration equipment, and stores the user identification, the prescription information and the medicine purchasing mode, wherein the medicine purchasing mode is the medicine purchasing mode which is acquired by the prescription registration equipment and is selected aiming at the prescription information;
the third block node device receives the user identification, the prescription information and the medicine purchase information transmitted by the medicine dispensing recording device, and stores the user identification, the prescription information and the medicine purchase information, wherein the medicine purchase information is the medicine purchase information corresponding to the prescription information recorded by the medicine dispensing recording device;
the first block node device, the second block node device, and the third block node device all belong to block node devices in a prescribed federation block chain.
Before the first block node device receives the user identifier and the prescription information of the visiting user sent by the prescription issuing device, the method further includes:
the method comprises the steps that prescription registration equipment creates a prescription alliance block chain, and sets prescription business participant data and an encryption algorithm in the prescription alliance block chain;
the prescription business participants comprise prescription issuing mechanisms of prescription issuing equipment, prescription registration mechanisms of prescription registration equipment and medicine issuing mechanisms of medicine issuing recording equipment.
The first block node device receives a user identifier and prescription information of a visiting user sent by a prescription issuing device, and stores the user identifier and the prescription information, and the method includes:
the first block node equipment acquires the user identification and the prescription information of the visiting user transmitted by the prescription issuing equipment;
and the first block node equipment encrypts the user identification and the prescription information by adopting the encryption algorithm to generate a first encryption value corresponding to the user identification, and stores the first encryption value.
The second block node device receives the user identifier, the prescription information and the medicine purchase mode sent by the prescription registration device, and stores the user identifier, the prescription information and the medicine purchase mode, and the method includes:
the second block node equipment receives the user identification, the prescription information and the medicine purchasing mode sent by the prescription registration equipment;
and the second block node equipment encrypts the user identification and the prescription information by adopting the encryption algorithm to generate a second encrypted value corresponding to the user identification, and stores the medicine purchase mode and the second encrypted value.
Wherein the third block node device receives the user identifier, the prescription information and the medicine purchase information transmitted by the medicine dispensing recording device, and stores the user identifier, the prescription information and the medicine purchase information, including:
the third block node device receives the user identification, the prescription information and the medicine purchase information transmitted by the medicine dispensing recording device;
the third block node device encrypts the user identifier and the prescription information by using the encryption algorithm to generate a third encrypted value corresponding to the user identifier, and stores the medicine purchase information and the third encrypted value.
Before the first block node device receives the user identifier and the prescription information of the visiting user sent by the prescription issuing device, the method further includes:
the prescription issuing apparatus acquires prescription information input for a pathological state of a visiting user, and transmits a user identification of the visiting user and the prescription information to the first block node apparatus and the prescription registration apparatus.
Wherein the prescription issuing apparatus acquires prescription information input for a pathological state of a visiting user, and transmits a user identification of the visiting user and the prescription information to a first block node apparatus and a prescription registration apparatus, including:
the prescription issuing equipment acquires a user identifier and a treatment identifier of a treatment user, and acquires medicine information input aiming at the pathological state of the treatment user;
the prescription issuing equipment generates prescription information containing the visit identification and the medicine information;
the prescription issuing apparatus transmits the user identification of the visiting user and the prescription information to the first block node apparatus and the prescription registration apparatus.
Before the second block node device receives the user identifier, the prescription information and the medicine purchase mode sent by the prescription registration device, the method further includes:
the prescription registration device acquires the user identification and the prescription information transmitted by the prescription issuing device and acquires a medicine purchasing mode selected according to the prescription information;
the prescription registration device sends the user identification, the prescription information and the medicine purchasing mode to a second block node device, and sends the user identification and the prescription information to a medicine dispensing recording device based on the medicine purchasing mode.
Before the third block node device receives the user identifier, the prescription information and the medicine purchase information transmitted by the medicine dispensing recording device, the method further comprises:
the medicine issuing and recording device acquires the user identification and the prescription information transmitted by the prescription registering device and records medicine purchasing information corresponding to the prescription information;
the medication dispensing recording device sends the user identification, the prescription information, and the medication purchase information to a third block node device.
One aspect of the embodiments of the present invention provides a method for storing prescription information, including:
receiving user identification and prescription information of a patient-seeing user transmitted by prescription-issuing equipment, wherein the prescription information is prescription information generated by the prescription-issuing equipment aiming at pathological states of the patient-seeing user;
acquiring a medicine purchasing mode selected according to the prescription information;
and sending the user identification, the prescription information and the medicine purchasing mode to block node equipment for storage.
Wherein, before receiving the user identification and the prescription information of the visiting user transmitted by the prescription issuing equipment, the method further comprises:
creating a prescription alliance block chain, and setting prescription business participant data and an encryption algorithm in the prescription alliance block chain;
the prescription business participants comprise prescription issuing mechanisms of prescription issuing equipment, prescription registration mechanisms of prescription registration equipment and medicine issuing mechanisms of medicine issuing recording equipment.
Wherein the sending the user identification, the prescription information, and the medication purchase mode to a block node device for storage includes:
and sending the user identification, the prescription information and the medicine purchasing mode to block node equipment, so that the block node equipment encrypts the user identification and the prescription information by adopting the encryption algorithm to generate an encrypted value corresponding to the user identification, and the block node equipment stores the medicine purchasing mode and the encrypted value.
An aspect of an embodiment of the present invention provides a prescription registration apparatus, including:
the information receiving unit is used for receiving a user identification and prescription information of a patient-seeing user, which are transmitted by prescription-issuing equipment, and the prescription information is generated by the prescription-issuing equipment aiming at the pathological state of the patient-seeing user;
a mode acquisition unit configured to acquire a medicine purchase mode selected for the prescription information;
and the information storage notification unit is used for sending the user identification, the prescription information and the medicine purchase mode to the block node equipment for storage.
Wherein, still include:
the block chain creating unit is used for creating a prescription alliance block chain and setting prescription business participant data and an encryption algorithm in the prescription alliance block chain;
the prescription business participants comprise prescription issuing mechanisms of prescription issuing equipment, prescription registration mechanisms of prescription registration equipment and medicine issuing mechanisms of medicine issuing recording equipment.
The information storage notification unit is specifically configured to send the user identifier, the prescription information, and the medicine purchase manner to a block node device, so as to notify the block node device to perform encryption processing on the user identifier and the prescription information by using the encryption algorithm, so as to generate an encrypted value corresponding to the user identifier, and enable the block node device to store the medicine purchase manner and the encrypted value.
An aspect of the embodiments of the present invention provides an electronic device, and the computer storage medium stores a plurality of instructions adapted to be loaded by a processor and execute the above-mentioned method steps.
An aspect of an embodiment of the present invention provides a prescription registration apparatus, including a processor and a memory; wherein the memory stores a computer program adapted to be loaded by the processor and to perform the steps of:
receiving user identification and prescription information of a patient-seeing user transmitted by prescription-issuing equipment, wherein the prescription information is prescription information generated by the prescription-issuing equipment aiming at pathological states of the patient-seeing user;
acquiring a medicine purchasing mode selected according to the prescription information;
sending the user identification, the prescription information and the medicine purchasing mode to block node equipment for storage;
and sending the user identification and the prescription information to a drug delivery recording device based on the drug purchase mode.
An aspect of an embodiment of the present invention provides a prescription information storage system, including a first block node device, a second block node device, a third block node device, a prescription issuing device, a prescription registration device, and a medication dispensing recording device; wherein the content of the first and second substances,
the first block node device is configured to receive a user identifier and prescription information of a patient-seeing user, which are sent by a prescription-issuing device, and store the user identifier and the prescription information, where the prescription information is prescription information generated by the prescription-issuing device for a pathological state of the patient-seeing user;
the second block node device is configured to receive the user identifier, the prescription information, and a medicine purchase mode sent by the prescription registration device, and store the user identifier, the prescription information, and the medicine purchase mode, where the medicine purchase mode is a medicine purchase mode selected for the prescription information and acquired by the prescription registration device;
the third block node device is configured to receive the user identifier, the prescription information, and the medicine purchase information transmitted by the medicine dispensing recording device, and store the user identifier, the prescription information, and the medicine purchase information, where the medicine purchase information is medicine purchase information corresponding to the prescription information recorded by the medicine dispensing recording device;
the first block node device, the second block node device, and the third block node device all belong to block node devices in a prescribed federation block chain.
The prescription registration equipment is used for creating a prescription alliance block chain and setting prescription business participant data and an encryption algorithm in the prescription alliance block chain;
the prescription business participants comprise prescription issuing mechanisms of prescription issuing equipment, prescription registration mechanisms of prescription registration equipment and medicine issuing mechanisms of medicine issuing recording equipment.
The first block node device is configured to receive a user identifier and prescription information of a visiting user sent by a prescription issuing device, and when storing the user identifier and the prescription information, specifically configured to:
acquiring the user identification and prescription information of the visiting user transmitted by the prescription issuing equipment;
and encrypting the user identification and the prescription information by adopting the encryption algorithm to generate a first encrypted value corresponding to the user identification, and storing the first encrypted value.
The second block node device is configured to, when receiving the user identifier, the prescription information, and the medicine purchase method sent by the prescription registration device, and storing the user identifier, the prescription information, and the medicine purchase method, specifically:
receiving the user identification, the prescription information and the medicine purchasing mode sent by prescription registering equipment;
and encrypting the user identification and the prescription information by adopting the encryption algorithm to generate a second encrypted value corresponding to the user identification, and storing the medicine purchasing mode and the second encrypted value.
The third block node device is configured to receive the user identifier, the prescription information, and the medicine purchase information transmitted by the medicine dispensing recording device, and when storing the user identifier, the prescription information, and the medicine purchase information, the third block node device is specifically configured to:
receiving the user identification, the prescription information and the medicine purchase information transmitted by the medicine dispensing recording device;
and encrypting the user identification and the prescription information by adopting the encryption algorithm to generate a third encrypted value corresponding to the user identification, and storing the medicine purchase information and the third encrypted value.
The prescription issuing equipment is used for acquiring prescription information input aiming at the pathological state of a visiting user and sending the user identification of the visiting user and the prescription information to the first block node equipment and the prescription registration equipment.
The prescription issuing device is configured to, when acquiring prescription information input for a pathological state of a visiting user and sending a user identifier of the visiting user and the prescription information to the first block node device and the prescription registration device, specifically:
acquiring a user identifier and a treatment identifier of a treatment user, and acquiring medicine information input aiming at the pathological state of the treatment user;
generating prescription information including the visit identification and the drug information;
and sending the user identification of the visiting user and the prescription information to a first block node device and a prescription registration device.
The prescription registration device is used for acquiring the user identification and the prescription information transmitted by the prescription issuing device and acquiring a medicine purchasing mode selected according to the prescription information;
the prescription registration device is further configured to send the user identifier, the prescription information, and the medication purchase mode to a second block node device, and send the user identifier and the prescription information to a medication dispensing recording device based on the medication purchase mode.
The medicine issuing recording equipment is used for acquiring the user identification and the prescription information transmitted by the prescription registering equipment and recording medicine purchasing information corresponding to the prescription information;
the medication dispensing recording device is further configured to send the user identification, the prescription information, and the medication purchase information to a third block node device.
In the embodiment of the invention, prescription information of a doctor is stored by using block node equipment under a alliance block chain, traceability supervision from prescription issuing to medicine issuing is realized due to the distributed and non-falsification storage characteristics, and the conditions of malicious price raising of medicines, high-price medicine recommendation and the like in a pharmacy can be avoided as the prescription information and the medicine purchase information can be stored in blocks while the medicines are issued, so that the doctor can purchase the medicines according to the actual position condition, the influence of regionalism on medicine purchase is solved, and the pharmacy resources of the whole society are effectively integrated.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
FIG. 1 is a schematic diagram of a hospital information system providing a medical service in a hospital according to an embodiment of the present invention;
FIG. 2 is a schematic diagram of a prescription flow platform docking hospital and pharmacy provided by an embodiment of the present invention;
FIG. 3 is a schematic diagram of block chain construction provided by an embodiment of the invention;
FIG. 4 is a flow chart illustrating a method for storing prescription information according to an embodiment of the present invention;
FIG. 5 is a flow chart illustrating a method for storing prescription information according to an embodiment of the present invention;
FIG. 6 is a flow chart illustrating a method for storing prescription information according to an embodiment of the present invention;
FIG. 7 is a flowchart illustrating a recipe information storage method according to an embodiment of the present invention;
FIG. 8 is a schematic structural diagram of a prescription registration apparatus according to an embodiment of the present invention;
FIG. 9 is a schematic structural diagram of a prescription registration apparatus according to an embodiment of the present invention;
fig. 10 is a schematic structural diagram of an electronic device according to an embodiment of the present invention;
fig. 11 is a schematic structural diagram of a prescription information storage system according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Please refer to fig. 1-7 for a detailed description of the recipe information storage method according to the present invention.
Referring to fig. 1, a schematic diagram illustrating a hospital information system providing a medical service in a hospital according to an embodiment of the present invention is shown. As shown in fig. 1, the hospital information system and the pharmacy management system in each hospital are in one-to-one butt joint, so that the hospital information system provides prescription information to the visiting user, and the pharmacy system provides a function of splicing the prescription information to dispense medicines, so that the visiting user can realize one-stop visiting service of 'visiting-diagnosing-prescription-issuing-medicine taking' in the hospital, but the prescription information can only be circulated in the hospital, so that the requirements of breaking a medicine supplement mechanism, adhering to the linkage of medical treatment, medical insurance and medicine, comprehensively promoting the elimination of medicine addition, adjusting the price of medical service, encouraging the provision of medicine purchasing with a retail pharmacy, promoting the requirements of novel delivery modes such as 'internet + medicine circulation' promotion 'network ordering shop to take medicines' and 'network ordering shop delivery' cannot be met.
Therefore, the hospital can realize the modes of payment in the hospital and medicine taking in the hospital by the hospital information and the hospital internal medicine room system, the provided medicine purchasing mode is single, and the doctor can not provide efficient and convenient doctor seeing service for the user when the doctor seeing the medicine needs to purchase the medicine outside the hospital.
Referring to fig. 2, a schematic diagram of a prescription flow platform interfacing with a hospital and a pharmacy is provided for an embodiment of the present invention. As shown in fig. 2, the prescription circulating platform can circulate prescriptions among hospitals, pharmacies and users, the hospitals can perform intelligent upgrade, by docking the prescription transfer platform, hospitals can provide a plurality of embodiments of medicine purchasing modes through the prescription transfer platform, n hospitals and three medicine purchasing modes can be simultaneously docked through a prescription transfer platform, N is an integer larger than 2, the three medicine purchasing modes are correspondingly provided by N medicine enterprises, the medicine enterprises can comprise an in-hospital pharmacy, an out-of-hospital social pharmacy, an online distribution pharmacy and the like, the three medicine purchasing modes can comprise the in-hospital pharmacy medicine purchasing, the out-of-hospital social pharmacy medicine purchasing and the online distribution pharmacy medicine purchasing, a doctor user can use prescription information such as the in-hospital prescription or the online prescription and the like provided by the hospital, the prescription circulation platform can select the corresponding medicine purchasing mode of the in-hospital medicine or the out-of-hospital medicine, and the medicine is purchased at the pharmacy according to the actually selected medicine purchasing mode.
Referring to fig. 3, a schematic diagram of building a block chain is provided for the embodiment of the present invention. As shown in fig. 3, in order to further ensure the safety of prescription information in the prescription circulation process and improve the transparency of the prescription information and the supervision of a pharmacy, a blockchain based on a prescription circulation scene is established in the embodiment of the present invention, and the blockchain may include a blockchain bottom platform, a platform product service layer, and an application service layer.
The block chain underlying platform can comprise processing modules such as user management, basic service, intelligent contract and operation monitoring. The user management module is responsible for identity information management of all blockchain participants, and comprises public and private key generation maintenance (account management), key management, user real identity and blockchain address corresponding relation maintenance (authority management) and the like, and under the authorization condition, the user management module supervises and audits the transaction condition of certain real identities and provides rule configuration (wind control audit) of risk control; the basic service module is deployed on all block chain node equipment and used for verifying the validity of the service request, recording the service request to storage after consensus on the valid request is completed, for a new service request, the basic service firstly performs interface adaptation analysis and authentication processing (interface adaptation), then encrypts service information (consensus management) through a consensus algorithm, transmits the service information to a shared account (network communication) completely and consistently after encryption, and performs recording and storage; the intelligent contract module is responsible for registering and issuing contracts, triggering the contracts and executing the contracts, developers can define contract logics through a certain programming language, issue the contract logics to a block chain (contract registration), call keys or other event triggering and executing according to the logics of contract clauses, complete the contract logics and simultaneously provide the function of upgrading and canceling the contracts; the operation monitoring module is mainly responsible for deployment, configuration modification, contract setting, cloud adaptation in the product release process and visual output of real-time states in product operation, such as: alarm, monitoring network conditions, monitoring node equipment health status, and the like.
The platform product service layer provides basic capability and an implementation framework of typical application, and developers can superpose characteristics of prescription flow business based on the basic capability to complete block chain implementation of business logic. The application service layer provides the application service based on the block chain scheme for the business participants to use.
In a prescription circulation scene, the blockchain node equipment can be distributed at the corresponding positions of various entities, wherein the various entities can include, but are not limited to, a prescription issuing mechanism, a prescription registration mechanism, a medicine issuing mechanism and the like, the prescription issuing mechanism can be a hospital, a community health service center, a doctor combination, an inquiry platform and the like which are provided with a mechanism for issuing prescription information to a visiting user by a doctor, the prescription registration mechanism can be a development and maintenance mechanism of the prescription circulation platform, the medicine issuing mechanism can be a mechanism with a medicine selling qualification for hospital pharmacies, on-line distribution pharmacies and the like, the prescription information generated for the visiting user can be respectively stored in the prescription circulation process through the construction of the prescription circulation scene based on a blockchain mode, and the traceability of the prescription information of the visiting user can be ensured based on the anti-tampering and open properties of the blockchain, the medical prescription information encryption system provides safety guarantee for promoting medical service of seeing a doctor, and meanwhile, in order to respond to confidentiality of medical information such as prescription information of a prescription issuing organization, the prescription information can be encrypted and stored in an encryption mode, for example, Hash encryption storage is adopted, and safety of prescription circulation business can be improved on the basis of medical safety and leakage prevention.
Referring to fig. 4 together based on the implementation frameworks of fig. 1 to fig. 3, a flow chart of a prescription information storage method according to an embodiment of the present invention is provided. As shown in fig. 4, the method of the embodiment of the present invention may include the following steps S101 to S104.
S101, a first block node device receives a user identifier and prescription information of a patient-seeing user sent by a prescription-issuing device, and stores the user identifier and the prescription information, wherein the prescription information is prescription information generated by the prescription-issuing device for a pathological state of the patient-seeing user;
specifically, the first block node device receives a user identifier and prescription information of a doctor-seeing user sent by a prescription-issuing device, the first block node device and the prescription-issuing device may be deployed in a prescription-issuing organization or may be deployed in a cloud service device, the prescription-issuing device is specifically a background service device in the prescription-issuing organization that records prescription information based on the doctor-seeing user, it can be understood that doctors with diagnosis qualification in the prescription-issuing organization may both be equipped with prescription-issuing terminals in which doctors can generate prescription information for a pathological state of the doctor-seeing user, the prescription-issuing terminals may send the prescription information and the user identifier to the prescription-issuing device, and the prescription-issuing device may store the prescription information and the user identifier in an associated manner, the prescription issuing equipment uploads the prescription information and the user identification to the first block node equipment, and the first block node equipment receives the user identification and the prescription information of the visiting user sent by the prescription issuing equipment.
The first block node device may store the user identifier and the prescription information, and optionally, the first block node device may encrypt the user identifier and the prescription information by using a pre-agreed encryption algorithm to generate a first encrypted value corresponding to the user identifier, and store the first encrypted value, and optionally, may further record a stored first timestamp.
The prescription information may include a unique visit identification of the visiting user, specifically, a visit identification code generated when the visiting user registers in the prescription registration device, and medicine information, which may include, but is not limited to, a medicine name, a medicine quantity, a medicine usage amount, and the like, and the user identification may include, but is not limited to, a name, a gender, an age, and the like of the visiting user.
S102, the second block node equipment receives the user identification, the prescription information and the medicine purchase mode sent by the prescription registration equipment and stores the user identification, the prescription information and the medicine purchase mode;
specifically, the second block node device receives the user identifier, the prescription information, and a medicine purchase mode sent by the prescription registration device, the second block node device and the prescription registration device may be deployed in a prescription registration mechanism, or may be deployed in a cloud service device, the prescription registration device is specifically a background service device equipped with a prescription transfer platform, the prescription transfer platform may provide a medicine purchase mode selected for the prescription information for the visiting-patient user, and the medicine purchase mode may include, but is not limited to, pharmacy purchase in a hospital, social pharmacy purchase outside the hospital, and online delivery pharmacy purchase.
After the prescription issuing equipment generates prescription information, the user identification and the prescription information can be sent to the prescription registration equipment, the prescription registration equipment can provide a visual interface containing the user identification and the prescription information to a user terminal of a doctor user for displaying, the doctor user can select a medicine purchasing mode aiming at medicine information in the prescription information in the user terminal, the prescription registration equipment records the medicine purchasing mode and uploads the user identification, the prescription information and the medicine purchasing mode to second block node equipment, and the second block node equipment receives the user identification, the prescription information and the medicine purchasing mode sent by the prescription registration equipment.
The second block node device may store the user identifier, the prescription information, and the medicine purchase manner, and optionally, the second block node device may encrypt the user identifier and the prescription information by using a pre-agreed encryption algorithm to generate a second encrypted value corresponding to the user identifier, and store the medicine purchase manner and the second encrypted value, and optionally, may further record a stored second timestamp.
S103, the third block node device receives the user identification, the prescription information and the medicine purchase information transmitted by the medicine issuing recording device, and stores the user identification, the prescription information and the medicine purchase information, wherein the medicine purchase information is the medicine purchase information corresponding to the prescription information recorded by the medicine issuing recording device;
specifically, the third node device receives the user identifier, the prescription information, and the medication purchase information transmitted by the medication delivery recording device, the third node device and the medication delivery recording device may be deployed in a medication delivery mechanism, or may be deployed in a cloud service device, the medication delivery recording device is specifically a backend service device in the medication delivery mechanism that records the medication purchase information of the visiting user for the medication indicated by the medication information, the medication purchase information may include at least one of the geographical location where the purchase action occurs, the medication purchase time, the medication unit price, the total amount of medication, and the like, the prescription registration device transmits the user identifier and the prescription information to the corresponding medication delivery recording device based on the medication purchase mode selected by the visiting user, and the medication delivery recording device may record the behavior information of the visiting user for purchasing the medication in the medication information, to generate the medication purchase information of the visiting user, the medication dispensing recording device may upload the user identification, the prescription information, and the medication purchase information to a third node device, which receives the user identification, the prescription information, and the medication purchase information sent by the medication dispensing recording device.
The third node device may store the user identifier, the prescription information, and the medicine purchase information, and optionally, the third node device may encrypt the user identifier and the prescription information by using a pre-agreed encryption algorithm to generate a third encrypted value corresponding to the user identifier, store the third encrypted value, and optionally, may further record a stored third timestamp.
In this embodiment of the present invention, the first block node device, the second block node device, and the third block node device all belong to block node devices in a prescription federation block chain, where the federation block chain specifically represents a block chain in which an authorized organization can join network participation in consensus, writing and query data, and the prescription federation block chain further represents a block chain in which a prescription service participant accesses the network participation in consensus, writing of prescription information, and querying of prescription information, where the prescription service participant may include, but is not limited to, a prescription issuing authority to which the prescription issuing device belongs, a prescription registration authority to which the prescription registration device belongs, and a drug issuing authority described in the drug issuing recording device, and optionally, an execution sequence of the foregoing S101, S102, and S103 may be determined according to an actual storage condition, for example: the data writing time and the like are affected by the data writing time or the network state specified by different organizations.
In the embodiment of the invention, prescription information of a doctor is stored by using block node equipment under a alliance block chain, traceability supervision from prescription issuing to medicine issuing is realized due to the distributed and non-falsification storage characteristics, and the conditions of malicious price raising of medicines, high-price medicine recommendation and the like in a pharmacy can be avoided as the prescription information and the medicine purchase information can be stored in blocks while the medicines are issued, so that the doctor can purchase the medicines according to the actual position condition, the influence of regionalism on medicine purchase is solved, and the pharmacy resources of the whole society are effectively integrated.
Referring to fig. 5, a flow chart of a recipe information storage method according to an embodiment of the present invention is shown. As shown in fig. 5, the method of the embodiment of the present invention may include the following steps S201 to S209.
S201, prescription registering equipment creates a prescription alliance block chain, and sets prescription business participant data and an encryption algorithm in the prescription alliance block chain;
specifically, the prescription registration device may create a prescription federation blockchain, where the federation blockchain specifically represents a blockchain in which authorized organizations can join network participation in consensus, writing and query data, and the prescription federation blockchain further represents a blockchain in which prescription service participants access a network to participate in consensus, writing of prescription information and querying of prescription information, where the prescription service participants may include, but are not limited to, prescription issuing organizations to which the prescription issuing devices belong, prescription registration organizations to which the prescription registration devices belong, and drug issuing organizations to which the drug issuing recording devices belong, and the prescription registration device may set prescription service participant data and an encryption algorithm in the prescription federation blockchain, where the encryption algorithm is preferably a hash encryption algorithm.
S202, prescription issuing equipment acquires prescription information input aiming at pathological states of a patient, and sends a user identifier of the patient and the prescription information to first block node equipment and prescription registration equipment;
specifically, the prescription issuing equipment is a background service equipment in the prescription issuing institution, which records prescription information based on a visiting user, and it can be understood that doctors qualified for diagnosis in the prescription issuing institution may be equipped with prescription issuing terminals, in which doctors may generate prescription information for a pathological state of the visiting user, the prescription issuing terminals may send the prescription information and a user identifier to the prescription issuing equipment, the prescription issuing equipment may store the prescription information and the user identifier in an associated manner, and the prescription issuing equipment sends the prescription information and the user identifier to the prescription registration equipment and the first block node equipment.
Alternatively, the prescription issuing device may acquire a user identifier of the visiting user and a visiting identifier, and acquire the medicine information input for the pathological state of the visiting user, where the user identifier may include, but is not limited to, the name, sex, age, and the like of the visiting user, the visiting identifier is specifically a visiting identification code generated when the prescription registering device is registered, and the medicine information may include, but is not limited to, a medicine name, a medicine amount, and the like. The prescription issuing apparatus may generate prescription information including the medical care identification and the medicine information, and of course, the prescription information may also include the user identification, and the prescription issuing apparatus transmits the user identification of the medical care user and the prescription information to the first block node apparatus and the prescription registration apparatus.
It should be noted that the prescription issuing equipment may not need to send the user identifier and the prescription information to the first block node equipment and the prescription registration equipment at the same time, and for the prescription transfer service, the user identifier and the prescription information may be preferentially sent to the prescription registration equipment, and then the user identifier and the prescription information are sent to the first block node equipment based on the uplink time set by the prescription issuing organization, and the specific sending time may be set according to actual needs.
S203, the first block node equipment receives the user identification and the prescription information of the patient-seeing user sent by the prescription issuing equipment, and stores the user identification and the prescription information;
specifically, the first block node device receives a user identifier and prescription information of a visiting user sent by the prescription issuing device, and the first block node device may store the user identifier and the prescription information, optionally, the first block node device may encrypt the user identifier and the prescription information by using a pre-agreed encryption algorithm to generate a first encrypted value corresponding to the user identifier, and store the first encrypted value, optionally, may further record a stored first timestamp.
The first block node device may be deployed in a prescription issuing organization or in a cloud service device, the first encryption value and the user identifier may be recorded in the first block node device, or the first encryption value and the doctor identifier may be recorded, or the first encryption value, the user identifier and the doctor identifier may be recorded, a specific recording mode may be set according to the prescription alliance block chain, and since the first encryption value is a character string, the identity information of the doctor user may be represented by at least one of the user identifier and the doctor identifier, and the first encryption value is stored in this mode.
S204, the prescription registration equipment acquires the user identification and the prescription information transmitted by the prescription issuing equipment and acquires a medicine purchasing mode selected according to the prescription information;
specifically, the prescription registration device may be deployed in a prescription registration mechanism, or may be deployed in a cloud service device, the prescription registration device is a service device equipped with a prescription circulation platform, the prescription registration device obtains the user identifier and the prescription information transmitted by the prescription issuing device, the prescription circulation platform may provide a medication purchase mode selected for the prescription information for the visiting user, the medication purchase mode may include, but is not limited to, pharmacy purchase in a hospital, social pharmacy purchase outside the hospital, and online delivery of pharmacy purchase, the prescription registration device may provide a visual interface including the user identifier and the prescription information to a user terminal of the visiting user for presentation, the visiting user may select a medication purchase mode for the medication information in the prescription information in the user terminal, and the prescription registration device records the medication purchase mode, optionally, for the pharmacy outside the hospital, the medicine purchasing mode may further include information such as the name and address of the pharmacy selected by the visiting user, and for the online delivery pharmacy, the medicine purchasing mode may further include information such as the name and address of the pharmacy selected by the visiting user, the medicine delivery address, and the contact information.
S205, the prescription registration device sends the user identification, the prescription information and the medicine purchasing mode to a second block node device, and sends the user identification and the prescription information to a medicine dispensing recording device based on the medicine purchasing mode;
specifically, the prescription registration device sends the user identifier, the prescription information, and the medicine purchase mode to a second block node device, and sends the user identifier and the prescription information to a medicine delivery recording device based on the medicine purchase mode selected by the visiting user, and since the medicine purchase mode also includes the name, address, and other relevant information of the selected pharmacy, the prescription registration device can send the user identifier and the prescription information to the medicine delivery recording device corresponding to the pharmacy, and for the hospital pharmacy, the user identifier and the prescription information can be directly sent to the medicine delivery recording device of the hospital currently visited.
It should be noted that the prescription registration apparatus may not need to send the related information to the second block node apparatus and the medication delivery recording apparatus at the same time, and for the prescription transfer service, the user identifier and the prescription information may be preferentially sent to the medication delivery recording apparatus, and then the user identifier, the prescription information, and the medication purchase mode may be sent to the second block node apparatus based on the uplink time set by the prescription registration mechanism, where the specific sending time may be set according to actual requirements.
S206, the second block node equipment receives the user identification, the prescription information and the medicine purchase mode sent by the prescription registration equipment and stores the user identification, the prescription information and the medicine purchase mode;
specifically, the second block node device receives the user identifier, the prescription information, and the medicine purchase manner sent by the prescription registration device, and the second block node device may store the user identifier, the prescription information, and the medicine purchase manner, optionally, the second block node device may encrypt the user identifier and the prescription information by using a pre-agreed encryption algorithm to generate a second encrypted value corresponding to the user identifier, and store the medicine purchase manner and the second encrypted value, and optionally, may further record a stored second timestamp.
The second block node device may be deployed in a prescription registration authority, or may be deployed in a cloud service device, the second block node device may record a second encrypted value, the medicine purchase mode, and the user identifier, or may record a second encrypted value, the medicine purchase mode, the user identifier, and the doctor identifier, and the specific recording mode may be set according to the prescription alliance block chain specification.
S207, the medicine issuing recording equipment acquires the user identification and the prescription information transmitted by the prescription registration equipment and records medicine purchasing information corresponding to the prescription information;
s208, the medicine issuing recording device sends the user identification, the prescription information and the medicine purchasing information to a third block node device;
specifically, the medication dispensing recording device may be disposed in a medication dispensing mechanism, or may be disposed in a cloud service device, where the medication dispensing recording device is a background service device that records medication purchase information of a medication indicated by a visiting user for medication information in the medication dispensing mechanism, the medication purchase information may include at least one of information such as a geographic location where a purchase action occurs, medication purchase time, a medication unit price, a medication total amount, and the like, the medication dispensing recording device obtains the user identifier and the prescription information transmitted by the prescription registration device, and the medication dispensing recording device may record behavior information of the visiting user for purchasing the medication in the medication information, so as to generate the medication purchase information of the visiting user. The medication delivery recording device may upload the user identification, the prescription information, and the medication purchase information to a third block node device.
S209, the third block node device receives the user identification, the prescription information and the medicine purchase information transmitted by the medicine dispensing recording device, and stores the user identification, the prescription information and the medicine purchase information;
specifically, the third node device receives the user identifier, the prescription information, and the medicine purchase information sent by the medicine dispensing recording device, and the third node device may store the user identifier, the prescription information, and the medicine purchase information, optionally, the third node device may encrypt the user identifier and the prescription information by using a pre-agreed encryption algorithm to generate a third encrypted value corresponding to the user identifier, and store the third encrypted value, and optionally, may also record a stored third timestamp.
The third block node device may be disposed in a drug delivery mechanism, or may be disposed in a cloud service device, the third block node device may record a third encrypted value, the drug purchase information and the user identifier, or may record a third encrypted value, the drug purchase information and the visit identifier, or may record a third encrypted value, the drug purchase information, the user identifier and the visit identifier, and the specific recording manner may be set according to the prescription of the prescription federation block chain.
In the embodiment of the present invention, the prescription service participant may further include a supervision mechanism such as a health administration committee or a medical staff, which can perform real-time chain supervision on the prescription flow transfer process of the medical user, and when the medical user has a treatment accident, the medical user can compare the first encrypted value with the second encrypted value with the third encrypted value, and since only the common information (the user identifier and/or the medical identifier and the prescription information) is encrypted, the first encrypted value, the second encrypted value and the third encrypted value of a single medical user for a single treatment are always the same, any one of the prescription service participants can be checked in a chain way, and when there is an error in one of the encrypted values, the specific reason of the treatment accident can be traced.
In the embodiment of the invention, prescription information of a doctor is stored by adopting block node equipment under a alliance block chain, traceability supervision from prescription issuing to medicine issuing is realized due to the distributed and non-falsification storage characteristics, and the conditions of malicious price raising of medicines, high-price medicine recommendation and the like in a pharmacy can be avoided as the prescription information and the medicine purchase information can be stored in blocks while the medicines are issued, so that the doctor can purchase the medicines according to the actual position condition, the influence of regionalism on medicine purchase is solved, and the pharmacy resources of the whole society are effectively integrated; by adopting the Hash encryption algorithm to encrypt the common information (the user identification and/or the treatment identification and the prescription information), the prescription information does not need to be disclosed, the safety of the prescription flow business is improved on the basis of medical safety and leakage prevention, and meanwhile, the supervision efficiency in the prescription flow process is improved because only the encryption value needs to be matched; through the mode of alliance block chain, user behaviors such as medicine purchase modes, medicine purchase information and the like are recorded in detail, and the quality of traceability supervision from prescription issuing to medicine issuing can be further improved.
Referring to fig. 6, a flow chart of a recipe information storage method according to an embodiment of the present invention is shown. As shown in fig. 6, the method of the embodiment of the present invention is described specifically from the prescription registration apparatus side, and the method may include the following steps S301 to S303.
S301, receiving a user identification and prescription information of a patient-seeing user transmitted by prescription-issuing equipment;
specifically, the prescription registration device may be deployed in a prescription registration mechanism or in a cloud service device, and the prescription registration device is specifically a background service device equipped with a prescription circulation platform. The prescription issuing apparatus may send the user identification and the prescription information to the prescription registration apparatus after generating the prescription information, and the prescription registration apparatus receives the user identification and the prescription information of the visiting user transmitted by the prescription issuing apparatus.
The prescription information may include a unique visit identification of the visiting user, specifically, a visit identification code generated upon registration in the prescription registration apparatus, and medicine information, which may include, but is not limited to, a medicine name, a medicine quantity, a medicine usage amount, etc., and the user identification may include, but is not limited to, a name, a sex, an age, etc., of the visiting user.
S302, acquiring a medicine purchasing mode selected according to the prescription information;
specifically, the prescription circulation platform may provide the medication purchasing mode selected for the prescription information for the visiting user, the medication purchasing mode may include, but is not limited to, pharmacy-in-hospital purchasing, social-pharmacy-out-hospital purchasing, and pharmacy-online-distribution purchasing, the prescription registration apparatus may provide a visual interface including the user identifier and the prescription information to the user terminal of the visiting user for presentation, the visiting user may select the medication purchasing mode for the medication information in the prescription information in the user terminal, the prescription registration apparatus records the medication purchasing mode, optionally, for the social-pharmacy-out-hospital, the medication purchasing mode may further include information such as a name, an address, and the like of the pharmacy selected by the visiting user, and for the pharmacy-online-distribution, the medication purchasing mode may further include a name, a location, an address, and the like of the pharmacy selected by the visiting user, Address and drug delivery address, contact details, etc.
S303, sending the user identification, the prescription information and the medicine purchasing mode to block node equipment for storage;
specifically, the prescription registration device sends the user identifier, the prescription information, and the medicine purchase mode to a second block node device, and sends the user identifier and the prescription information to a medicine delivery recording device based on the medicine purchase mode selected by the visiting user, and since the medicine purchase mode also includes the name, address, and other relevant information of the selected pharmacy, the prescription registration device can send the user identifier and the prescription information to the medicine delivery recording device corresponding to the pharmacy, and for the hospital pharmacy, the user identifier and the prescription information can be directly sent to the medicine delivery recording device of the hospital currently visited.
It should be noted that the prescription registration apparatus may not need to send related information to the block node apparatus and the drug delivery recording apparatus at the same time, and for the prescription transfer service, the user identifier and the prescription information may be preferentially sent to the drug delivery recording apparatus, and then the user identifier, the prescription information, and the drug purchase mode are sent to the block node apparatus based on the uplink time set by the prescription registration mechanism, and the specific sending time may be set according to actual needs.
The block node device receives the user identifier, the prescription information and the medicine purchase mode sent by the prescription registration device, and may store the user identifier, the prescription information and the medicine purchase mode, optionally, the block node device may encrypt the user identifier and the prescription information by using a pre-agreed encryption algorithm to generate an encrypted value corresponding to the user identifier, and store the medicine purchase mode and the encrypted value, and optionally, may further record a stored second timestamp.
The block node device can be deployed in a prescription registration mechanism or in a cloud service device, an encrypted value, a medicine purchase mode and a user identifier can be recorded in the block node device, or an encrypted value, a medicine purchase mode and a doctor seeing identifier can be recorded, or an encrypted value, a medicine purchase mode, a user identifier and a doctor seeing identifier can be recorded in the block node device, a specific recording mode can be set according to the stipulation of a prescription alliance block chain, and since the encrypted value is a character string, identity information of a doctor seeing user can be represented through at least one of the user identifier and the doctor seeing identifier, and the encrypted value and the medicine purchase mode are stored in the mode.
In the embodiment of the invention, prescription information of a doctor is stored by using block node equipment under a alliance block chain, traceability supervision from prescription issuing to medicine issuing is realized due to the distributed and non-falsification storage characteristics, and the conditions of malicious price raising of medicines, high-price medicine recommendation and the like in a pharmacy can be avoided as the prescription information and the medicine purchase information can be stored in blocks while the medicines are issued, so that the doctor can purchase the medicines according to the actual position condition, the influence of regionality on medicine purchase is solved, and the pharmacy resources of the whole society are effectively integrated.
Referring to fig. 7, a flow chart of a recipe information storage method according to an embodiment of the present invention is shown. As shown in fig. 7, the method of the embodiment of the present invention is described specifically from the prescription registration apparatus side, and may include the following steps S401 to S404.
S401, creating a prescription alliance block chain, and setting prescription business participant data and an encryption algorithm in the prescription alliance block chain;
specifically, the prescription registration device may create a prescription federation blockchain, where the federation blockchain specifically represents a blockchain in which authorized organizations can join network participation in consensus, writing and query data, and the prescription federation blockchain further represents a blockchain in which prescription service participants access a network to participate in consensus, writing of prescription information and querying of prescription information, where the prescription service participants may include, but are not limited to, prescription issuing organizations to which the prescription issuing devices belong, prescription registration organizations to which the prescription registration devices belong, and drug issuing organizations to which the drug issuing recording devices belong, and the prescription registration device may set prescription service participant data and an encryption algorithm in the prescription federation blockchain, where the encryption algorithm is preferably a hash encryption algorithm.
Optionally, the prescription issuing device is specifically a background service device in the prescription issuing institution that records prescription information based on a visiting user, and it can be understood that doctors qualified for diagnosis in the prescription issuing institution may be equipped with prescription issuing terminals, doctors may generate prescription information in the prescription issuing terminals according to pathological states of the visiting user, the prescription issuing terminals may send the prescription information and a user identifier to the prescription issuing device, the prescription issuing device may store the prescription information and the user identifier in an associated manner, and the prescription issuing device sends the prescription information and the user identifier to the prescription registration device and the first block node device.
Alternatively, the prescription issuing device may acquire a user identifier of the visiting user and a visiting identifier, and acquire the medicine information input for the pathological state of the visiting user, where the user identifier may include, but is not limited to, the name, sex, age, and the like of the visiting user, the visiting identifier is specifically a visiting identification code generated when the prescription registering device is registered, and the medicine information may include, but is not limited to, a medicine name, a medicine amount, and the like. The prescription issuing apparatus may generate prescription information including the medical care identification and the medicine information, and of course, the prescription information may also include the user identification, and the prescription issuing apparatus transmits the user identification of the medical care user and the prescription information to the first block node apparatus and the prescription registration apparatus.
It should be noted that the prescription issuing equipment may not need to send the user identifier and the prescription information to the first block node equipment and the prescription registration equipment at the same time, and for the prescription transfer service, the user identifier and the prescription information may be preferentially sent to the prescription registration equipment, and then the user identifier and the prescription information are sent to the first block node equipment based on the uplink time set by the prescription issuing organization, and the specific sending time may be set according to actual needs.
Optionally, the first block node device receives a user identifier and prescription information of a visiting user sent by the prescription issuing device, and the first block node device may store the user identifier and the prescription information, and optionally, the first block node device may encrypt the user identifier and the prescription information by using a pre-agreed encryption algorithm to generate a first encrypted value corresponding to the user identifier, and store the first encrypted value, and optionally, may further record a stored first timestamp.
The first block node device may be deployed in a prescription issuing organization or in a cloud service device, the first encryption value and the user identifier may be recorded in the first block node device, or the first encryption value and the doctor identifier may be recorded, or the first encryption value, the user identifier and the doctor identifier may be recorded, a specific recording mode may be set according to the prescription alliance block chain, and since the first encryption value is a character string, the identity information of the doctor user may be represented by at least one of the user identifier and the doctor identifier, and the first encryption value is stored in this mode.
S402, receiving the user identification and prescription information of the patient-seeing user transmitted by the prescription-issuing equipment;
s403, acquiring a medicine purchasing mode selected according to the prescription information;
specifically, the prescription registration device may be deployed in a prescription registration mechanism, or may be deployed in a cloud service device, the prescription registration device is specifically a background service device equipped with a prescription transfer platform, the prescription registration device acquires the user identifier and the prescription information transmitted by the prescription issuing device, the prescription transfer platform may provide a medicine purchase manner selected for the prescription information for the visiting user, the medicine purchase manner may include, but is not limited to, in-hospital pharmacy medicine purchase, out-of-hospital social pharmacy medicine purchase, and online pharmacy delivery medicine purchase, the prescription registration device may provide a visual interface including the user identifier and the prescription information to the user terminal of the visiting user for display, and the visiting user may select a medicine purchase manner for the medicine information in the prescription information in the user terminal, the prescription registration device records the medicine purchase mode, optionally, for the pharmacy outside the hospital, the medicine purchase mode may further include information such as the name and address of the pharmacy selected by the visiting user, and for the online delivery pharmacy, the medicine purchase mode may further include information such as the name and address of the pharmacy selected by the visiting user, the medicine delivery address and the contact way.
S404, sending the user identification, the prescription information and the medicine purchasing mode to block node equipment for storage;
specifically, the prescription registration device sends the user identifier, the prescription information and the medicine purchase mode to a block node device, and sends the user identifier and the prescription information to a medicine delivery recording device based on the medicine purchase mode selected by the visiting user, and since the medicine purchase mode also includes the name, address and other relevant information of the selected pharmacy, the prescription registration device can send the user identifier and the prescription information to the medicine delivery recording device corresponding to the pharmacy, and for the hospital pharmacy, the user identifier and the prescription information can be directly sent to the medicine delivery recording device of the hospital currently visited.
It should be noted that the prescription registration apparatus may not need to send related information to the block node apparatus and the drug delivery recording apparatus at the same time, and for the prescription transfer service, the user identifier and the prescription information may be preferentially sent to the drug delivery recording apparatus, and then the user identifier, the prescription information, and the drug purchase mode are sent to the block node apparatus based on the uplink time set by the prescription registration mechanism, and the specific sending time may be set according to actual needs.
The block node device receives the user identifier, the prescription information and the medicine purchase mode sent by the prescription registration device, and may store the user identifier, the prescription information and the medicine purchase mode, optionally, the block node device may encrypt the user identifier and the prescription information by using a pre-agreed encryption algorithm to generate an encrypted value corresponding to the user identifier, and store the medicine purchase mode and the encrypted value, and optionally, may further record a stored second timestamp.
The block node device can be deployed in a prescription registration mechanism or in a cloud service device, an encrypted value, a medicine purchase mode and a user identifier can be recorded in the block node device, or an encrypted value, a medicine purchase mode and a doctor seeing identifier can be recorded, or an encrypted value, a medicine purchase mode, a user identifier and a doctor seeing identifier can be recorded in the block node device, a specific recording mode can be set according to the stipulation of a prescription alliance block chain, and since the encrypted value is a character string, identity information of a doctor seeing user can be represented through at least one of the user identifier and the doctor seeing identifier, and the encrypted value and the medicine purchase mode are stored in the mode.
The block node device receives the user identifier, the prescription information and the medicine purchase mode sent by the prescription registration device, and may store the user identifier, the prescription information and the medicine purchase mode, optionally, the block node device may encrypt the user identifier and the prescription information by using a pre-agreed encryption algorithm to generate an encrypted value corresponding to the user identifier, and store the medicine purchase mode and the encrypted value, and optionally, may further record a stored second timestamp.
The block node device can be deployed in a prescription registration mechanism or in a cloud service device, an encrypted value, a medicine purchase mode and a user identifier can be recorded in the block node device, or an encrypted value, a medicine purchase mode and a doctor seeing identifier can be recorded, or an encrypted value, a medicine purchase mode, a user identifier and a doctor seeing identifier can be recorded in the block node device, a specific recording mode can be set according to the stipulation of a prescription alliance block chain, and since the encrypted value is a character string, identity information of a doctor seeing user can be represented through at least one of the user identifier and the doctor seeing identifier, and the encrypted value and the medicine purchase mode are stored in the mode.
The third node device receives the user identifier, the prescription information and the medicine purchase information sent by the medicine dispensing recording device, and may store the user identifier, the prescription information and the medicine purchase information, optionally, the third node device may encrypt the user identifier and the prescription information by using a pre-agreed encryption algorithm to generate a third encrypted value corresponding to the user identifier, and store the third encrypted value, optionally, may also record a stored third timestamp.
The third block node device may be disposed in a drug delivery mechanism, or may be disposed in a cloud service device, the third block node device may record a third encrypted value, the drug purchase information and the user identifier, or may record a third encrypted value, the drug purchase information and the visit identifier, or may record a third encrypted value, the drug purchase information, the user identifier and the visit identifier, and the specific recording manner may be set according to the prescription of the prescription federation block chain.
In the embodiment of the present invention, the prescription service participants may further include a supervision mechanism such as a health administration committee or a medical staff, which can perform real-time chain supervision on the prescription flow transfer process of the medical users, and when there is a treatment accident in the medical users, the medical users can compare the first encrypted value, the encrypted value and the third encrypted value, and only encrypt the common information (the user identifier and/or the medical identifier and the prescription information), so that the first encrypted value, the encrypted value and the third encrypted value of a single medical user for a single treatment are always the same, and therefore any one of the prescription service participants can be checked in a chain way, and when there is an error in one of the encrypted values, the specific reason of the treatment accident can be traced.
In the embodiment of the invention, prescription information of a doctor is stored by adopting block node equipment under a alliance block chain, traceability supervision from prescription issuing to medicine issuing is realized due to the distributed and non-falsification storage characteristics, and the conditions of malicious price raising of medicines, high-price medicine recommendation and the like in a pharmacy can be avoided as the prescription information and the medicine purchase information can be stored in blocks while the medicines are issued, so that the doctor can purchase the medicines according to the actual position condition, the influence of regionalism on medicine purchase is solved, and the pharmacy resources of the whole society are effectively integrated; by adopting the Hash encryption algorithm to encrypt the common information (the user identification and/or the treatment identification and the prescription information), the prescription information does not need to be disclosed, the safety of the prescription flow business is improved on the basis of medical safety and leakage prevention, and meanwhile, the supervision efficiency in the prescription flow process is improved because only the encryption value needs to be matched; through the mode of alliance block chain, user behaviors such as medicine purchase modes, medicine purchase information and the like are recorded in detail, and the quality of traceability supervision from prescription issuing to medicine issuing can be further improved.
The prescription registration apparatus provided by the embodiment of the present invention will be described in detail below with reference to fig. 8 and 9. It should be noted that the apparatuses shown in fig. 8 and 9 are used for executing the method of the embodiments shown in fig. 6 and 7 of the present invention, and for convenience of description, only the parts related to the embodiments of the present invention are shown, and details of the technology are not disclosed, please refer to the embodiments shown in fig. 6 and 7 of the present invention.
Referring to fig. 8, a schematic structural diagram of a prescription registration apparatus according to an embodiment of the present invention is provided. As shown in fig. 8, the prescription registration apparatus 1 of the embodiment of the present invention may include: an information receiving unit 11, a mode acquiring unit 12, and an information storage notifying unit 13.
An information receiving unit 11, configured to receive the user identifier and the prescription information of the visiting user transmitted by the prescription issuing apparatus;
in specific implementation, the prescription registration device 1 may be deployed in a prescription registration mechanism or in a cloud service device, and the prescription registration device 1 is specifically a background service device equipped with a prescription circulation platform. The prescription issuing apparatus may transmit the user identification and the prescription information to the prescription registration apparatus 1 after generating the prescription information, and the information receiving unit 11 receives the user identification and the prescription information of the visiting user transmitted by the prescription issuing apparatus.
The prescription information may include a unique visit identification of the visiting user, specifically, a visit identification code generated at the time of registration in the prescription registration apparatus 1, and medicine information, which may include, but is not limited to, a medicine name, a medicine quantity, a medicine usage amount, etc., and the user identification may include, but is not limited to, a name, a sex, an age, etc., of the visiting user.
A mode acquisition unit 12 for acquiring a medicine purchase mode selected for the prescription information;
in a specific implementation, the prescription transfer platform may provide a medication purchasing method selected for prescription information for a visiting user, where the medication purchasing method may include, but is not limited to, pharmacy purchasing in a hospital, social pharmacy purchasing outside the hospital, and pharmacy purchasing on-line delivery, the prescription registration apparatus 1 may provide a visual interface including a user identifier and the prescription information to be displayed on a user terminal of the visiting user, the visiting user may select a medication purchasing method for the medication information in the prescription information in the user terminal, the method obtaining unit 12 records the medication purchasing method, optionally, for the social pharmacy outside the hospital, the medication purchasing method may further include information such as a name and an address of a pharmacy selected by the visiting user, and for the pharmacy on-line delivery, the medication purchasing method may further include the name, the address, and the like of the pharmacy selected by the visiting user, Address and drug delivery address, contact details, etc.
An information storage notification unit 13, configured to send the user identifier, the prescription information, and the medicine purchase mode to a block node device for storage;
in a specific implementation, the information storage notifying unit 13 sends the user identifier, the prescription information, and the medicine purchasing manner to a second block node device, and sends the user identifier and the prescription information to a medicine dispensing recording device based on the medicine purchasing manner selected by the visiting user, because the medicine purchasing manner further includes related information such as the name and address of the selected pharmacy, the information storage notifying unit 13 may send the user identifier and the prescription information to the medicine dispensing recording device corresponding to the pharmacy, and for a hospital pharmacy, the user identifier and the prescription information may be directly sent to the medicine dispensing recording device of the hospital currently visited.
It should be noted that the prescription registration apparatus 1 may not need to send related information to the block node apparatus and the medication delivery recording apparatus at the same time, and for the prescription transfer service, the user identifier and the prescription information may be preferentially sent to the medication delivery recording apparatus, and then the user identifier, the prescription information, and the medication purchase mode are sent to the block node apparatus based on the uplink time set by the prescription registration mechanism, and the specific sending time may be set according to actual needs.
The block node device receives the user identifier, the prescription information, and the medicine purchase mode sent by the prescription registration device 1, and the block node device may store the user identifier, the prescription information, and the medicine purchase mode, and optionally, the block node device may encrypt the user identifier and the prescription information by using a pre-agreed encryption algorithm to generate an encrypted value corresponding to the user identifier, and store the medicine purchase mode and the encrypted value, and optionally, may further record a stored second timestamp.
The block node device can be deployed in a prescription registration mechanism or in a cloud service device, an encrypted value, a medicine purchase mode and a user identifier can be recorded in the block node device, or an encrypted value, a medicine purchase mode and a doctor seeing identifier can be recorded, or an encrypted value, a medicine purchase mode, a user identifier and a doctor seeing identifier can be recorded in the block node device, a specific recording mode can be set according to the stipulation of a prescription alliance block chain, and since the encrypted value is a character string, identity information of a doctor seeing user can be represented through at least one of the user identifier and the doctor seeing identifier, and the encrypted value and the medicine purchase mode are stored in the mode.
In the embodiment of the invention, prescription information of a doctor is stored by using block node equipment under a alliance block chain, traceability supervision from prescription issuing to medicine issuing is realized due to the distributed and non-falsification storage characteristics, and the conditions of malicious price raising of medicines, high-price medicine recommendation and the like in a pharmacy can be avoided as the prescription information and the medicine purchase information can be stored in blocks while the medicines are issued, so that the doctor can purchase the medicines according to the actual position condition, the influence of regionality on medicine purchase is solved, and the pharmacy resources of the whole society are effectively integrated.
Referring to fig. 9, a schematic structural diagram of a prescription registration apparatus according to an embodiment of the present invention is provided. As shown in fig. 9, the prescription registration apparatus 1 of the embodiment of the present invention may include: an information receiving unit 11, a mode acquiring unit 12, an information storage notifying unit 13, and a blockchain creating unit 14.
A blockchain creating unit 14, configured to create a prescription alliance blockchain, and set prescription business participant data and an encryption algorithm in the prescription alliance blockchain;
in a specific implementation, the blockchain creating unit 14 may create a prescription federation blockchain, where the federation blockchain specifically represents a blockchain in which an authorized organization can join the network to participate in the consensus, write, and query data, the prescription federation blockchain further represents a blockchain in which a prescription service participant accesses the network to participate in the consensus, write, and query prescription information, the prescription service participant may include, but is not limited to, a prescription issuing organization to which a prescription issuing device belongs, a prescription registration organization to which a prescription registration device 1 belongs, and a medication issuing organization to which a medication issuing recording device belongs, and the blockchain creating unit 14 may set the prescription service participant data and an encryption algorithm in the prescription federation blockchain, where the encryption algorithm is preferably a hash encryption algorithm.
Optionally, the prescription issuing device is specifically a background service device in the prescription issuing institution that records prescription information based on the patient-visited user, and it can be understood that doctors qualified for diagnosis in the prescription issuing institution may be equipped with prescription issuing terminals, doctors may generate prescription information in the prescription issuing terminals according to the pathological state of the patient-visited user, the prescription issuing terminals may send the prescription information and the user identifier to the prescription issuing device, the prescription issuing device may store the prescription information and the user identifier in an associated manner, and the prescription issuing device sends the prescription information and the user identifier to the prescription registration device 1 and the first block node device.
Alternatively, the prescription issuing apparatus may acquire a user identifier of the visiting user, which may include but is not limited to the name, sex, age, and the like of the visiting user, and a visiting identifier, which is specifically a visiting identification code generated when registration is performed in the prescription registration apparatus 1, and acquire the medicine information input for the pathological state of the visiting user, which may include but is not limited to a medicine name, a medicine amount, and the like. The prescription issuing apparatus may generate prescription information including the medical care identification and the medicine information, and of course, the prescription information may also include the user identification, and the prescription issuing apparatus transmits the user identification of the medical care user and the prescription information to the first block node apparatus and the prescription registration apparatus 1.
It should be noted that the prescription issuing equipment may not need to send the user identifier and the prescription information to the first block node equipment and the prescription registration equipment 1 at the same time, and for the prescription transfer service, the user identifier and the prescription information may be preferentially sent to the prescription registration equipment 1, and then the user identifier and the prescription information are sent to the first block node equipment based on the uplink time set by the prescription issuing organization, and the specific sending time may be set according to actual needs.
Optionally, the first block node device receives a user identifier and prescription information of a visiting user sent by the prescription issuing device, and the first block node device may store the user identifier and the prescription information, and optionally, the first block node device may encrypt the user identifier and the prescription information by using a pre-agreed encryption algorithm to generate a first encrypted value corresponding to the user identifier, and store the first encrypted value, and optionally, may further record a stored first timestamp.
The first block node device may be deployed in a prescription issuing organization or in a cloud service device, the first encryption value and the user identifier may be recorded in the first block node device, or the first encryption value and the doctor identifier may be recorded, or the first encryption value, the user identifier and the doctor identifier may be recorded, a specific recording mode may be set according to the prescription alliance block chain, and since the first encryption value is a character string, the identity information of the doctor user may be represented by at least one of the user identifier and the doctor identifier, and the first encryption value is stored in this mode.
An information receiving unit 11, configured to receive the user identifier and the prescription information of the visiting user transmitted by the prescription issuing apparatus;
a mode acquisition unit 12 for acquiring a medicine purchase mode selected for the prescription information;
in a specific implementation, the prescription registration device 1 may be disposed in a prescription registration mechanism, or may be disposed in a cloud service device, the prescription registration device 1 is specifically a background service device equipped with a prescription transfer platform, the information receiving unit 11 obtains the user identifier and the prescription information transmitted by the prescription issuing device, the prescription transfer platform may provide a medicine purchase mode selected for the prescription information for the visiting user, the medicine purchase mode may include, but is not limited to, an in-hospital pharmacy medicine purchase mode, an out-of-hospital social pharmacy medicine purchase mode, and an online delivery pharmacy medicine purchase mode, the prescription registration device 1 may provide a visual interface including the user identifier and the prescription information to a user terminal of the visiting user for presentation, and the visiting user may select a medicine purchase mode for the medicine information in the prescription information in the user terminal, the mode acquiring unit 12 records the medicine purchasing mode, optionally, for the pharmacy outside the hospital, the medicine purchasing mode may further include information such as the name and address of the pharmacy selected by the visiting user, and for the online delivery pharmacy, the medicine purchasing mode may further include information such as the name and address of the pharmacy selected by the visiting user, the medicine delivery address and the contact mode.
An information storage notification unit 13, configured to send the user identifier, the prescription information, and the medicine purchase mode to a block node device for storage;
in a specific implementation, the information storage notifying unit 13 sends the user identifier, the prescription information, and the medicine purchasing manner to a block node device, and sends the user identifier and the prescription information to a medicine dispensing recording device based on the medicine purchasing manner selected by the visiting user, because the medicine purchasing manner further includes related information such as a name and an address of the selected pharmacy, the information storage notifying unit 13 may send the user identifier and the prescription information to the medicine dispensing recording device corresponding to the pharmacy, and for a hospital pharmacy, may directly send the user identifier and the prescription information to the medicine dispensing recording device of the hospital currently visiting.
It should be noted that, the information storage and notification unit 13 may not need to send the related information to the block node device and the medication delivery recording device at the same time, and for the prescription transfer service, the user identifier and the prescription information may be preferentially sent to the medication delivery recording device, and then the user identifier, the prescription information, and the medication purchase mode are sent to the block node device based on the uplink time set by the prescription registration mechanism, where the specific sending time may be set according to actual needs.
The block node device receives the user identifier, the prescription information, and the medicine purchase mode sent by the prescription registration device 1, and the block node device may store the user identifier, the prescription information, and the medicine purchase mode, and optionally, the block node device may encrypt the user identifier and the prescription information by using a pre-agreed encryption algorithm to generate an encrypted value corresponding to the user identifier, and store the medicine purchase mode and the encrypted value, and optionally, may further record a stored second timestamp.
The block node device can be deployed in a prescription registration mechanism or in a cloud service device, an encrypted value, a medicine purchase mode and a user identifier can be recorded in the block node device, or an encrypted value, a medicine purchase mode and a doctor seeing identifier can be recorded, or an encrypted value, a medicine purchase mode, a user identifier and a doctor seeing identifier can be recorded in the block node device, a specific recording mode can be set according to the stipulation of a prescription alliance block chain, and since the encrypted value is a character string, identity information of a doctor seeing user can be represented through at least one of the user identifier and the doctor seeing identifier, and the encrypted value and the medicine purchase mode are stored in the mode.
The block node device receives the user identifier, the prescription information, and the medicine purchase mode sent by the prescription registration device 1, and the block node device may store the user identifier, the prescription information, and the medicine purchase mode, and optionally, the block node device may encrypt the user identifier and the prescription information by using a pre-agreed encryption algorithm to generate an encrypted value corresponding to the user identifier, and store the medicine purchase mode and the encrypted value, and optionally, may further record a stored second timestamp.
The block node device can be deployed in a prescription registration mechanism or in a cloud service device, an encrypted value, a medicine purchase mode and a user identifier can be recorded in the block node device, or an encrypted value, a medicine purchase mode and a doctor seeing identifier can be recorded, or an encrypted value, a medicine purchase mode, a user identifier and a doctor seeing identifier can be recorded in the block node device, a specific recording mode can be set according to the stipulation of a prescription alliance block chain, and since the encrypted value is a character string, identity information of a doctor seeing user can be represented through at least one of the user identifier and the doctor seeing identifier, and the encrypted value and the medicine purchase mode are stored in the mode.
The third node device receives the user identifier, the prescription information and the medicine purchase information sent by the medicine dispensing recording device, and may store the user identifier, the prescription information and the medicine purchase information, optionally, the third node device may encrypt the user identifier and the prescription information by using a pre-agreed encryption algorithm to generate a third encrypted value corresponding to the user identifier, and store the third encrypted value, optionally, may also record a stored third timestamp.
The third block node device may be disposed in a drug delivery mechanism, or may be disposed in a cloud service device, the third block node device may record a third encrypted value, the drug purchase information and the user identifier, or may record a third encrypted value, the drug purchase information and the visit identifier, or may record a third encrypted value, the drug purchase information, the user identifier and the visit identifier, and the specific recording manner may be set according to the prescription of the prescription federation block chain.
In the embodiment of the present invention, the prescription service participants may further include a supervision mechanism such as a health administration committee or a medical staff, which can perform real-time chain supervision on the prescription flow transfer process of the medical users, and when there is a treatment accident in the medical users, the medical users can compare the first encrypted value, the encrypted value and the third encrypted value, and only encrypt the common information (the user identifier and/or the medical identifier and the prescription information), so that the first encrypted value, the encrypted value and the third encrypted value of a single medical user for a single treatment are always the same, and therefore any one of the prescription service participants can be checked in a chain way, and when there is an error in one of the encrypted values, the specific reason of the treatment accident can be traced.
In the embodiment of the invention, prescription information of a doctor is stored by adopting block node equipment under a alliance block chain, traceability supervision from prescription issuing to medicine issuing is realized due to the distributed and non-falsification storage characteristics, and the conditions of malicious price raising of medicines, high-price medicine recommendation and the like in a pharmacy can be avoided as the prescription information and the medicine purchase information can be stored in blocks while the medicines are issued, so that the doctor can purchase the medicines according to the actual position condition, the influence of regionalism on medicine purchase is solved, and the pharmacy resources of the whole society are effectively integrated; by adopting the Hash encryption algorithm to encrypt the common information (the user identification and/or the treatment identification and the prescription information), the prescription information does not need to be disclosed, the safety of the prescription flow business is improved on the basis of medical safety and leakage prevention, and meanwhile, the supervision efficiency in the prescription flow process is improved because only the encryption value needs to be matched; through the mode of alliance block chain, user behaviors such as medicine purchase modes, medicine purchase information and the like are recorded in detail, and the quality of traceability supervision from prescription issuing to medicine issuing can be further improved.
An embodiment of the present invention further provides a computer storage medium, where the computer storage medium may store a plurality of instructions, where the instructions are suitable for being loaded by a processor and executing the method steps in the embodiments shown in fig. 6 and fig. 7, and a specific execution process may refer to specific descriptions of the embodiments shown in fig. 6 and fig. 7, which are not described herein again.
Fig. 10 is a schematic structural diagram of an electronic device according to an embodiment of the present invention. As shown in fig. 10, the electronic device 1000 may include: at least one processor 1001, such as a CPU, at least one network interface 1004, a user interface 1003, memory 1005, at least one communication bus 1002. Wherein a communication bus 1002 is used to enable connective communication between these components. The user interface 1003 may include a Display screen (Display) and a Keyboard (Keyboard), and the optional user interface 1003 may also include a standard wired interface and a standard wireless interface. The network interface 1004 may optionally include a standard wired interface, a wireless interface (e.g., WI-FI interface). The memory 1005 may be a high-speed RAM memory or a non-volatile memory (non-volatile memory), such as at least one disk memory. The memory 1005 may optionally be at least one memory device located remotely from the processor 1001. As shown in fig. 10, a memory 1005, which is a kind of computer storage medium, may include therein an operating system, a network communication module, a user interface module, and a recipe registration application program.
In the electronic device 1000 shown in fig. 10, the user interface 1003 is mainly used as an interface for providing input for a user, and acquiring data input by the user; the network interface 1004 is used for data communication with the prescription-dispensing device and the medication-dispensing recording device, and the processor 1001 may be used for calling the prescription-registration application stored in the memory 1005 and specifically performing the following operations:
receiving user identification and prescription information of a patient-seeing user transmitted by prescription-issuing equipment, wherein the prescription information is prescription information generated by the prescription-issuing equipment aiming at pathological states of the patient-seeing user;
acquiring a medicine purchasing mode selected according to the prescription information;
and sending the user identification, the prescription information and the medicine purchasing mode to block node equipment for storage.
In one embodiment, the processor 1001 further performs the following operations before performing the receiving of the user identification and prescription information of the medical care user transmitted by the prescription issuing device:
creating a prescription alliance block chain, and setting prescription business participant data and an encryption algorithm in the prescription alliance block chain;
the prescription business participants comprise prescription issuing mechanisms of prescription issuing equipment, prescription registration mechanisms of prescription registration equipment and medicine issuing mechanisms of medicine issuing recording equipment.
In one embodiment, when the processor 1001 sends the user identifier, the prescription information, and the medicine purchase mode to a block node device for storage, the following operations are specifically performed:
and sending the user identification, the prescription information and the medicine purchasing mode to block node equipment, so that the block node equipment encrypts the user identification and the prescription information by adopting the encryption algorithm to generate an encrypted value corresponding to the user identification, and the block node equipment stores the medicine purchasing mode and the encrypted value.
In the embodiment of the invention, prescription information of a doctor is stored by adopting block node equipment under a alliance block chain, traceability supervision from prescription issuing to medicine issuing is realized due to the distributed and non-falsification storage characteristics, and the conditions of malicious price raising of medicines, high-price medicine recommendation and the like in a pharmacy can be avoided as the prescription information and the medicine purchase information can be stored in blocks while the medicines are issued, so that the doctor can purchase the medicines according to the actual position condition, the influence of regionalism on medicine purchase is solved, and the pharmacy resources of the whole society are effectively integrated; by adopting the Hash encryption algorithm to encrypt the common information (the user identification and/or the treatment identification and the prescription information), the prescription information does not need to be disclosed, the safety of the prescription flow business is improved on the basis of medical safety and leakage prevention, and meanwhile, the supervision efficiency in the prescription flow process is improved because only the encryption value needs to be matched; through the mode of alliance block chain, user behaviors such as medicine purchase modes, medicine purchase information and the like are recorded in detail, and the quality of traceability supervision from prescription issuing to medicine issuing can be further improved.
Referring to fig. 11, a schematic structural diagram of a prescription information storage system according to an embodiment of the present invention is provided. As shown in fig. 11, the prescription information storage system may specifically include a visiting user (a user terminal of the visiting user), a prescription issuing device, a prescription registration device, a drug delivery record device, a medical institution/food administration (a terminal device of a supervision department), and a prescription alliance block chain, where the devices may all be connected to each other based on a network, the prescription alliance block chain may include a plurality of first block node devices, a plurality of second block node devices, a plurality of third block node devices, and so on, it should be noted that different prescription institutions may have their corresponding prescription issuing devices, different drug delivery institutions may have their corresponding drug delivery record devices, and the block node devices may also be correspondingly connected to the prescription issuing devices, the prescription registration devices, and the drug delivery record devices according to actual requirements, the service information flow shown in fig. 11 is for indicating the transfer of data, such as prescription information, user identification, medicine purchase manner, and the like, between the prescription registration apparatus and the prescription issuing apparatus and the medicine dispensing recording apparatus, respectively.
The system shown in fig. 11 is used to perform the following steps:
1. establishing a chain, wherein the prescription registration device can create a prescription federation blockchain, the federation blockchain specifically represents a blockchain in which authorized organizations can join network participation in consensus, writing and query data, the prescription federation blockchain further represents a blockchain in which prescription service participants access a network to participate in consensus, writing of prescription information and querying of prescription information, the prescription service participants can include but are not limited to prescription issuing organizations to which prescription issuing devices belong, prescription registration organizations to which prescription registration devices belong and drug issuing organizations to which drug issuing recording devices belong, and the prescription registration device can set prescription service participant data and an encryption algorithm, preferably a hash encryption algorithm, in the prescription federation blockchain.
2. And the doctor can make a registration appointment in the prescription issuing mechanism based on the user terminal in the prescription registration equipment, and the doctor can go to the appointed prescription issuing to check pathological conditions, diagnosis and the like.
3. The prescription information uplink is specifically a background service device in a prescription issuing organization for recording prescription information based on a visiting user, and it can be understood that doctors qualified for diagnosis in the prescription issuing organization can be equipped with prescription issuing terminals, doctors can generate prescription information in the prescription issuing terminals according to pathological states of the visiting user, the prescription issuing terminals can send the prescription information and a user identifier to the prescription issuing device, the prescription issuing device can store the prescription information and the user identifier in an associated manner, and the prescription issuing device sends the prescription information and the user identifier to a prescription registration device and a first block node device. Alternatively, the prescription issuing device may acquire a user identifier of the visiting user and a visiting identifier, and acquire the medicine information input for the pathological state of the visiting user, where the user identifier may include, but is not limited to, the name, sex, age, and the like of the visiting user, the visiting identifier is specifically a visiting identification code generated when the prescription registering device is registered, and the medicine information may include, but is not limited to, a medicine name, a medicine amount, and the like. The prescription issuing apparatus may generate prescription information including the medical care identification and the medicine information, and of course, the prescription information may also include the user identification, and the prescription issuing apparatus transmits the user identification of the medical care user and the prescription information to the first block node apparatus and the prescription registration apparatus. It should be noted that the prescription issuing equipment may not need to send the user identifier and the prescription information to the first block node equipment and the prescription registration equipment at the same time, and for the prescription transfer service, the user identifier and the prescription information may be preferentially sent to the prescription registration equipment, and then the user identifier and the prescription information are sent to the first block node equipment based on the uplink time set by the prescription issuing organization, and the specific sending time may be set according to actual needs. The first block node device receives a user identifier and prescription information of a visiting user sent by the prescription issuing device, the user identifier and the prescription information can be stored by the first block node device, optionally, the user identifier and the prescription information can be encrypted by the first block node device by adopting a pre-agreed encryption algorithm to generate a first encryption value corresponding to the user identifier, and the first encryption value is stored, optionally, the stored first timestamp can be recorded.
The first block node device may be deployed in a prescription issuing organization or in a cloud service device, the first encryption value and the user identifier may be recorded in the first block node device, or the first encryption value and the doctor identifier may be recorded, or the first encryption value, the user identifier and the doctor identifier may be recorded, a specific recording mode may be set according to the prescription alliance block chain, and since the first encryption value is a character string, the identity information of the doctor user may be represented by at least one of the user identifier and the doctor identifier, and the first encryption value is stored in this mode.
4. The prescription registration device can be deployed in a prescription registration mechanism or in cloud service equipment, the prescription registration device is specifically background service equipment equipped with a prescription transfer platform, the prescription registration device acquires the user identifier and the prescription information transmitted by the prescription issuing device, the prescription transfer platform can provide a medicine purchase mode selected according to the prescription information for a doctor, the medicine purchase mode can include but is not limited to pharmacy purchase in a hospital, social pharmacy purchase outside the hospital and online delivery of pharmacy, the prescription registration device can provide a visual interface containing the user identifier and the prescription information for a user terminal of the doctor to display, and the doctor can select a medicine purchase mode according to the medicine information in the prescription information in the user terminal, the prescription registration device records the medicine purchase mode, optionally, for the pharmacy outside the hospital, the medicine purchase mode may further include information such as the name and address of the pharmacy selected by the visiting user, and for the online delivery pharmacy, the medicine purchase mode may further include information such as the name and address of the pharmacy selected by the visiting user, the medicine delivery address and the contact way.
The prescription registration device sends the user identification, the prescription information and the medicine purchasing mode to a second block node device, and sends the user identification and the prescription information to a medicine distribution recording device based on the medicine purchasing mode selected by the visiting user, and the prescription registration device can send the user identification and the prescription information to the medicine distribution recording device corresponding to the pharmacy because the medicine purchasing mode also contains the name, the address and other relevant information of the selected pharmacy, and can directly send the user identification and the prescription information to the medicine distribution recording device of the hospital currently visiting for the hospital pharmacy.
It should be noted that the prescription registration apparatus may not need to send the related information to the second block node apparatus and the medication delivery recording apparatus at the same time, and for the prescription transfer service, the user identifier and the prescription information may be preferentially sent to the medication delivery recording apparatus, and then the user identifier, the prescription information, and the medication purchase mode may be sent to the second block node apparatus based on the uplink time set by the prescription registration mechanism, where the specific sending time may be set according to actual requirements.
5. Prescription information, a prescription purchase mode uplink, the second block node equipment receives the user identifier, the prescription information and the medicine purchase mode sent by the prescription registration equipment, the second block node equipment can store the user identifier, the prescription information and the medicine purchase mode, optionally, the second block node equipment can adopt a pre-agreed encryption algorithm to encrypt the user identifier and the prescription information to generate a second encrypted value corresponding to the user identifier, and store the medicine purchase mode and the second encrypted value, optionally, the second block node equipment can also record a stored second timestamp.
The second block node device may be deployed in a prescription registration authority, or may be deployed in a cloud service device, the second block node device may record a second encrypted value, the medicine purchase mode, and the user identifier, or may record a second encrypted value, the medicine purchase mode, the user identifier, and the doctor identifier, and the specific recording mode may be set according to the prescription alliance block chain specification.
6. And (4) purchasing the medicines, wherein the visiting user can forward to a reserved pharmacy based on the selected medicine purchasing mode or complete the delivery of the online medicine amount based on the user terminal and wait for the medicines to go to the home.
7. Prescription information, purchase medicine information cochain, the medicine is provided record equipment and can be disposed in medicine issuing mechanism, also can be disposed in cloud service equipment, the medicine is provided record equipment specifically is the backstage service equipment that records the medicine purchase information of the doctor to the medicine that the medicine information indicates in the medicine issuing mechanism, the medicine purchase information can include at least one of the information such as geographical position, the medicine purchase time, the medicine unit price, the total sum of the medicine that the behavior takes place, the medicine is provided record equipment and is acquireed the user identification that prescription registration equipment transmitted and prescription information, the medicine is provided record equipment and can be recorded the behavior information that the doctor purchased to the medicine in the medicine information to generate the medicine purchase information of the doctor. The medication delivery recording device may upload the user identification, the prescription information, and the medication purchase information to a third block node device.
The third node device receives the user identifier, the prescription information and the medicine purchase information sent by the medicine dispensing recording device, and may store the user identifier, the prescription information and the medicine purchase information, optionally, the third node device may encrypt the user identifier and the prescription information by using a pre-agreed encryption algorithm to generate a third encrypted value corresponding to the user identifier, and store the third encrypted value, optionally, may also record a stored third timestamp.
The third block node device may be disposed in a drug delivery mechanism, or may be disposed in a cloud service device, the third block node device may record a third encrypted value, the drug purchase information and the user identifier, or may record a third encrypted value, the drug purchase information and the visit identifier, or may record a third encrypted value, the drug purchase information, the user identifier and the visit identifier, and the specific recording manner may be set according to the prescription of the prescription federation block chain.
8. The prescription business participants can also comprise a supervision mechanism such as a health administration committee or a food and drug administration, can perform real-time chain supervision on the prescription flow process of the medical users, and can compare the first encryption value, the second encryption value and the third encryption value when the medical users have treatment accidents.
In the embodiment of the invention, prescription information of a doctor is stored by adopting block node equipment under a alliance block chain, traceability supervision from prescription issuing to medicine issuing is realized due to the distributed and non-falsification storage characteristics, and the conditions of malicious price raising of medicines, high-price medicine recommendation and the like in a pharmacy can be avoided as the prescription information and the medicine purchase information can be stored in blocks while the medicines are issued, so that the doctor can purchase the medicines according to the actual position condition, the influence of regionalism on medicine purchase is solved, and the pharmacy resources of the whole society are effectively integrated; by adopting the Hash encryption algorithm to encrypt the common information (the user identification and/or the treatment identification and the prescription information), the prescription information does not need to be disclosed, the safety of the prescription flow business is improved on the basis of medical safety and leakage prevention, and meanwhile, the supervision efficiency in the prescription flow process is improved because only the encryption value needs to be matched; through the mode of alliance block chain, user behaviors such as medicine purchase modes, medicine purchase information and the like are recorded in detail, and the quality of traceability supervision from prescription issuing to medicine issuing can be further improved.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by a computer program, which can be stored in a computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. The storage medium may be a magnetic disk, an optical disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), or the like.
The above disclosure is only for the purpose of illustrating the preferred embodiments of the present invention, and it is therefore to be understood that the invention is not limited by the scope of the appended claims.

Claims (13)

1. A prescription information storage method, comprising:
the prescription registration equipment creates a prescription alliance block chain, wherein the prescription alliance block chain represents a block chain for prescription service participants to participate in consensus, prescription information writing and prescription information inquiry in an access network; the prescription business participants comprise a prescription issuing mechanism to which the prescription issuing equipment belongs, a prescription registration mechanism to which the prescription registration equipment belongs, and a medicine issuing mechanism to which the medicine issuing recording equipment belongs;
receiving user identification and prescription information of a doctor-seeing user transmitted by prescription issuing equipment;
acquiring a medicine purchasing mode selected according to the prescription information; the medicine purchasing mode comprises the selected pharmacy;
sending the user identification and the prescription information to a medicine dispensing recording device corresponding to the pharmacy;
sending the prescription information and the medicine purchasing mode to second block node equipment based on a user identifier set by a prescription registration mechanism; the second block node device and the prescription registration device are deployed at the prescription registration authority; a first block node device and the prescription device are deployed in the prescription issuing mechanism; a third block node device and the drug delivery recording device are deployed in the drug delivery mechanism;
the first block node equipment is used for receiving a user identifier and prescription information of a visiting user, which are sent by the prescription issuing equipment, and a first encryption value obtained by encrypting the user identifier and the prescription information is stored in the first block node equipment; a second encrypted value obtained by encrypting the user identifier and the prescription information is stored in the second block node device;
the third block node device is used for receiving the user identification, the prescription information and the medicine purchase information transmitted by the medicine dispensing recording device; a third encrypted value obtained by encrypting the user identifier and the prescription information is stored in the third block node device; the first encrypted value, the second encrypted value and the third encrypted value are used for comparison so as to be checked by any one of prescription service participants, and the prescription service participants comprise prescription issuing mechanisms of prescription issuing equipment, prescription registration mechanisms of prescription registration equipment and medicine issuing mechanisms of medicine issuing recording equipment.
2. The method of claim 1, wherein the prescription registration device creates a chain of prescription federation blocks, comprising:
creating a prescription alliance block chain, and setting prescription business participant data and an encryption algorithm in the prescription alliance block chain; the encryption algorithm is a hash encryption algorithm.
3. The method of claim 1, wherein obtaining the selected medication purchase for the prescription information comprises:
sending a visual interface containing the user identification and the prescription information to a user terminal of a doctor;
acquiring a medicine purchasing mode selected by the user terminal aiming at the medicine information in the prescription information; if the medicine purchasing mode comprises an out-of-hospital social pharmacy, the medicine purchasing mode further comprises the name and the address of the pharmacy selected by the visiting user; if the medicine purchasing mode comprises an online delivery pharmacy, the medicine purchasing mode further comprises the name and address of the pharmacy selected by the visiting user, a medicine delivery address and a contact mode.
4. The method of claim 2, wherein sending the prescription information and the medication purchase order to a block node device based on a user identification set by a prescription registration authority based on a winding time set by the prescription registration authority comprises:
and sending a user identifier, the prescription information and the medicine purchasing mode to block node equipment based on uplink time set by a prescription registration mechanism, so that the block node equipment encrypts the user identifier and the prescription information by adopting the encryption algorithm to generate an encrypted value corresponding to the user identifier, and the block node equipment stores the medicine purchasing mode and the encrypted value.
5. The method of claim 1, wherein the prescription information includes a visit identification and drug information, the drug information being entered drug information acquired by the prescription provisioning device for the medical condition of the visiting user; the encounter identification is associated with the encounter user.
6. A prescription information storage method, comprising:
the second block node equipment receives the user identification, the prescription information and the medicine purchasing mode sent by the prescription registration equipment; the second block node device is located in a block chain of a prescription federation created by the prescription registration device; the prescription alliance block chain represents a block chain in which prescription service participants access a network to participate in consensus, prescription information writing and prescription information query; the prescription business participants comprise a prescription issuing mechanism to which the prescription issuing equipment belongs, a prescription registration mechanism to which the prescription registration equipment belongs, and a medicine issuing mechanism to which the medicine issuing recording equipment belongs;
encrypting the user identification and the prescription information to generate a second encrypted value corresponding to the user identification, and storing the medicine purchasing mode and the second encrypted value; a first block node device and the prescription device are deployed in the prescription issuing mechanism; a third block node device and the drug delivery recording device are deployed in the drug delivery mechanism;
the first block node equipment is used for receiving a user identifier and prescription information of a visiting user, which are sent by the prescription issuing equipment, and a first encryption value obtained by encrypting the user identifier and the prescription information is stored in the first block node equipment;
the third block node device is used for receiving the user identification, the prescription information and the medicine purchase information transmitted by the medicine dispensing recording device; a third encrypted value obtained by encrypting the user identifier and the prescription information is stored in the third block node device; the first encrypted value, the second encrypted value and the third encrypted value are used for comparison so as to be checked by any one of prescription service participants, and the prescription service participants comprise prescription issuing mechanisms of prescription issuing equipment, prescription registration mechanisms of prescription registration equipment and medicine issuing mechanisms of medicine issuing recording equipment.
7. The method of claim 6, further comprising:
recording a time stamp storing the medication purchase means and the encrypted value.
8. The method of claim 6, wherein the prescription business participants in the chain of prescription federation blocks include a prescription issuing institution to which the prescription issuing equipment belongs, a prescription registration institution to which the prescription registration equipment belongs, and a medication issuing institution to which the medication issuing record equipment belongs; the prescription issuing equipment is used for sending the user identification and the prescription information of the visiting user to the prescription registering equipment; the drug delivery recording device is configured to receive the user identification and the prescription information transmitted by the prescription registration device based on the drug purchase method.
9. The method of claim 6, wherein if the medication purchase mode comprises an out-of-hospital social pharmacy, the medication purchase mode further comprises a name and address of the pharmacy selected by the attending user; if the medicine purchasing mode comprises an online delivery pharmacy, the medicine purchasing mode further comprises the name and address of the pharmacy selected by the visiting user, a medicine delivery address and a contact mode.
10. A prescription registration apparatus, characterized by comprising:
the block chain creating unit is used for creating a prescription alliance block chain, and the prescription alliance block chain represents a block chain for a prescription service participant to access a network to participate in consensus, prescription information writing and prescription information inquiry; the prescription business participants comprise a prescription issuing mechanism to which the prescription issuing equipment belongs, a prescription registration mechanism to which the prescription registration equipment belongs, and a medicine issuing mechanism to which the medicine issuing recording equipment belongs;
the information receiving unit is used for receiving the user identification and the prescription information of the patient-seeing user transmitted by the prescription issuing equipment;
a mode acquisition unit configured to acquire a medicine purchase mode selected for the prescription information; the medicine purchasing mode comprises the selected pharmacy;
the information storage notification unit is used for sending the user identification and the prescription information to a medicine dispensing recording device corresponding to the pharmacy;
the information storage and notification unit is further configured to send the prescription information and the medicine purchasing mode to a second block node device based on a user identifier set by a prescription registration mechanism; the second block node device and the prescription registration device are deployed at the prescription registration authority; a first block node device and the prescription device are deployed in the prescription issuing mechanism; a third block node device and the drug delivery recording device are deployed in the drug delivery mechanism;
the first block node equipment is used for receiving a user identifier and prescription information of a visiting user, which are sent by the prescription issuing equipment, and a first encryption value obtained by encrypting the user identifier and the prescription information is stored in the first block node equipment; a second encrypted value obtained by encrypting the user identifier and the prescription information is stored in the second block node device;
the third block node device is used for receiving the user identification, the prescription information and the medicine purchase information transmitted by the medicine dispensing recording device; a third encrypted value obtained by encrypting the user identifier and the prescription information is stored in the third block node device; the first encrypted value, the second encrypted value and the third encrypted value are used for comparison so as to be checked by any one of prescription service participants, and the prescription service participants comprise prescription issuing mechanisms of prescription issuing equipment, prescription registration mechanisms of prescription registration equipment and medicine issuing mechanisms of medicine issuing recording equipment.
11. A prescription information storage system comprising a first block node device, a second block node device, a third block node device, a prescription issuing device, a medication delivery recording device, and a prescription registration device according to claim 10; wherein the content of the first and second substances,
the first block node device is configured to receive a user identifier and prescription information of a patient-seeing user, which are sent by a prescription-issuing device, and store the user identifier and the prescription information, where the prescription information is prescription information generated by the prescription-issuing device for a pathological state of the patient-seeing user; the first block node device and the prescription issuing device are deployed at a prescription issuing authority;
the second block node device is configured to receive the user identifier, the prescription information, and a medicine purchase mode sent by the prescription registration device, and store the user identifier, the prescription information, and the medicine purchase mode, where the medicine purchase mode is a medicine purchase mode selected for the prescription information and acquired by the prescription registration device; the second block node device and the prescription registration device are deployed at a prescription registration authority;
the third block node device is configured to receive the user identifier, the prescription information, and the medicine purchase information transmitted by the medicine dispensing recording device, and store the user identifier, the prescription information, and the medicine purchase information, where the medicine purchase information is medicine purchase information corresponding to the prescription information recorded by the medicine dispensing recording device; the third block node device and the drug delivery recording device are deployed at a drug delivery mechanism;
the first block node device, the second block node device, and the third block node device all belong to block node devices in a prescribed federation block chain.
12. An electronic device, comprising: a processor and a memory;
the memory stores a computer program which, when executed by the processor, causes the processor to perform the steps of the method of any one of claims 1 to 9.
13. A computer-readable storage medium, characterized in that the computer-readable storage medium stores a computer program comprising program instructions which, when executed by a processor, perform the method of any of claims 1 to 9.
CN201911039937.9A 2018-04-25 2018-04-25 Prescription information storage method, equipment, system and storage medium Active CN110795433B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911039937.9A CN110795433B (en) 2018-04-25 2018-04-25 Prescription information storage method, equipment, system and storage medium

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201810380803.2A CN108595641B (en) 2018-04-25 2018-04-25 Prescription information storage method, equipment, system and storage medium
CN201911039937.9A CN110795433B (en) 2018-04-25 2018-04-25 Prescription information storage method, equipment, system and storage medium

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
CN201810380803.2A Division CN108595641B (en) 2018-04-25 2018-04-25 Prescription information storage method, equipment, system and storage medium

Publications (2)

Publication Number Publication Date
CN110795433A CN110795433A (en) 2020-02-14
CN110795433B true CN110795433B (en) 2021-04-13

Family

ID=63609809

Family Applications (2)

Application Number Title Priority Date Filing Date
CN201911039937.9A Active CN110795433B (en) 2018-04-25 2018-04-25 Prescription information storage method, equipment, system and storage medium
CN201810380803.2A Active CN108595641B (en) 2018-04-25 2018-04-25 Prescription information storage method, equipment, system and storage medium

Family Applications After (1)

Application Number Title Priority Date Filing Date
CN201810380803.2A Active CN108595641B (en) 2018-04-25 2018-04-25 Prescription information storage method, equipment, system and storage medium

Country Status (1)

Country Link
CN (2) CN110795433B (en)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109447645B (en) * 2018-11-09 2020-06-26 四川虹微技术有限公司 Equipment linkage method, block chain network and storage medium
CN109670333B (en) * 2018-12-12 2019-11-08 杭州基尔区块链科技有限公司 A kind of decentralization chip research and development transaction data storage method and system
CN109753817A (en) * 2018-12-28 2019-05-14 全链通有限公司 Medical information secure storage scheme based on block chain
CN109949893A (en) * 2019-03-29 2019-06-28 百度在线网络技术(北京)有限公司 Electronic prescription processing method, device, equipment and medium based on block chain
CN110414204A (en) * 2019-08-01 2019-11-05 广东珠江智联信息科技股份有限公司 A kind of shared flow system of internet hospital electronic prescription
CN110598458B (en) * 2019-09-25 2023-08-08 腾讯科技(深圳)有限公司 Method, device and system for acquiring medical prescriptions based on blockchain
CN110739039A (en) * 2019-10-23 2020-01-31 重庆华医康道科技有限公司 prescription circulation system and method
CN111177754A (en) * 2019-12-24 2020-05-19 深圳壹账通智能科技有限公司 Data entry method and device based on block chain network and computer equipment
CN112259190B (en) * 2020-11-16 2023-11-17 泰康保险集团股份有限公司 Medical information trusted circulation method, device and system based on block chain
CN113254969B (en) * 2021-06-08 2022-10-11 挂号网(杭州)科技有限公司 Business data processing method and device, electronic equipment and storage medium
CN113658663A (en) * 2021-09-02 2021-11-16 泰康保险集团股份有限公司 Prescription information transfer method and device, electronic equipment and storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107767926A (en) * 2017-11-15 2018-03-06 中国联合网络通信集团有限公司 Medical data management system and access method based on block chain
CN107785059A (en) * 2017-01-22 2018-03-09 平安医疗健康管理股份有限公司 Medicine distribution method and system based on block chain
CN107799163A (en) * 2017-01-22 2018-03-13 平安医疗健康管理股份有限公司 Prescription circulation methods, devices and systems based on block chain
CN107835182A (en) * 2017-11-16 2018-03-23 重庆忠昇数据处理服务有限公司 Electronic Prescription System and processing method based on block chain
CN107958694A (en) * 2017-11-30 2018-04-24 广东易健通信息科技有限公司 A kind of electronic prescription circulation method, server and system

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018047982A1 (en) * 2016-09-08 2018-03-15 齋 石田 Payment method and payment system utilizing code information
CN106534355A (en) * 2016-12-12 2017-03-22 深圳市前海安测信息技术有限公司 Medical informatization auxiliary prescribing system and method
CN107391944A (en) * 2017-07-27 2017-11-24 北京太云科技有限公司 A kind of electronic health record shared system based on block chain
CN107896213B (en) * 2017-11-16 2021-07-20 重庆顺利科技有限公司 Electronic prescription data storage method

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107785059A (en) * 2017-01-22 2018-03-09 平安医疗健康管理股份有限公司 Medicine distribution method and system based on block chain
CN107799163A (en) * 2017-01-22 2018-03-13 平安医疗健康管理股份有限公司 Prescription circulation methods, devices and systems based on block chain
CN107767926A (en) * 2017-11-15 2018-03-06 中国联合网络通信集团有限公司 Medical data management system and access method based on block chain
CN107835182A (en) * 2017-11-16 2018-03-23 重庆忠昇数据处理服务有限公司 Electronic Prescription System and processing method based on block chain
CN107958694A (en) * 2017-11-30 2018-04-24 广东易健通信息科技有限公司 A kind of electronic prescription circulation method, server and system

Also Published As

Publication number Publication date
CN108595641B (en) 2020-08-14
CN110795433A (en) 2020-02-14
CN108595641A (en) 2018-09-28

Similar Documents

Publication Publication Date Title
CN110795433B (en) Prescription information storage method, equipment, system and storage medium
Ahmad et al. The role of blockchain technology in telehealth and telemedicine
CN107835182B (en) Electronic prescription system based on block chain and processing method
Ramzan et al. Healthcare applications using blockchain technology: Motivations and challenges
WO2020140666A1 (en) Data management method, device, computer apparatus and storage medium
US20140039912A1 (en) Controlled Communications Mobile Digital System for Physician-Healthcare System Integration
CN107896213A (en) Electronic prescription date storage method
CN102299946A (en) Network-based comprehensive video diagnosis and treatment supervisory system
US20220414599A1 (en) Remotely diagnosing conditions and providing prescriptions using a multi-access health care provider portal
CA2815487A1 (en) Managing healthcare information in a distributed system
CN109065101A (en) Clinical drug trial monitoring method, system, equipment and medium based on block chain
TW201346824A (en) Systems and methods for generating, managing, and sharing digital scripts
US20030154106A1 (en) System and method for renewing prescriptions
CN110010221B (en) Electronic prescription transfer method, device and storage medium
CN101707572B (en) Method and system for providing a customized network
KR20120036488A (en) User device and electronic prescription transmitting method using the same, electronic prescription transmitting system
US20170076055A1 (en) Medication history management method and medication history management apparatus
JP6936763B2 (en) Electronic prescription management methods, electronic prescription management systems, and programs
KR102527210B1 (en) Online drug distribution system based on blockchain and method thereof
JP2008152489A (en) Clinical trial monitoring system and clinical trial monitoring server
Soman Cloud-based solutions for healthcare IT
KR102261680B1 (en) Integrated Medical Information Providing System
US20150100347A1 (en) Universal online healthcare marketplace
CN111048187A (en) Family doctor signing service system
CN104521209A (en) Method and system for providing customized network

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40021369

Country of ref document: HK

SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant