CN112308187A - Multi-code fusion realization method, fusion application code use method and system - Google Patents

Multi-code fusion realization method, fusion application code use method and system Download PDF

Info

Publication number
CN112308187A
CN112308187A CN202011185339.5A CN202011185339A CN112308187A CN 112308187 A CN112308187 A CN 112308187A CN 202011185339 A CN202011185339 A CN 202011185339A CN 112308187 A CN112308187 A CN 112308187A
Authority
CN
China
Prior art keywords
code
fusion
electronic health
application
generating
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011185339.5A
Other languages
Chinese (zh)
Inventor
孙恒
陈三玲
张凡
吴作栋
杨秋芬
张丽
徐奎东
沈欢
潘宁
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
WONDERS INFORMATION CO Ltd
Original Assignee
WONDERS INFORMATION CO Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by WONDERS INFORMATION CO Ltd filed Critical WONDERS INFORMATION CO Ltd
Priority to CN202011185339.5A priority Critical patent/CN112308187A/en
Publication of CN112308187A publication Critical patent/CN112308187A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/06009Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking
    • G06K19/06037Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking multi-dimensional coding
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3276Short range or proximity payments by means of M-devices using a pictured code, e.g. barcode or QR-code, being read by the M-device
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/08Insurance

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Development Economics (AREA)
  • Technology Law (AREA)
  • Marketing (AREA)
  • Economics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Medical Treatment And Welfare Office Work (AREA)

Abstract

The invention provides a method for realizing multi-code fusion, a method and a system for using fusion application codes, wherein the method comprises the following steps: acquiring an electronic health code; acquiring a unique identification number of a resident; the electronic health code and the unique identification number are associated and bound to generate a fusion identification; and generating a fusion application code according to the electronic health code and the fusion identifier. The invention does not need a user to carry an entity card, is simple, convenient and low in cost, completes the intercommunication and butt joint of a plurality of two-dimensional codes and realizes the purpose of one-code universality.

Description

Multi-code fusion realization method, fusion application code use method and system
Technical Field
The present invention relates to the field of information processing technologies, and in particular, to a method for implementing multi-code fusion, and a method and a system for using a fusion application code.
Background
In the rapidly-developing network era, the mobile internet is more rapidly advanced and is more and more popular.
The resident electronic health code (called health card for short) is a national unified standard medical service card designed by Weijian committee for urban and rural residents and used for recording resident identity information, health file information, hospital medical information and the like. The health card can provide complete electronic medical records of patients, including information such as blood types and past medical histories, and helps the patients to reduce unnecessary repeated examinations and save the cost for seeing a doctor; while other functional cards (e.g., social security cards, bank cards) are used for fee settlement and payment vouchers, the roles of which do not overlap completely. However, in the actual use process, because the two cards have different purposes, the two cards need to be used independently under different service requirements and different service scenes, and the operation is complex and not convenient enough.
Therefore, because the current basic information and management platform in the medical health field is provided, internet application based on the basic platform is relatively deficient, especially electronic health code internet application, the use scenes are multiple, the attention of common people is high, and if online application cannot be enriched, the perception of citizens on the electronic health codes is low, and the practicability of health cards cannot be perceived.
In this case, a barrier of "one-to-one standard, one platform-to-one code, not common to each other" is likely to appear. The resident needs to register and apply for multiple two-dimensional code to experience the service that corresponds, like this, inconvenient resident uses, also because the management of different two-dimensional codes is maintained, increase work load and cost that can be very big, efficiency also can't obtain guaranteeing simultaneously, consequently also inconvenient business is developed.
Disclosure of Invention
The invention aims to provide a method for realizing multi-code fusion, a method for using a fusion application code and a system, which are simple, convenient and low in cost, do not need a user to carry an entity card, complete intercommunication and butt joint of a plurality of two-dimensional codes and realize the purpose of one-code universality.
The technical scheme provided by the invention is as follows:
the invention provides a method for realizing multi-code fusion, which comprises the following steps:
acquiring an electronic health code;
acquiring a unique identification number of a resident;
the electronic health code and the unique identification number are associated and bound to generate a fusion identification;
and generating a fusion application code according to the electronic health code and the fusion identifier.
Further, the acquiring the electronic health code includes the steps of:
acquiring a health code acquisition request;
and acquiring and sending the health code to a fusion application component, and generating a corresponding electronic health code by the fusion application component.
Further, the acquiring the unique identification number of the resident includes the steps of:
sending an account fusion request to a target institution; the target institution comprises any one or more of a medical insurance institution, a financial institution and a business insurance institution;
and if the target institution allows the authorization, acquiring the unique identification number of the resident from the target institution.
Further, the generating of the fusion application code according to the electronic health code and the fusion identifier includes:
adding the fusion identifier to an extension field of the electronic health code;
and generating the fusion application code according to the electronic health code added with the fusion identification code.
The invention also provides a use method of the fusion application code, which comprises the following steps:
acquiring an electronic health code;
acquiring a unique identification number of a resident;
the electronic health code and the unique identification number are associated and bound to generate a fusion identification;
generating a fusion application code according to the electronic health code and the fusion identifier;
and scanning the fusion application code for verification, and generating a transaction request after the verification is passed so as to pay the fee.
Further, the scanning the converged application code for verification, and generating a transaction request for payment after the verification is passed includes the steps of:
scanning the fusion application code through a two-dimensional code reading terminal, and verifying the fusion application code;
and if the verification is passed, acquiring the associated unique identification number according to the fusion identification of the fusion application code, and generating a transaction request according to the associated unique identification number.
Further, the generating of the fusion application code according to the electronic health code and the fusion identifier includes:
adding the fusion identifier to an extension field of the electronic health code;
and generating the fusion application code according to the electronic health code added with the fusion identification code.
The invention also provides a system for realizing multi-code fusion, which comprises:
the health code acquisition module is used for acquiring an electronic health code;
the protocol number acquisition module is used for acquiring the unique identification number of the resident;
the association module is used for associating and binding the electronic health code and the unique identification number to generate a fusion identification;
and the multi-code fusion module is used for generating a fusion application code according to the electronic health code and the fusion identifier.
Further, the multi-code fusion module includes:
the adding unit is used for adding the fusion identification to an extension field of the electronic health code;
and the fusion unit is used for generating the fusion application code according to the electronic health code added with the fusion identification code.
The invention also provides a use system of the fusion application code, which comprises the following steps:
the health code acquisition module is used for acquiring an electronic health code;
the protocol number acquisition module is used for acquiring the unique identification number of the resident;
the association module is used for associating and binding the electronic health code and the unique identification number to generate a fusion identification;
and the multi-code fusion module is used for generating a fusion application code according to the electronic health code and the fusion identifier.
And the processing module is used for scanning the fusion application code for verification and generating a transaction request for payment after the verification is passed.
The method for realizing multi-code fusion, the method for using the fusion application code and the system provided by the invention have the advantages that a user does not need to carry an entity card, the method is simple, convenient and low in cost, the intercommunication and the butt joint of a plurality of two-dimensional codes are completed, and the purpose of one-code universality is realized.
Drawings
The following description of the preferred embodiments will be made in an explicitly understandable manner, and the implementation method, the application code using method, the above features, technical features, advantages, and implementation modes of the system of the multi-code fusion will be further described.
FIG. 1 is a flow chart of one embodiment of a method for implementing multi-code fusion in accordance with the present invention;
FIG. 2 is a flow chart of another embodiment of a method for implementing multi-code fusion in accordance with the present invention;
FIG. 3 is a flow chart of another embodiment of a method for implementing multi-code fusion in accordance with the present invention;
FIG. 4 is a flow chart of another embodiment of a method for implementing multi-code fusion in accordance with the present invention;
FIG. 5 is a flow chart of another embodiment of a method for implementing multi-code fusion in accordance with the present invention;
FIG. 6 is a flow diagram of one embodiment of a method for using converged application code of the present invention;
FIG. 7 is a flow diagram of another embodiment of a method for using converged application code in accordance with the present invention;
FIG. 8 is a flow chart of another embodiment of a method of using converged application code of the present invention;
FIG. 9 is a flow diagram of another embodiment of a method for using converged application code in accordance with the present invention;
FIG. 10 is a flow diagram of another embodiment of a method for using converged application code in accordance with the present invention;
FIG. 11 is a flow chart of another embodiment of a method of using converged application code of the present invention;
FIG. 12 is a flowchart illustrating the generation of a converged application code by the electronic health card converged with the medical insurance electronic certificate issued by the medical insurance office according to the present invention;
FIG. 13 is a flow chart of the present invention for generating a converged application code for fusion code analysis by fusing the medical insurance electronic certificate issued by the medical insurance office with the electronic health card.
Detailed Description
In the following description, for purposes of explanation and not limitation, specific details are set forth, such as particular system structures, techniques, etc. in order to provide a thorough understanding of the embodiments of the present application. However, it will be apparent to one skilled in the art that the present application may be practiced in other embodiments that depart from these specific details. In other instances, detailed descriptions of well-known systems, devices, circuits, and methods are omitted so as not to obscure the description of the present application with unnecessary detail.
It will be understood that the terms "comprises" and/or "comprising," when used in this specification and the appended claims, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof.
For the sake of simplicity, the drawings only schematically show the parts relevant to the present invention, and they do not represent the actual structure as a product. In addition, in order to make the drawings concise and understandable, components having the same structure or function in some of the drawings are only schematically illustrated or only labeled. In this document, "one" means not only "only one" but also a case of "more than one".
It should be further understood that the term "and/or" as used in this specification and the appended claims refers to and includes any and all possible combinations of one or more of the associated listed items.
In addition, in the description of the present application, the terms "first", "second", and the like are used only for distinguishing the description, and are not intended to indicate or imply relative importance.
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the following description will be made with reference to the accompanying drawings. It is obvious that the drawings in the following description are only some examples of the invention, and that for a person skilled in the art, other drawings and embodiments can be derived from them without inventive effort.
An embodiment of the present invention, as shown in fig. 1, is a method for implementing multi-code fusion, including:
s100, acquiring an electronic health code;
s200, acquiring a unique identification number of a resident;
s300, the electronic health code and the unique identification number are associated and bound to generate a fusion identification;
s400, generating a fusion application code according to the electronic health code and the fusion identifier.
Specifically, the electronic health code (including the fusion identifier) is the fusion application code of the present invention, and the two-dimensional code data format of the fusion application code is shown in table 1 below:
Figure BDA0002751283210000061
Figure BDA0002751283210000071
TABLE 1 data Format for fused application codes
After the electronic health code is generated, the unique identification number of the resident account is obtained by requesting medical insurance, finance, business insurance and other institutions, wherein the unique identification number can be a personal channel authorization code (or a financial account protocol number, a medical insurance electronic certificate ID, a business insurance electronic certificate ID) or user unique identification information (such as identification card information), and the electronic health code is associated with the unique identification number of the medical insurance, finance, business insurance and other institutions through the fusion application component.
For safety protection, the unique identification number is only stored in the converged application component and is only used for completing payment, settlement and information processing in the converged application, and the information is not exposed to any third party. The fusion application component adopts access control, data encryption and other means to ensure the security of the unique identification number.
In the embodiment, the electronic health code and the two-dimensional code issued by other platforms are fused to obtain the fusion application code, so that a user does not need to carry an entity card, and the method is simple, convenient and low in cost. The multi-code integration fully completes intercommunication and butt joint and deep fusion, and realizes one-code universality of medical visit and expense settlement such as 'electronic health code + payment code'. The full-flow hospital treatment service such as code scanning registration, treatment, medicine taking, report checking, settlement and the like can be completed by fusing the application codes, and the purpose of one code being universal on hand is realized.
In an embodiment of the present invention, a method for implementing multi-code fusion includes:
s110, acquiring a health code acquisition request;
s120, acquiring and sending the health code to a fusion application component, and generating a corresponding electronic health code by the fusion application component;
s210, sending an account fusion request to a target institution; the target institution comprises any one or more of a medical insurance institution, a financial institution and a business insurance institution;
s220, if the target mechanism allows authorization, acquiring the unique identification number of the resident from the target mechanism;
s300, the electronic health code and the unique identification number are associated and bound to generate a fusion identification;
s410, adding the fusion identification to an extension field of the electronic health code;
s420, generating the fusion application code according to the electronic health code added with the fusion identification code.
Specifically, in a scene of fusing a medical insurance card and an electronic health code, the method is divided into two general steps, wherein the first step is to register and open a fusion application, and the second step is to generate a fusion application code. The main flow of registering and opening the fusion application is shown in fig. 2 as follows:
1) the user opens the electronic health code client application software and requests to start the fusion application;
2) a user initiates an association request of accounts such as medical insurance, financial institutions and the like in the electronic health code client application software;
3) the fusion application component submits the information request to send a fusion request to a medical insurance, a financial institution and the like to obtain the authorization information of the medical insurance, the business insurance and the financial institution or the unique identity information of the user, namely the unique identification number. In the process, medical insurance, trade insurance and financial accounts are activated or opened according to requirements.
4) And the fusion application component completes account association and informs the result to the service system.
After the converged application is registered and opened in the above manner, that is, after the first step is completed, the electronic health code (including the converged identifier) can be generated as shown in fig. 3, that is, the converged application code is generated. The main flow of generating the electronic health code (containing the fusion identifier) is as follows:
1) a user applies for an electronic health code (including a fusion identifier) through electronic health code client application software (including a regional health APP or a hospital online terminal);
2) the real-name authentication system verifies the user identity information, the fusion application component verifies the electronic health code, confirms the user identity and requests the fusion application component to generate a fusion identifier;
3) the fusion application component generates a fusion identifier and returns the fusion identifier to the electronic health code management information system;
4) the electronic health code management information system generates an electronic health code (including a fusion identifier) according to the fusion identifier;
5) the electronic health code management information system returns the electronic health code (containing the fusion identifier) to the electronic health code client application software.
In the embodiment, the electronic health code and the two-dimensional code issued by other platforms are fused to obtain the fusion application code, so that a user does not need to carry an entity card, and the method is simple, convenient and low in cost. The multi-code integration fully completes intercommunication and butt joint and deep fusion, and realizes one-code universality of medical visit and expense settlement such as 'electronic health code + payment code'. The full-flow hospital treatment service such as code scanning registration, treatment, medicine taking, report checking, settlement and the like can be completed by fusing the application codes, and the purpose of one code being universal on hand is realized.
In an embodiment of the present invention, a method for implementing multi-code fusion includes:
s100, acquiring an electronic health code;
s200, acquiring a unique identification number of a resident;
s300, the electronic health code and the unique identification number are associated and bound to generate a fusion identification;
s400, generating a fusion application code according to the electronic health code and the fusion identifier;
s500, scanning the fusion application code for verification, and generating a transaction request after the verification is passed so as to pay.
Specifically, as shown in fig. 4, the fusion application component is docked with the electronic health code management information system to obtain the account information of the electronic health code, and generates the fusion identifier based on the electronic health code main index ID.
As shown in fig. 5, the converged application component is docked with a local medical insurance electronic certificate service center platform, the medical insurance electronic certificate service center platform is deployed at two levels of the country and the province, the province-level electronic certificate service center platform has the capabilities of generating, decoding, verifying and the like of an electronic certificate two-dimensional code, the electronic certificate two-dimensional code is decoded only by a code sender, and data are exchanged through a medical insurance bureau information platform during cross-province application.
In the embodiment, the electronic health code and the two-dimensional code issued by other platforms are fused to obtain the fusion application code, so that a user does not need to carry an entity card, and the method is simple, convenient and low in cost. The multi-code integration fully completes intercommunication and butt joint and deep fusion, and realizes one-code universality of medical visit and expense settlement such as 'electronic health code + payment code'. The full-flow hospital treatment service such as code scanning registration, treatment, medicine taking, report checking, settlement and the like can be completed by fusing the application codes, and the purpose of one code being universal on hand is realized.
In an embodiment of the present invention, a method for implementing multi-code fusion includes:
s100, acquiring an electronic health code;
s200, acquiring a unique identification number of a resident;
s300, the electronic health code and the unique identification number are associated and bound to generate a fusion identification;
s400, generating a fusion application code according to the electronic health code and the fusion identifier;
s510, scanning the fusion application code through a two-dimensional code reading terminal, and verifying the fusion application code;
and S520, if the verification is passed, acquiring the associated unique identification number according to the fusion identification of the fusion application code, and generating a transaction request according to the associated unique identification number.
Specifically, the manner of generating the fusion application code refers to the above embodiments, and is not described in detail herein. After the fusion application code is generated, code scanning is needed to be performed. The code scanning is divided into two general steps, the first step is to check the code offline, and the second step is to generate the expense settlement. Wherein, the offline check code is shown in fig. 6, and the main flow of the offline check code is as follows:
1) the user sends the electronic health code (including the fusion identifier) to a medical health institution on line, the reading terminal reads the electronic health code (including the fusion identifier), or the user requests a service on line through an application;
2) the fusion application component requests the electronic health code management information system to carry out electronic health code verification;
3) the verification result is notified to the user by the converged application component.
In the first scenario: if the source of the financial account agreement number is the medical insurance electronic certificate system, the medical insurance settlement process is as shown in fig. 7, and the main process of the medical insurance settlement is as follows:
1) the user presents the electronic health code (including the fusion identifier), the terminal service system invokes the fusion application recognition SDK to read the electronic health code (including the fusion identifier) of the user and submits the electronic health code to the fusion application component;
2) the fusion application component verifies the submitted two-dimensional code, the verification result is directly returned after the verification fails, if the verification succeeds, the associated medical insurance electronic certificate ID is obtained, the medical insurance electronic certificate system verifies the authorization and performs pre-settlement processing, the settlement processing is performed, and the settlement result is returned to the fusion application component;
3) the convergence application component returns the settlement result to the recognition SDK, the recognition SDK returns to the terminal service system, and the terminal continues service processing according to the returned result.
In the second scenario: if the source of the financial account agreement number is the financial payment account system, the financial payment process is as shown in fig. 8, and the main process of payment using the converged application is as follows:
1) the user presents the electronic health code (including the fusion identifier), the terminal service system invokes the fusion application recognition SDK to read the electronic health code (including the fusion identifier) of the user and submits the electronic health code to the fusion application component;
2) the fusion application component verifies the submitted two-dimensional code, the verification result is directly returned after the verification fails, if the verification succeeds, payment signing information and the electronic health code ID are obtained, the fusion application component obtains hospital prescription details by using the electronic health code ID, and unified payment is carried out by using payment signing authorization; the financial payment account system carries out authorization verification and returns a payment result to the fusion application component;
3) the convergence application component returns the settlement result to the recognition SDK, the recognition SDK returns to the terminal service system, and the terminal continues service processing according to the returned result.
In the third scenario: if the source of the financial account agreement number is the underwriting payment account system, the underwriting payment process is as shown in FIG. 9, and the main process of underwriting payment using the converged application is as follows:
1) the user presents the electronic health code (including the fusion identifier), the terminal service system invokes the fusion application recognition SDK to read the electronic health code (including the fusion identifier) of the user and submits the electronic health code to the fusion application component;
2) the fusion application component verifies the submitted two-dimensional code, the verification result is directly returned after the verification fails, if the verification succeeds, the merchant insurance settlement code authorization ID and the electronic health code ID are obtained, the fusion application component obtains hospital prescription details by using the electronic health code ID, and unified settlement is carried out by using the merchant insurance settlement code authorization ID; the merchant insurance payment settlement system verifies authorization and returns settlement information to the fusion application component, wherein the interaction between the fusion application component and the merchant insurance payment settlement system is shown in fig. 10, and the fusion application component is in butt joint with the merchant insurance payment settlement system to complete online settlement of the merchant insurance claim expenses.
3) The convergence application component returns the settlement result to the recognition SDK, the recognition SDK returns to the terminal service system, and the terminal continues service processing according to the returned result.
In summary, the general flow of the electronic health card (i.e. the electronic health code) fusion application is as shown in fig. 11: the fusion application adopts a marking technical scheme, and a fusion application component is used as a mark service provider. The fusion application component is a marking system and is responsible for generating and maintaining marks and managing mark requesters.
In the embodiment, the electronic health code and the two-dimensional code issued by other platforms are fused to obtain the fusion application code, so that a user does not need to carry an entity card, and the method is simple, convenient and low in cost. The multi-code integration fully completes intercommunication and butt joint and deep fusion, and realizes one-code universality of medical visit and expense settlement such as 'electronic health code + payment code'. The full-flow hospital treatment service such as code scanning registration, treatment, medicine taking, report checking, settlement and the like can be completed by fusing the application codes, and the purpose of one code being universal on hand is realized.
Two technical implementations of the multi-code fusion application fusion tag include two:
method one, generating fusion mark according to other card unique ID and verifying use
Generating a fusion mark according to the unique ID of other cards, as shown in fig. 12, taking the medical insurance electronic certificate issued by the electronic health code fusion medical insurance bureau, namely one of the individual channel authorization codes of the invention as an example (remark: the generation rule of the medical insurance electronic certificate ID is set by the medical insurance electronic certificate business central office).
1.1, a user applies for fusion application at a mobile terminal;
1.2, the electronic health code management system generates an electronic health code according to the real-name identity information of the user;
1.3, the electronic health code management system requests a fusion mark;
1.4, the medical insurance electronic certificate service center station receives the request to verify the user identity information and the channel;
1.5, the medical insurance electronic certificate business center platform returns the unique ID of the medical insurance electronic certificate;
1.6, the electronic health code management system writes the medical insurance electronic certificate ID in the two-dimensional code extension field of the electronic health code;
and 1.7, displaying the fused application code for hospitalizing by the user.
Continuing with the above example, the verification usage flow after generating the fused application code from the unique ID of the other card is shown in fig. 13:
2.1, the user presents the fusion application code for medical treatment in a hospital (medical insurance settlement service scene);
2.2, the in-hospital business system transmits the two-dimensional code data to the electronic health code management system;
2.3, the electronic health code management system analyzes the fusion application code and requests decoding according to the ID of the medical insurance electronic certificate;
2.4, the medical insurance electronic certificate business center verifies the user identity information and channels, decodes and returns the analysis result;
2.5, the electronic health code management system receives and forwards the medical insurance electronic certificate analysis result to the hospital business system;
and 2.6, carrying out corresponding business processing by the in-hospital business system.
And a second mode, generating a fusion mark according to the unique identity information of the user:
the fusion mark is information for identifying the uniqueness of the user, and different types of accounts such as an electronic health card, a medical insurance electronic certificate, an electronic bank card and the like of the user are associated through the fusion mark.
The fusion token is generated using the following expression: fusion tag generation function (fusion tag generation factor).
The fusion tag generation function is a hash algorithm (SM3) with a fusion tag identification number of 32 bytes. The fusion mark generation factor adopts uft-8 coding format and is generated by the following expression:
the fusion mark generation factor is certificate type code + certificate number + name
Example fusion marker:
24F08FD73E935DCB2A1FEAA058AEE4FB8CF331EF3737D879206008D99 313FB13
wherein:
-certificate number: the number of the resident valid identity document;
-certificate type: in WS364.3-2011 health information data element value field code part 3: demographic and socioeconomic characteristics; types of documents include, but are not limited to, resident identification cards, resident family mouth books, passports, military officers 'licenses, drivers' licenses, inbound and outbound passes for harbor and australian residents, continental passes for taiwan residents, birth medicine certificates, and other legally valid documents.
-name: the name of the resident. The resident identification card is the standard.
Technical principle of generating the fusion code: and realizing mutual recognition and associated binding of the medical insurance account and the financial account according to the unique ID of the user generated by the electronic health card management system.
The technical principle of analyzing the fusion code is as follows: when the user presents the fusion code for medical treatment, the electronic health card management system requests to inquire the medical insurance and financial system through the unique ID of the user, associates and binds medical insurance accounts and financial accounts, and realizes medical insurance settlement and financial payment services.
In an embodiment of the present invention, a system for implementing multi-code fusion includes:
the health code acquisition module is used for acquiring an electronic health code;
the protocol number acquisition module is used for acquiring the unique identification number of the resident;
the association module is used for associating and binding the electronic health code and the unique identification number to generate a fusion identification;
and the multi-code fusion module is used for generating a fusion application code according to the electronic health code and the fusion identifier.
Specifically, this embodiment is a device embodiment corresponding to the method embodiment, and specific effects refer to the method embodiment, which is not described in detail herein.
Based on the foregoing embodiments, the multi-code fusion module includes:
the adding unit is used for adding the fusion identification to an extension field of the electronic health code;
and the fusion unit is used for generating the fusion application code according to the electronic health code added with the fusion identification code.
Specifically, this embodiment is a device embodiment corresponding to the method embodiment, and specific effects refer to the method embodiment, which is not described in detail herein.
One embodiment of the present invention provides a system for using a converged application code, including:
the health code acquisition module is used for acquiring an electronic health code;
the protocol number acquisition module is used for acquiring the unique identification number of the resident;
the association module is used for associating and binding the electronic health code and the unique identification number to generate a fusion identification;
and the multi-code fusion module is used for generating a fusion application code according to the electronic health code and the fusion identifier.
And the processing module is used for scanning the fusion application code for verification and generating a transaction request for payment after the verification is passed.
Specifically, this embodiment is a device embodiment corresponding to the method embodiment, and specific effects refer to the method embodiment, which is not described in detail herein.
It will be apparent to those skilled in the art that, for convenience and brevity of description, only the above-described division of program modules is illustrated, and in practical applications, the above-described distribution of functions may be performed by different program modules, that is, the internal structure of the apparatus may be divided into different program units or modules to perform all or part of the above-described functions. Each program module in the embodiments may be integrated in one processing unit, or each unit may exist alone physically, or two or more units are integrated in one processing unit, and the integrated unit may be implemented in a form of hardware, or may be implemented in a form of software program unit. In addition, the specific names of the program modules are only used for distinguishing the program modules from one another, and are not used for limiting the protection scope of the application.
In the above embodiments, the descriptions of the respective embodiments have respective emphasis, and reference may be made to the related descriptions of other embodiments for parts that are not described or recited in detail in a certain embodiment.
Those of ordinary skill in the art will appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware or combinations of computer software and electronic hardware. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present application.
In the embodiments provided in the present application, it should be understood that the disclosed apparatus/terminal device and method may be implemented in other ways. For example, the above-described embodiments of the apparatus/terminal device are merely illustrative, and for example, the division of the modules or units is only one logical division, and there may be other divisions when actually implemented, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection of some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
It should be noted that the above embodiments can be freely combined as necessary. The foregoing is only a preferred embodiment of the present invention, and it should be noted that, for those skilled in the art, various modifications and decorations can be made without departing from the principle of the present invention, and these modifications and decorations should also be regarded as the protection scope of the present invention.

Claims (10)

1. A method for implementing multi-code fusion is characterized by comprising the following steps:
acquiring an electronic health code;
acquiring a unique identification number of a resident;
the electronic health code and the unique identification number are associated and bound to generate a fusion identification;
and generating a fusion application code according to the electronic health code and the fusion identifier.
2. The method for implementing multi-code fusion according to claim 1, wherein the step of obtaining the electronic health code comprises the steps of:
acquiring a health code acquisition request;
and acquiring and sending the health code to a fusion application component, and generating a corresponding electronic health code by the fusion application component.
3. The method for implementing multi-code fusion according to claim 1, wherein the step of obtaining the unique identification number of the resident comprises the steps of:
sending an account fusion request to a target institution; the target institution comprises any one or more of a medical insurance institution, a financial institution and a business insurance institution;
and if the target institution allows the authorization, acquiring the unique identification number of the resident from the target institution.
4. A method for implementing multi-code fusion according to any one of claims 1-3, wherein the step of generating a fusion application code according to the electronic health code and the fusion identity comprises the steps of:
adding the fusion identifier to an extension field of the electronic health code;
and generating the fusion application code according to the electronic health code added with the fusion identification code.
5. A method for using a converged application code, comprising the steps of:
acquiring an electronic health code;
acquiring a unique identification number of a resident;
the electronic health code and the unique identification number are associated and bound to generate a fusion identification;
generating a fusion application code according to the electronic health code and the fusion identifier;
and scanning the fusion application code for verification, and generating a transaction request after the verification is passed so as to pay the fee.
6. The method for using the converged application code, according to claim 5, wherein the converged application code is scanned for verification, and the step of generating a transaction request for payment after verification comprises the steps of:
scanning the fusion application code through a two-dimensional code reading terminal, and verifying the fusion application code;
and if the verification is passed, acquiring the associated unique identification number according to the fusion identification of the fusion application code, and generating a transaction request according to the associated unique identification number.
7. A method for using a converged application code according to any one of claims 1 to 3, wherein the generating of the converged application code according to the electronic health code and the converged identifier comprises the steps of:
adding the fusion identifier to an extension field of the electronic health code;
and generating the fusion application code according to the electronic health code added with the fusion identification code.
8. A system for implementing multi-code fusion, comprising:
the health code acquisition module is used for acquiring an electronic health code;
the protocol number acquisition module is used for acquiring the unique identification number of the resident;
the association module is used for associating and binding the electronic health code and the unique identification number to generate a fusion identification;
and the multi-code fusion module is used for generating a fusion application code according to the electronic health code and the fusion identifier.
9. The system for implementing multi-code fusion of claim 8, wherein the multi-code fusion module comprises:
the adding unit is used for adding the fusion identification to an extension field of the electronic health code;
and the fusion unit is used for generating the fusion application code according to the electronic health code added with the fusion identification code.
10. A system for using converged application code, comprising:
the health code acquisition module is used for acquiring an electronic health code;
the protocol number acquisition module is used for acquiring the unique identification number of the resident;
the association module is used for associating and binding the electronic health code and the unique identification number to generate a fusion identification;
the multi-code fusion module is used for generating a fusion application code according to the electronic health code and the fusion identifier;
and the processing module is used for scanning the fusion application code for verification and generating a transaction request for payment after the verification is passed.
CN202011185339.5A 2020-10-30 2020-10-30 Multi-code fusion realization method, fusion application code use method and system Pending CN112308187A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011185339.5A CN112308187A (en) 2020-10-30 2020-10-30 Multi-code fusion realization method, fusion application code use method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011185339.5A CN112308187A (en) 2020-10-30 2020-10-30 Multi-code fusion realization method, fusion application code use method and system

Publications (1)

Publication Number Publication Date
CN112308187A true CN112308187A (en) 2021-02-02

Family

ID=74330541

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011185339.5A Pending CN112308187A (en) 2020-10-30 2020-10-30 Multi-code fusion realization method, fusion application code use method and system

Country Status (1)

Country Link
CN (1) CN112308187A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113539401A (en) * 2021-07-09 2021-10-22 北京声智科技有限公司 Information processing method, information processing apparatus, server, and storage medium
CN114444860A (en) * 2021-12-24 2022-05-06 长威信息科技发展股份有限公司 One-code passing method and terminal
WO2022199293A1 (en) * 2021-03-22 2022-09-29 支付宝(杭州)信息技术有限公司 Generation and verification of two-dimensional code
CN115238848A (en) * 2022-09-21 2022-10-25 湖南会成科技有限公司 Identity label generation method and device, storage medium and equipment

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104281830A (en) * 2014-09-26 2015-01-14 合肥京东方显示光源有限公司 Two-dimension code identification method and device
CN104700142A (en) * 2015-03-24 2015-06-10 刘霁中 Iris two-dimensional code
CN106897341A (en) * 2016-07-08 2017-06-27 阿里巴巴集团控股有限公司 2 D code information querying method, server, client and system
CN110222799A (en) * 2019-04-28 2019-09-10 新大陆(福建)公共服务有限公司 A kind of application system of two-stage evidence method and voucher mechanism based on two dimensional code
CN111477291A (en) * 2020-04-27 2020-07-31 湖北蚂蚁云服信息科技有限公司 Resident electronic health card comprehensive application system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104281830A (en) * 2014-09-26 2015-01-14 合肥京东方显示光源有限公司 Two-dimension code identification method and device
CN104700142A (en) * 2015-03-24 2015-06-10 刘霁中 Iris two-dimensional code
CN106897341A (en) * 2016-07-08 2017-06-27 阿里巴巴集团控股有限公司 2 D code information querying method, server, client and system
CN110222799A (en) * 2019-04-28 2019-09-10 新大陆(福建)公共服务有限公司 A kind of application system of two-stage evidence method and voucher mechanism based on two dimensional code
CN111477291A (en) * 2020-04-27 2020-07-31 湖北蚂蚁云服信息科技有限公司 Resident electronic health card comprehensive application system

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022199293A1 (en) * 2021-03-22 2022-09-29 支付宝(杭州)信息技术有限公司 Generation and verification of two-dimensional code
CN113539401A (en) * 2021-07-09 2021-10-22 北京声智科技有限公司 Information processing method, information processing apparatus, server, and storage medium
CN114444860A (en) * 2021-12-24 2022-05-06 长威信息科技发展股份有限公司 One-code passing method and terminal
CN115238848A (en) * 2022-09-21 2022-10-25 湖南会成科技有限公司 Identity label generation method and device, storage medium and equipment

Similar Documents

Publication Publication Date Title
CN112308187A (en) Multi-code fusion realization method, fusion application code use method and system
US6826535B2 (en) Method for reducing fraud in healthcare programs using a smart card
AU2009201395B2 (en) Mobile account authentication service
US20110270751A1 (en) Electronic commerce system and system and method for establishing a trusted session
US20120215553A1 (en) Method and system of validating and verifying health care transactions
CN1437741A (en) Authenticated payment
CA2895366A1 (en) Systems and methods for authenticating user identities in networked computer systems
EP2024921A2 (en) Transactional services
US20080319794A1 (en) Health information services using phone
CN101957887A (en) Mobile phone all-in-one card intelligent medical service system
TW202022739A (en) Payment method and apparatus, and device
WO2005024645A1 (en) Information processing server and information processing method
CN105184046A (en) Electronic inspection list based inspection mechanism automatic matching method and network hospital platform
JP6074074B1 (en) Electronic contract destruction system, method and program
US20080040779A1 (en) System and method for identification verification
US20120305643A1 (en) System and Method for Determining Eligibility of a Card Holder at a Point of Service
KR20160124469A (en) System and method for paying tuition fees by credit card using online
Wohlmacher et al. Applications in health care using public-key certificates and attribute certificates
JP2019133224A (en) Information provision program, information processing device and information provision method
JP2004126865A (en) Service providing information management method, center device and program, storage medium recording the program, and ic card for service providing information management
KR100854342B1 (en) System and Method for Customer Authentication by Using Photo Image of Certificate of Residence and Program Recording Medium
Liu et al. Integrating SET and EDI for secure healthcare commerce
KR20230112460A (en) A certificate issuance brokerage system tailored to the applicant
TW202238419A (en) Identity verification system
AU2020200126A1 (en) A Four Party System for Verifying Personal Data

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination