CN115050450A - Method and device for processing medicine purchasing request - Google Patents

Method and device for processing medicine purchasing request Download PDF

Info

Publication number
CN115050450A
CN115050450A CN202210733420.5A CN202210733420A CN115050450A CN 115050450 A CN115050450 A CN 115050450A CN 202210733420 A CN202210733420 A CN 202210733420A CN 115050450 A CN115050450 A CN 115050450A
Authority
CN
China
Prior art keywords
medicine
information
target
prescription
order
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210733420.5A
Other languages
Chinese (zh)
Inventor
刘明辉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Jingdong Tuoxian Technology Co Ltd
Original Assignee
Beijing Jingdong Tuoxian Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Jingdong Tuoxian Technology Co Ltd filed Critical Beijing Jingdong Tuoxian Technology Co Ltd
Priority to CN202210733420.5A priority Critical patent/CN115050450A/en
Publication of CN115050450A publication Critical patent/CN115050450A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H20/00ICT specially adapted for therapies or health-improving plans, e.g. for handling prescriptions, for steering therapy or for monitoring patient compliance
    • G16H20/10ICT specially adapted for therapies or health-improving plans, e.g. for handling prescriptions, for steering therapy or for monitoring patient compliance relating to drugs or medications, e.g. for ensuring correct administration to patients
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • G06Q10/063Operations research, analysis or management
    • G06Q10/0631Resource planning, allocation, distributing or scheduling for enterprises or organisations
    • G06Q10/06311Scheduling, planning or task assignment for a person or group
    • G06Q10/063118Staff planning in a project environment
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/103Workflow collaboration or project management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • G06Q30/0609Buyer or seller confidence or verification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • G06Q30/0633Lists, e.g. purchase orders, compilation or processing
    • G06Q30/0635Processing of requisition or of purchase orders
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/08Insurance
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/26Government or public services
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Human Resources & Organizations (AREA)
  • Strategic Management (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Finance (AREA)
  • Accounting & Taxation (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Development Economics (AREA)
  • Tourism & Hospitality (AREA)
  • Health & Medical Sciences (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Primary Health Care (AREA)
  • General Health & Medical Sciences (AREA)
  • Epidemiology (AREA)
  • Educational Administration (AREA)
  • Medical Informatics (AREA)
  • Public Health (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Chemical & Material Sciences (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Medicinal Chemistry (AREA)
  • Technology Law (AREA)
  • Game Theory and Decision Science (AREA)
  • Data Mining & Analysis (AREA)
  • Medical Treatment And Welfare Office Work (AREA)

Abstract

The invention discloses a method and a device for processing a medicine purchasing request, and relates to the technical field of medicine supply chains. One embodiment of the method comprises: receiving a medicine purchasing request of a target user for a target prescription medicine, and generating a medicine purchasing order corresponding to the medicine purchasing request; determining a auditing mechanism and a target settlement mode according to the identity information of the target user and the medicine information of the target prescription medicine; acquiring inquiry information corresponding to the medicine purchasing request, sending the inquiry information to the auditing mechanism, and receiving a prescription order returned by the auditing mechanism aiming at the inquiry information; and under the condition that the medicine purchasing order and the prescription order are successfully matched, carrying out settlement processing on the medicine purchasing order according to the target settlement mode. The method and the device can provide various auditing modes and are flexibly applicable to various application scenes.

Description

Method and device for processing medicine purchasing request
Technical Field
The invention relates to the technical field of medicine supply chains, in particular to a method and a device for processing a medicine purchase request.
Background
With the development of the internet plus medical service, each internet platform continuously releases the online medicine purchasing service, and more users select to purchase medicines on the internet platform. At present, in the process of purchasing prescription drugs on an internet platform, a user needs to prescribe and examine through an internet hospital corresponding to the internet platform. The on-line medicine purchase auditing mode is fixed and single, and cannot be flexibly applied to various application scenes.
Disclosure of Invention
In view of this, embodiments of the present invention provide a method and an apparatus for processing a medicine purchase request, which can provide multiple auditing manners and are flexibly applicable to multiple application scenarios.
In a first aspect, an embodiment of the present invention provides a method for processing a medicine purchase request, including:
receiving a medicine purchasing request of a target user for a target prescription medicine, and generating a medicine purchasing order corresponding to the medicine purchasing request;
determining a auditing mechanism and a target settlement mode according to the identity information of the target user and the medicine information of the target prescription medicine;
acquiring inquiry information corresponding to the medicine purchasing request, sending the inquiry information to the auditing mechanism, and receiving a prescription order returned by the auditing mechanism aiming at the inquiry information;
and under the condition that the order for purchasing the medicine and the prescription are successfully matched, carrying out settlement processing on the order for purchasing the medicine according to the target settlement mode.
Optionally, the determining, according to the identity information of the target user and the drug information of the target prescription drug, an auditing organization and a target settlement manner includes:
under the condition that the identity information represents that the target user is a medical insurance user and the medicine information represents that the target medicine is a prescription medicine in the medical insurance category, acquiring a participation area of the target user; according to the participation place, determining that a first medical institution is the auditing institution and determining that a medical insurance settlement mode is the target settlement mode;
and under the condition that the identity information represents that the target user is not a medical insurance user or the medicine information represents that the target medicine is not a prescription medicine in the medical insurance category, determining that a second medical institution is the auditing institution and determining that the self-payment settlement mode is the target settlement mode.
Optionally, before determining an audit organization and a target settlement manner according to the identity information of the target user and the drug information of the target prescription drug, the method further includes:
receiving a medical insurance card binding request, and displaying a medical insurance card binding page;
receiving medical insurance information input aiming at the medical insurance card binding page, wherein the medical insurance information comprises: ginseng and protected land;
sending the medical insurance information to a medical insurance office system corresponding to the insurance participation place, and receiving verification information returned by the medical insurance office system;
and under the condition that the verification information representation passes verification, the medical insurance information is stored, and first prompt information representing that the medical insurance card is successfully bound is displayed.
Optionally, before the displaying the medical insurance card binding page, the method further includes:
determining whether the target user is a real-name user;
displaying a real-name authentication page under the condition that the target user is not a real-name user; receiving authentication information input aiming at the real-name authentication page; under the condition that the authentication information passes the authentication, storing the authentication information and displaying second prompt information representing successful real-name authentication;
and displaying the medical insurance card binding page under the condition that the target user is a real-name user.
Optionally, the determining an audit organization and a target settlement manner according to the identity information of the target user and the drug information of the target prescription drug includes:
determining identity information of the target user and medicine information of the target prescription medicine;
under the condition that the identity information represents that the target user is a medical insurance user and the medicine information represents that the target medicine is a prescription medicine in the medical insurance category, carrying out identification processing on the medicine purchasing order;
and judging whether the medicine purchasing order is the order subjected to the identification processing, and determining the auditing mechanism and the target settlement mode according to the judgment result.
Optionally, when the matching between the order for purchasing medicine and the prescription order is successful, before performing settlement processing on the order for purchasing medicine according to the target settlement manner, the method further includes:
determining whether the purchase order and the prescription order comply with matching rules, the matching rules including at least one of: whether the user information is consistent, whether the medicine information is consistent and whether the disease information is consistent with the indication information;
and determining that the order for the medicine and the prescription are successfully matched under the condition that the order for the medicine and the prescription conform to the matching rule.
Optionally, the sending the inquiry information to the audit authority includes:
determining an encryption method corresponding to the auditing mechanism;
and encrypting the inquiry information by using the encryption method, and sending the encrypted inquiry information to the auditing agency.
In a second aspect, an embodiment of the present invention provides a device for processing a medicine purchase request, including:
the order generation module is used for receiving a medicine purchasing request of a target user for a target prescription medicine and generating a medicine purchasing order corresponding to the medicine purchasing request;
the mechanism determining module is used for determining a checking mechanism and a target settlement mode according to the identity information of the target user and the medicine information of the target prescription medicine;
the receiving module is used for acquiring inquiry information corresponding to the medicine purchasing request, sending the inquiry information to the auditing mechanism and receiving a prescription order returned by the auditing mechanism aiming at the inquiry information;
and the order settlement module is used for performing settlement processing on the medicine purchasing order according to the target settlement mode under the condition that the matching of the medicine purchasing order and the prescription order is successful.
In a third aspect, an embodiment of the present invention provides an electronic device, including:
one or more processors;
a storage device for storing one or more programs,
when executed by the one or more processors, cause the one or more processors to implement the method of any of the embodiments described above.
In a fourth aspect, an embodiment of the present invention provides a computer-readable medium, on which a computer program is stored, where the computer program, when executed by a processor, implements the method of any one of the above embodiments.
One embodiment of the above invention has the following advantages or benefits: and determining a checking organization and a target settlement mode according to the identity information of the target user and the medicine information of the target prescription medicine. The auditing mechanism can be a local medical insurance bureau, a medical mechanism appointed by the local medical insurance bureau, an internet hospital corresponding to the internet platform and the like. The target settlement mode can be a medical insurance settlement mode, a self-fee settlement mode and the like. The corresponding relation between the identity information and the drug information and the corresponding relation between the audit organization and the settlement mode can be set according to specific requirements. Therefore, the scheme of the embodiment of the invention can provide various auditing modes and is flexibly suitable for various application scenes.
Further effects of the above-mentioned non-conventional alternatives will be described below in connection with the embodiments.
Drawings
The drawings are included to provide a better understanding of the invention and are not to be construed as unduly limiting the invention. Wherein:
fig. 1 is a schematic diagram illustrating a flow of a method for processing a purchase request according to an embodiment of the present invention;
FIG. 2 is a schematic diagram of a flow of another method for processing a purchase request according to an embodiment of the invention;
FIG. 3 is a schematic diagram illustrating a flow of another method for processing a purchase request according to an embodiment of the present invention;
fig. 4 is a schematic structural diagram of a processing device for a purchase request according to an embodiment of the present invention;
fig. 5 is a schematic block diagram of a computer system suitable for use in implementing a terminal device or server of an embodiment of the invention.
Detailed Description
Exemplary embodiments of the present invention are described below with reference to the accompanying drawings, in which various details of embodiments of the invention are included to assist understanding, and which are to be considered as merely exemplary. Accordingly, those of ordinary skill in the art will recognize that various changes and modifications of the embodiments described herein can be made without departing from the scope and spirit of the invention. Also, descriptions of well-known functions and constructions are omitted in the following description for clarity and conciseness.
It should be noted that, in the technical solution of the embodiment of the present invention, the data acquisition, storage, use, processing, and the like all conform to relevant regulations of national laws and regulations.
Fig. 1 is a schematic diagram illustrating a flow of a method for processing a purchase request according to an embodiment of the present invention. As shown in fig. 1, the method includes:
step 101: and receiving a medicine purchasing request of a target user for the target prescription medicine, and generating a medicine purchasing order corresponding to the medicine purchasing request.
The purchase order may include: user information of the target user, medicine information of the target prescription medicine, medicine quantity and disease information and the like.
Step 102: and determining a checking organization and a target settlement mode according to the identity information of the target user and the medicine information of the target prescription medicine.
The auditing mechanism can be a local medical insurance bureau, a medical mechanism appointed by the local medical insurance bureau, an internet hospital corresponding to the internet platform and the like. The target settlement mode can be a medical insurance settlement mode, a self-fee settlement mode and the like.
The corresponding relation between the identity information and the medicine information and the corresponding relation between the audit organization and the settlement mode can be set according to specific requirements. For example, when the identity information represents that the target user is a medical insurance user and the medicine information represents that the target medicine is a prescription medicine in the category of medical insurance, a medical institution designated by a local medical insurance department is set as an auditing agency, and a medical insurance settlement mode is set as a target auditing mode.
And under the condition that the identity information represents that the target user is a medical insurance user and the medicine information represents that the target medicine is an over-the-counter medicine in the medical insurance category, setting a medical insurance settlement mode as a target audit mode without setting an audit mechanism, and the like.
Step 103: acquiring inquiry information corresponding to the medicine purchasing request, sending the inquiry information to a checking organization, and receiving a prescription order returned by the checking organization aiming at the inquiry information.
The interrogation information may include: user information of the target user, medicine information and disease information of the target prescription medicine, and the like. And the auditing mechanism performs inquiry on the target user and makes a prescription according to the inquiry information. The prescription list comprises: user information, drug information, usage amount, and the like. The auditing mechanism returns the prescription after prescription, and the Internet platform receives the prescription.
In one embodiment of the invention, sending the inquiry information to the auditor comprises: determining an encryption method corresponding to an audit organization; and encrypting the inquiry information by using an encryption method, and sending the encrypted inquiry information to a verification organization.
The internet platform may agree with the auditing mechanism in advance for a first encryption method and a first decryption method, and store a mapping relationship between the first encryption method and the auditing mechanism. Different auditors may correspond to different first encryption methods. After receiving the encrypted inquiry information, the auditing mechanism can decrypt the inquiry information by using a first decryption method which is agreed in advance. Because the inquiry information comprises the personal sensitive information of the target user, the first encryption method is utilized to encrypt the inquiry information and then send the encrypted inquiry information, and the risk of personal sensitive information leakage can be reduced.
In one embodiment of the invention, the receiving of the prescription order returned by the auditor for the inquiry information includes: receiving encrypted prescription information returned by an audit organization aiming at the inquiry information; determining a decryption method corresponding to the audit organization; and decrypting the encrypted prescription information by using a decryption method to obtain the prescription list.
The internet platform may agree with the auditing mechanism in advance for a second encryption method and a second decryption method, and store a mapping relationship between the second decryption method and the auditing mechanism. Different auditors may correspond to different second decryption methods. The auditing agency encrypts the prescription information by using a pre-agreed second encryption method. And after receiving the encrypted prescription information, the Internet platform can decrypt the prescription information by using a second decryption method which is agreed in advance. Because the prescription information comprises the personal sensitive information of the target user, the second encryption method is utilized to encrypt the inquiry information and then send the encrypted prescription information, and the risk of leakage of the personal sensitive information can be reduced.
Step 104: and under the condition that the medicine purchasing order and the prescription order are successfully matched, carrying out settlement processing on the medicine purchasing order according to a target settlement mode.
The success of the matching of the order and prescription order can be determined as follows: determining whether the order form and the prescription form conform to matching rules, the matching rules including at least one of: whether the user information is consistent, whether the medicine information is consistent and whether the disease information is consistent with the indication information; and under the condition that the order for purchasing the medicine and the prescription order conform to the matching rule, determining that the order for purchasing the medicine and the prescription order are successfully matched.
Whether the user information is consistent or not can be determined by comparing whether the user information in the medicine purchasing order is matched with the user information in the prescription order or not. Whether the medicine information is consistent or not can be determined by comparing whether the medicine information in the medicine order is matched with the medicine information in the prescription order or not. Whether the disease information is consistent with the indication information can be determined by comparing whether the disease information corresponding to the medicine purchasing order is consistent with the indication information corresponding to the medicine information in the prescription order. The knowledge map of the medicine or the mapping relation between the medicine and the indication can be set in the system, and the indication information corresponding to the medicine information in the prescription list is determined according to the knowledge map or the mapping relation.
And under the condition that the matching of the medicine purchasing order and the prescription order fails, sending prompt information for indicating the medicine purchasing failure, and prompting the user to refill inquiry information or medicine purchasing information.
In the embodiment of the invention, the auditing mechanism and the target settlement mode are determined according to the identity information of the target user and the medicine information of the target prescription medicine. The auditing mechanism can be a medical mechanism appointed by a local medical insurance bureau, an internet hospital corresponding to an internet platform and the like. The target settlement mode can be a medical insurance settlement mode, a self-fee settlement mode and the like. The corresponding relation between the identity information and the medicine information and the corresponding relation between the audit organization and the settlement mode can be set according to specific requirements. Therefore, the scheme of the embodiment of the invention can provide various auditing modes and is flexibly suitable for various application scenes.
In an embodiment of the present invention, before determining the auditing mechanism and the target settlement method according to the identity information of the target user and the drug information of the target prescription drug, the method further includes: receiving a medical insurance card binding request, and displaying a medical insurance card binding page; receiving medical insurance information input aiming at the medical insurance card binding page, wherein the medical insurance information comprises: ginseng and protected land; the medical insurance information is sent to a medical insurance office system corresponding to the insurance place, and verification information returned by the medical insurance office system is received; and under the condition that the verification information representation passes verification, the medical insurance information is stored, and first prompt information representing that the medical insurance card is successfully bound is displayed.
The medical insurance information corresponds to the information required by the medical insurance bureau of the insurance place and comprises the following steps: the number of the ginseng and the earth, the ginseng and the earth personnel, etc. Through the mode, the function that the user binds the medical insurance card is achieved, and the follow-up user can conveniently purchase the medicine on the Internet platform.
In an embodiment of the present invention, before displaying the medical insurance card binding page, the method further includes: determining whether the target user is a real-name user; displaying a real-name authentication page under the condition that the target user is not a real-name user; receiving authentication information input aiming at a real-name authentication page; under the condition that the authentication information passes the authentication, storing the authentication information and displaying second prompt information representing successful real-name authentication; and displaying a medical insurance card binding page under the condition that the target user is a real-name user.
The authentication information may include: user nationality, certificate type, name, certificate number, face identification information, data encryption transmission and the like. The function of real-name authentication of the user can be realized through the mode. After the user is authenticated by real name, the functions of binding the medical insurance card and purchasing the medicine are conveniently realized.
Fig. 2 is a schematic diagram illustrating a flow of a method for processing a purchase request according to an embodiment of the present invention. As shown in fig. 2, the method includes:
step 201: and receiving a medicine purchasing request of a target user for the target prescription medicine, and generating a medicine purchasing order corresponding to the medicine purchasing request.
The identity information may include: certificate type, name, certificate number, whether it is a medical insurance user, insurance place, etc. The drug information may include: the number of the medicine, the name of the medicine, the type of the medicine, the usage amount, the indication and the like. Due to different medical insurance policies of different places, the types of medicines in the medical insurance range are different. After the target user is determined to be the medical insurance user, the participation place corresponding to the target user can be determined, the medical insurance category information corresponding to the participation place is obtained, and whether the target medicine is the prescription medicine under the medical insurance category is determined by comparing the medicine information with the medical insurance category information corresponding to the participation place.
In the case where the identity information indicates that the target user is a medical insurance user and the drug information indicates that the target drug is a prescribed drug under the medical insurance category, step 202 is performed. In the case where the identity information indicates that the target user is not a medical insurance user, or the drug information indicates that the target drug is not a prescribed drug under the medical insurance category, step 205 is performed.
Step 202: acquiring a participation area of a target user; and according to the participation place, determining that the first medical institution is an auditing institution and determining that the medical insurance settlement mode is a target settlement mode.
Medical insurance has strong regional attribute, and when some local medical insurance offices require users to purchase medical insurance prescription medicines on line, the users need to make prescriptions in internet medical institutions appointed by the local medical insurance offices. In addition, prescription drugs under some health care categories require a physician in a particular department to make an inquiry.
The first medical institution is a medical institution designated by a medical insurance department of a medical insurance place, and is used for auditing the related inquiry sheets of prescription medicines under the medical insurance category. The first medical institution may be identified from a plurality of medical institutions designated by the medical insurance offices of the participating locations. In addition, the first medical institution can be determined according to the types of the medicines of the participating insurance place and the target prescription medicine.
Step 203: acquiring inquiry information corresponding to the medicine purchasing request, sending the inquiry information to a checking organization, and receiving a prescription order returned by the checking organization aiming at the inquiry information.
Step 204: and under the condition that the medicine purchasing order and the prescription order are successfully matched, carrying out settlement processing on the medicine purchasing order according to a medical insurance settlement mode.
Determining and displaying a settlement result corresponding to the medicine purchasing order according to the medical insurance settlement rule, wherein the settlement result comprises: the medical insurance reimbursement amount and the personal payment amount. And receiving a submission request sent by the terminal where the target user is located aiming at the settlement result, settling the drug purchasing order according to the settlement result, and displaying an order placing result corresponding to the drug purchasing order.
Step 205: and determining that the second medical institution is a checking institution and determining that the self fee settlement mode is a target settlement mode.
The second medical institution is an internet hospital corresponding to the internet platform. The second medical facility may be determined in a number of ways, such as from a plurality of medical facilities corresponding to the internet platform. A second medical facility, etc. may be determined based on the type of drug targeted for prescription.
Step 206: acquiring inquiry information corresponding to the medicine purchasing request, sending the inquiry information to a checking organization, and receiving a prescription order returned by the checking organization aiming at the inquiry information.
Step 207: and under the condition that the medicine purchasing order and the prescription order are successfully matched, carrying out settlement processing on the medicine purchasing order according to a self-fee settlement mode.
In the embodiment of the invention, the auditing mechanism and the target settlement mode are determined according to the conditions of whether the target user is a medical insurance user, whether the target medicine is a prescription medicine in the medical insurance category and the like. The problems that prescription of medicines under the medical insurance category is difficult, internet platform compatibility is poor, and users cannot use medical insurance to purchase medicines on line in the prior art can be solved.
Fig. 3 is a schematic diagram of a flow of a method for processing a purchase request according to an embodiment of the present invention. As shown in fig. 3, the method includes:
step 301: and receiving a medicine purchasing request of a target user for the target prescription medicine, and generating a medicine purchasing order corresponding to the medicine purchasing request.
Step 302: and determining the identity information of the target user and the medicine information of the target prescription medicine.
Step 303: and under the condition that the identity information represents that the target user is a medical insurance user and the medicine information represents that the target medicine is a prescription medicine in the medical insurance category, carrying out identification processing on the medicine purchasing order.
The identification process may be performed on the order for the purchase of the medication in a variety of ways. For example, a certain field or a plurality of fields in the order number corresponding to the order is set as a preset value, or a preset attribute of a record corresponding to the order in the database is set as a preset attribute value, or an extended field of a record corresponding to the order in the database is set as a preset value, etc.
Step 304: and judging whether the medicine purchasing order is the order subjected to the identification processing.
In the event that the medication order is an identification processed order, step 305 is performed. In the event that the medication order is not an identified processed order, step 308 is performed.
Step 305: acquiring a participation area of a target user; and according to the participation place, determining that the first medical institution is a checking institution, and determining that the medical insurance settlement mode is a target settlement mode.
Step 306: acquiring inquiry information corresponding to the medicine purchasing request, sending the inquiry information to a checking organization, and receiving a prescription order returned by the checking organization aiming at the inquiry information.
Step 307: and under the condition that the medicine purchasing order and the prescription order are successfully matched, carrying out settlement processing on the medicine purchasing order according to a medical insurance settlement mode.
Step 308: and determining that the second medical institution is a checking institution and determining that the self fee settlement mode is a target settlement mode.
Step 309: acquiring inquiry information corresponding to the medicine purchasing request, sending the inquiry information to a checking organization, and receiving a prescription order returned by the checking organization aiming at the inquiry information.
Step 310: and under the condition that the medicine purchasing order is successfully matched with the prescription order, carrying out settlement processing on the medicine purchasing order according to a self-fee settlement mode.
In the internet platform in the prior art, an internet hospital corresponding to the internet platform checks inquiry information of medicine purchased by a user and provides a self-fee settlement function. In the scheme of the embodiment of the invention, when the condition of medical insurance settlement of prescription drugs is met, the drug purchasing order is subjected to identification processing; when the condition of medical insurance settlement of the prescription medicine is not met, the medicine purchasing order is not processed. When the medicine purchasing order is processed, whether the medicine purchasing order is processed by identification or not is judged, and the medicine purchasing order is determined to be processed according to the medical insurance settlement process of the prescription medicine or according to the original settlement process. Therefore, the scheme of the embodiment of the invention provides the function of online payment and settlement of medical insurance for the user on the basis of being compatible with the medicine purchasing system of the existing Internet platform by identifying the medicine purchasing order.
In order to make the solution of the embodiment of the present invention more understandable, a processing solution compatible with the medicine purchasing request of the existing medicine purchasing service system is provided below. The proposal can utilize the internet medical institution appointed by the medical insurance bureau to perform inquiry and diagnosis. The scheme mainly comprises the following steps:
step S01: and the Internet platform identifies the target user.
When a user searches for related medicines on the Internet platform, the user can see medical insurance payment prompts on a plurality of pages of the Internet platform, and if the user does not bind a medical insurance card, a bound medical insurance card entrance is displayed. With the user's knowledge and consent, the system verifies whether the user is a real-name user.
And if the target user is the real-name user, entering a medical insurance card binding page. Based on the medical insurance card binding page, the user needs to input necessary information required by the medical insurance bureau, such as the number of the insurance participation place and the insurance participation personnel. The Internet platform requests the medical insurance bureau to carry out user insurance identity authentication, and after the authentication is passed, the user is considered to be successfully bound with the medical insurance card on the platform.
And if the target user is not the real-name user, prompting the user to perform real-name authentication first, and displaying a real-name authentication page. The user inputs authentication information based on displaying a real-name authentication page, and the authentication information may include: user nationality, certificate type, name, certificate number, face identification information, data encryption transmission and the like. The successful authentication of the real-name authentication stores the encryption in a database and is applied to the scene of a follow-up inquiry and consultation developer.
Step S02: and the Internet platform identifies the medicine purchasing order corresponding to the medical insurance prescription medicine.
According to the result of step S01, if the user does not participate in the insurance or pay for the prescription drug using the medical insurance, the prescription order is not processed by the identification, the prescription is made by the internet platform, and the user settles the fee.
And if the user participates in the insurance, identifying the information of the medical insurance medicine selected by the user, and if the medicine is an over-the-counter medicine, the medicine purchasing order is not subjected to identification processing, and the user normally purchases the medicine.
And identifying the information of the medical insurance medicine selected by the target user, and if the medicine is a prescription medicine, carrying out identification processing on the medicine purchasing order when the user submits inquiry. And simultaneously acquires the inquiry information submitted by the user, wherein the inquiry information comprises the information of the user, the information of the medicine and the like acquired in the step S01.
Step S03: and sending the encrypted inquiry information.
When the Internet platform identifies the medicine purchasing order subjected to the identification processing, a special inquiry flow is triggered. The special inquiry flow corresponds to the medical insurance user purchasing the prescribed medication under the medical insurance category. The internet platform and the internet medical institution independently agree on an encryption method, and a user of the encryption method encrypts sensitive information in the inquiry information. And the Internet platform transmits the encrypted user and medicine information to an Internet medical institution appointed by a medical insurance office.
Step S04: and receiving a prescription order returned by the Internet medical institution.
And the Internet medical institution appointed by the medical insurance bureau generates an inquiry sheet according to the inquiry information, performs inquiry on the user and provides a prescription. The prescription information includes information such as the user information and the medicine information acquired in step S01 for subsequent matching with the information in the purchase order.
The internet medical institution appointed by the medical insurance bureau transmits back the prescription after prescription, the internet platform receives the prescription, the prescription and the order for purchasing the medicine are matched, and after the matching is successful, the pharmacist checks. And storing the prescription after the audit is passed, and displaying the prescription after the audit is passed to the user.
Step S05: and ordering after the online platform audit is completed.
After the prescription passes the verification, the user continues to make an order, and performs medical insurance settlement on the internet platform, and performs subsequent performance delivery on the internet platform.
Through the scheme of the embodiment of the invention, the user can make a prescription through an internet medical institution appointed by a medical insurance bureau, and buy the prescription medicine under the medical insurance catalogue on the internet platform by using a medical insurance settlement mode, so that the flexibility and compatibility of the internet system to the medical insurance system are expanded, and the problem of insufficient doctor resources of the on-line platform is solved. The scheme of the embodiment of the invention can automatically identify the information of the user for participation in insurance and the information of the medicine, and the Internet platform identifies the medicine purchasing orders meeting the requirements and generates the inquiry sheet, thereby solving the problem of platform compatibility. In addition, the medicine purchasing order and the inquiry information after the identification processing are submitted to the internet medical institution appointed by the medical insurance bureau through the internet platform, and the internet medical institution appointed by the medical insurance bureau only needs an inquiry and consultation prescription, so that the problem of insufficient doctor resources of the internet platform is solved.
The technical scheme provided by the embodiment of the invention mainly solves the problems that prescription of prescription drugs under the medical insurance category is difficult, the compatibility of an internet platform is poor, and users cannot use medical insurance payment on line to cause user loss and the like in the prior art. In addition, a quick operating system and a quick operating device can be constructed, so that a user can conveniently purchase prescription drugs under the medical insurance category on an internet platform.
Fig. 4 is a schematic structural diagram of a processing device for a purchase request according to an embodiment of the present invention. As shown in fig. 4, the apparatus includes:
the order generation module 401 is configured to receive a medicine purchasing request of a target user for a target prescription medicine, and generate a medicine purchasing order corresponding to the medicine purchasing request;
an institution determination module 402, configured to determine an audit institution and a target settlement manner according to the identity information of the target user and the drug information of the target prescription drug;
a receiving module 403, configured to obtain inquiry information corresponding to the medicine purchasing request, send the inquiry information to the auditing mechanism, and receive a prescription list returned by the auditing mechanism for the inquiry information;
and an order settlement module 404, configured to, when the medicine order and the prescription order are successfully matched, perform settlement processing on the medicine order according to the target settlement manner.
Optionally, the mechanism determining module 402 is specifically configured to:
under the condition that the identity information represents that the target user is a medical insurance user and the medicine information represents that the target medicine is a prescription medicine in the medical insurance category, acquiring a participation area of the target user; according to the participation place, determining that a first medical institution is the auditing institution and determining that a medical insurance settlement mode is the target settlement mode;
and under the condition that the identity information represents that the target user is not a medical insurance user or the medicine information represents that the target medicine is not a prescription medicine in the medical insurance category, determining that a second medical institution is the auditing institution and determining that the self-payment settlement mode is the target settlement mode.
Optionally, the apparatus further comprises:
the binding module 405 is used for receiving a medical insurance card binding request and displaying a medical insurance card binding page;
receiving medical insurance information input aiming at the medical insurance card binding page, wherein the medical insurance information comprises: ginseng and protected land;
sending the medical insurance information to a medical insurance office system corresponding to the insurance participation place, and receiving verification information returned by the medical insurance office system;
and under the condition that the verification information representation passes verification, the medical insurance information is stored, and first prompt information representing that the medical insurance card is successfully bound is displayed.
Optionally, the apparatus further comprises:
a real-name authentication module 406, configured to determine whether the target user is a real-name user;
displaying a real-name authentication page under the condition that the target user is not a real-name user; receiving authentication information input aiming at the real-name authentication page; under the condition that the authentication information passes the authentication, storing the authentication information and displaying second prompt information representing successful real-name authentication;
and displaying the medical insurance card binding page under the condition that the target user is a real-name user.
Optionally, the mechanism determining module 402 is specifically configured to:
determining identity information of the target user and medicine information of the target prescription medicine;
under the condition that the identity information represents that the target user is a medical insurance user and the medicine information represents that the target medicine is a prescription medicine in the medical insurance category, carrying out identification processing on the medicine purchasing order;
and judging whether the medicine purchasing order is the order subjected to the identification processing, and determining the auditing mechanism and the target settlement mode according to the judgment result.
Optionally, the apparatus further comprises:
a matching module 407 configured to determine whether the purchase order and the prescription order conform to matching rules, where the matching rules include at least one of: whether the user information is consistent, whether the medicine information is consistent and whether the disease information is consistent with the indication information;
and determining that the order for the medicine and the prescription are successfully matched under the condition that the order for the medicine and the prescription conform to the matching rule.
Optionally, the receiving module 403 is specifically configured to:
determining an encryption method corresponding to the auditing mechanism;
and encrypting the inquiry information by using the encryption method, and sending the encrypted inquiry information to the auditing agency.
An embodiment of the present invention provides an electronic device, including:
one or more processors;
a storage device for storing one or more programs,
when the one or more programs are executed by the one or more processors, the one or more processors are caused to implement the method of any of the embodiments described above.
Referring now to FIG. 5, shown is a block diagram of a computer system 500 suitable for use with a terminal device implementing an embodiment of the present invention. The terminal device shown in fig. 5 is only an example, and should not bring any limitation to the functions and the scope of use of the embodiments of the present invention.
As shown in fig. 5, the computer system 500 includes a Central Processing Unit (CPU)501 that can perform various appropriate actions and processes according to a program stored in a Read Only Memory (ROM)502 or a program loaded from a storage section 508 into a Random Access Memory (RAM) 503. In the RAM 503, various programs and data necessary for the operation of the system 500 are also stored. The CPU 501, ROM 502, and RAM 503 are connected to each other via a bus 504. An input/output (I/O) interface 505 is also connected to bus 504.
The following components are connected to the I/O interface 505: an input portion 506 including a keyboard, a mouse, and the like; an output portion 507 including a display such as a Cathode Ray Tube (CRT), a Liquid Crystal Display (LCD), and the like, and a speaker; a storage portion 508 including a hard disk and the like; and a communication section 509 including a network interface card such as a LAN card, a modem, or the like. The communication section 509 performs communication processing via a network such as the internet. The driver 510 is also connected to the I/O interface 505 as necessary. A removable medium 511 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, or the like is mounted on the drive 510 as necessary, so that a computer program read out therefrom is mounted into the storage section 508 as necessary.
In particular, according to the embodiments of the present disclosure, the processes described above with reference to the flowcharts may be implemented as computer software programs. For example, embodiments of the present disclosure include a computer program product comprising a computer program embodied on a computer readable medium, the computer program comprising program code for performing the method illustrated in the flow chart. In such an embodiment, the computer program may be downloaded and installed from a network through the communication section 509, and/or installed from the removable medium 511. The computer program performs the above-described functions defined in the system of the present invention when executed by the Central Processing Unit (CPU) 501.
It should be noted that the computer readable medium shown in the present invention can be a computer readable signal medium or a computer readable storage medium or any combination of the two. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples of the computer readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the present invention, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In the present invention, however, a computer readable signal medium may include a propagated data signal with computer readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: wireless, wire, fiber optic cable, RF, etc., or any suitable combination of the foregoing.
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present invention. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams or flowchart illustration, and combinations of blocks in the block diagrams or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The modules described in the embodiments of the present invention may be implemented by software or hardware. The described modules may also be provided in a processor, which may be described as: the system comprises an order generation module, an organization determination module, a receiving module and an order settlement module. The names of these modules do not limit the modules themselves in some cases, for example, the order generation module may also be described as a module that receives a purchase request from a target user for a target prescription drug and generates a purchase order corresponding to the purchase request.
As another aspect, the present invention also provides a computer-readable medium that may be contained in the apparatus described in the above embodiments; or may be separate and not incorporated into the device. The computer readable medium carries one or more programs which, when executed by a device, cause the device to comprise:
receiving a medicine purchasing request of a target user for a target prescription medicine, and generating a medicine purchasing order corresponding to the medicine purchasing request;
determining a auditing mechanism and a target settlement mode according to the identity information of the target user and the medicine information of the target prescription medicine;
acquiring inquiry information corresponding to the medicine purchasing request, sending the inquiry information to the auditing mechanism, and receiving a prescription order returned by the auditing mechanism aiming at the inquiry information;
and under the condition that the medicine purchasing order and the prescription order are successfully matched, carrying out settlement processing on the medicine purchasing order according to the target settlement mode.
According to the technical scheme of the embodiment of the invention, the auditing mechanism and the target settlement mode are determined according to the identity information of the target user and the medicine information of the target prescription medicine. The auditing mechanism can be a medical institution appointed by a local medical insurance office, an internet hospital corresponding to an internet platform and the like. The target settlement mode can be a medical insurance settlement mode, a self-fee settlement mode and the like. The corresponding relation between the identity information and the medicine information and the corresponding relation between the audit organization and the settlement mode can be set according to specific requirements. Therefore, the scheme of the embodiment of the invention can provide various auditing modes and is flexibly suitable for various application scenes.
The above-described embodiments should not be construed as limiting the scope of the invention. It should be understood by those skilled in the art that various modifications, combinations, sub-combinations and substitutions may occur depending on design requirements and other factors. Any modification, equivalent replacement, and improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (10)

1. A method for processing a purchase request, comprising:
receiving a medicine purchasing request of a target user for a target prescription medicine, and generating a medicine purchasing order corresponding to the medicine purchasing request;
determining a auditing mechanism and a target settlement mode according to the identity information of the target user and the medicine information of the target prescription medicine;
acquiring inquiry information corresponding to the medicine purchasing request, sending the inquiry information to the auditing mechanism, and receiving a prescription order returned by the auditing mechanism aiming at the inquiry information;
and under the condition that the medicine purchasing order and the prescription order are successfully matched, carrying out settlement processing on the medicine purchasing order according to the target settlement mode.
2. The method of claim 1, wherein determining an audit authority and a target settlement means based on the identity information of the target user and the drug information of the target prescription drug comprises:
under the condition that the identity information represents that the target user is a medical insurance user and the medicine information represents that the target medicine is a prescription medicine in the medical insurance category, acquiring a participation place of the target user; according to the participation place, determining that a first medical institution is the auditing institution and determining that a medical insurance settlement mode is the target settlement mode;
and under the condition that the identity information represents that the target user is not a medical insurance user or the medicine information represents that the target medicine is not a prescription medicine in the medical insurance category, determining that a second medical institution is the auditing institution and determining that the self-payment settlement mode is the target settlement mode.
3. The method of claim 1, wherein before determining an audit authority and a target settlement means based on the identity information of the target user and the drug information of the target prescription drug, further comprising:
receiving a medical insurance card binding request, and displaying a medical insurance card binding page;
receiving medical insurance information input aiming at the medical insurance card binding page, wherein the medical insurance information comprises: ginseng and protected land;
sending the medical insurance information to a medical insurance office system corresponding to the insurance participation place, and receiving verification information returned by the medical insurance office system;
and displaying first prompt information for representing that the medical insurance card is successfully bound under the condition that the verification information represents that the verification passes.
4. The method of claim 3, wherein before displaying the medical insurance card binding page, further comprising:
determining whether the target user is a real-name user;
displaying a real-name authentication page under the condition that the target user is not a real-name user; receiving authentication information input aiming at the real-name authentication page;
and under the condition that the authentication information passes the authentication, storing the authentication information and displaying second prompt information representing the successful authentication of the real name.
5. The method of claim 1, wherein determining an audit authority and a target settlement means based on the identity information of the target user and the drug information of the target prescription drug comprises:
determining identity information of the target user and medicine information of the target prescription medicine;
under the condition that the identity information represents that the target user is a medical insurance user and the medicine information represents that the target medicine is a prescription medicine in the medical insurance category, carrying out identification processing on the medicine purchasing order;
and judging whether the medicine purchasing order is the order subjected to the identification processing, and determining the auditing mechanism and the target settlement mode according to the judgment result.
6. The method according to claim 1, wherein when the matching between the purchase order and the prescription order is successful, before performing settlement processing on the purchase order according to the target settlement method, the method further comprises:
determining whether the purchase order and the prescription order comply with matching rules, the matching rules including at least one of: whether the user information is consistent, whether the medicine information is consistent and whether the disease information is consistent with the indication information;
and determining that the order for the medicine and the prescription are successfully matched under the condition that the order for the medicine and the prescription conform to the matching rule.
7. The method of claim 1, wherein sending the interrogation information to the audit authority comprises:
determining an encryption method corresponding to the auditing mechanism;
and encrypting the inquiry information by using the encryption method, and sending the encrypted inquiry information to the auditing agency.
8. A method for processing a purchase request, comprising:
the order generation module is used for receiving a medicine purchasing request of a target user for a target prescription medicine and generating a medicine purchasing order corresponding to the medicine purchasing request;
the mechanism determining module is used for determining a checking mechanism and a target settlement mode according to the identity information of the target user and the medicine information of the target prescription medicine;
the receiving module is used for acquiring inquiry information corresponding to the medicine purchasing request, sending the inquiry information to the auditing mechanism and receiving a prescription order returned by the auditing mechanism aiming at the inquiry information;
and the order settlement module is used for performing settlement processing on the medicine purchasing order according to the target settlement mode under the condition that the matching of the medicine purchasing order and the prescription order is successful.
9. An electronic device, comprising:
one or more processors;
a storage device for storing one or more programs,
when executed by the one or more processors, cause the one or more processors to implement the method of any one of claims 1-7.
10. A computer-readable medium, on which a computer program is stored, which, when being executed by a processor, carries out the method according to any one of claims 1-7.
CN202210733420.5A 2022-06-27 2022-06-27 Method and device for processing medicine purchasing request Pending CN115050450A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210733420.5A CN115050450A (en) 2022-06-27 2022-06-27 Method and device for processing medicine purchasing request

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210733420.5A CN115050450A (en) 2022-06-27 2022-06-27 Method and device for processing medicine purchasing request

Publications (1)

Publication Number Publication Date
CN115050450A true CN115050450A (en) 2022-09-13

Family

ID=83163945

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210733420.5A Pending CN115050450A (en) 2022-06-27 2022-06-27 Method and device for processing medicine purchasing request

Country Status (1)

Country Link
CN (1) CN115050450A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115358829A (en) * 2022-10-19 2022-11-18 北京京东拓先科技有限公司 Article transaction data processing method and device, storage medium and electronic equipment
CN115510338A (en) * 2022-09-27 2022-12-23 北京三快在线科技有限公司 Information recommendation method and device, storage medium and electronic equipment
CN115910270A (en) * 2022-11-15 2023-04-04 杭州中宝科技有限公司 Pharmacy rational medication rule checking service system based on knowledge base

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111652683A (en) * 2020-05-29 2020-09-11 上海慧生健康科技有限公司 Medicine purchase request method and device, electronic equipment and computer storage medium
CN112786173A (en) * 2020-09-18 2021-05-11 上海鲲贝管理咨询有限公司 Health management system
CN113113104A (en) * 2021-04-14 2021-07-13 北京小乔机器人科技发展有限公司 Robot online evolution method
CN113724832A (en) * 2021-09-16 2021-11-30 平安医疗健康管理股份有限公司 Prescription data transfer method and device, storage medium and computer equipment
CN114283919A (en) * 2021-12-27 2022-04-05 朗森特科技有限公司 Automatic medicine selling cabinet based on electronic prescription and system thereof

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111652683A (en) * 2020-05-29 2020-09-11 上海慧生健康科技有限公司 Medicine purchase request method and device, electronic equipment and computer storage medium
CN112786173A (en) * 2020-09-18 2021-05-11 上海鲲贝管理咨询有限公司 Health management system
CN113113104A (en) * 2021-04-14 2021-07-13 北京小乔机器人科技发展有限公司 Robot online evolution method
CN113724832A (en) * 2021-09-16 2021-11-30 平安医疗健康管理股份有限公司 Prescription data transfer method and device, storage medium and computer equipment
CN114283919A (en) * 2021-12-27 2022-04-05 朗森特科技有限公司 Automatic medicine selling cabinet based on electronic prescription and system thereof

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115510338A (en) * 2022-09-27 2022-12-23 北京三快在线科技有限公司 Information recommendation method and device, storage medium and electronic equipment
CN115510338B (en) * 2022-09-27 2024-03-12 北京三快在线科技有限公司 Information recommendation method and device, storage medium and electronic equipment
CN115358829A (en) * 2022-10-19 2022-11-18 北京京东拓先科技有限公司 Article transaction data processing method and device, storage medium and electronic equipment
CN115910270A (en) * 2022-11-15 2023-04-04 杭州中宝科技有限公司 Pharmacy rational medication rule checking service system based on knowledge base
CN115910270B (en) * 2022-11-15 2024-02-27 杭州中宝科技有限公司 Medical insurance reasonable and compliance purchase medicine checking service system of pharmacy based on knowledge base

Similar Documents

Publication Publication Date Title
US11949670B2 (en) Method and system for trustworthiness using digital certificates
JP7366208B2 (en) Transaction processing methods and systems with full cryptographic auditing capabilities
CN115050450A (en) Method and device for processing medicine purchasing request
US20220270725A1 (en) Blockchain architecture, system, method and device for facilitating electronic health record maintenance, sharing and monetization using a decentralized health information platform including a non-fungible token function and security protocols
US20200380520A1 (en) Informational and analytical system and method for ensuring the level of trust, control and secure interaction of counterparties when using electronic currencies and contracts
CN110245940B (en) Information processing method in digital asset certificate inheritance transfer and related device
CN110796449B (en) Transaction processing method, system, medium and computing device
US20200226595A1 (en) Digital payment system
WO2020108151A1 (en) Payment method and apparatus, and device
US8249921B2 (en) Method for facilitating a transaction between buyers and sellers
US20240029150A1 (en) Methods and systems for authenticated distribution upon occurrence of a triggering event using blockchain
US10909533B2 (en) System and methods of securely matching a buyer to a seller
CN112259178A (en) Block chain network-based diagnosis method and device and block chain network system
CN110213251B (en) Method for anonymously reporting reward distribution, method for obtaining reward, equipment and storage medium
EP2905739A1 (en) Electronic bills management system and electronic bills management method
US20210407007A1 (en) Trading proposal arrangement, system and method
US11875339B1 (en) Method and apparatus for collecting and distributing secured data
CN117093637A (en) Big data cloud platform for electronic commerce transaction
US20220012711A1 (en) Establishing a shared session between entities
WO2023201359A2 (en) Method, controller, and computer readable medium for detecting expiration of a unique cryptographic identifier on a distributed transfer network
WO2023187621A1 (en) System and method for bilateral trades of greenhouse gases and environmental rights
US20200294156A1 (en) System and Method for Invoicing, Financing, and Payments Exchange
GB2575624A (en) Token generation
CN111709838B (en) Transaction method based on intellectual property standardized digital asset and related equipment
KR20210076665A (en) literary work management method and system by blockchain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination