US20200402624A1 - Electronic Healthcare Record Data Blockchain System - Google Patents

Electronic Healthcare Record Data Blockchain System Download PDF

Info

Publication number
US20200402624A1
US20200402624A1 US16/906,946 US202016906946A US2020402624A1 US 20200402624 A1 US20200402624 A1 US 20200402624A1 US 202016906946 A US202016906946 A US 202016906946A US 2020402624 A1 US2020402624 A1 US 2020402624A1
Authority
US
United States
Prior art keywords
patient
blockchain
data
transaction
ehr
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
US16/906,946
Other languages
English (en)
Inventor
Ronald Raymond Austring
Kenneth A. Hill, SR.
Brad T. Crosslin
Clinton S. Ferguson, III
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Technologies Ip LLC
Synerio Technologies Inc
Original Assignee
Electronic Health Record Data Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority to PCT/US2020/038781 priority Critical patent/WO2020257677A1/en
Priority to BR112021025483A priority patent/BR112021025483A2/pt
Priority to US16/906,946 priority patent/US20200402624A1/en
Priority to AU2020298307A priority patent/AU2020298307A1/en
Priority to JP2021575237A priority patent/JP7253865B2/ja
Priority to KR1020227000498A priority patent/KR20220024436A/ko
Application filed by Electronic Health Record Data Inc filed Critical Electronic Health Record Data Inc
Priority to CA3142809A priority patent/CA3142809A1/en
Publication of US20200402624A1 publication Critical patent/US20200402624A1/en
Assigned to ELECTRONIC HEALTH RECORD DATA, INC. reassignment ELECTRONIC HEALTH RECORD DATA, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: CROSSLIN, Brad T., FERGUSON, CLINTON S., III, HILL, KENNETH A., SR., Austring, Ronald Raymond
Assigned to SYNERIO TECHNOLOGIES, INC. reassignment SYNERIO TECHNOLOGIES, INC. CHANGE OF NAME (SEE DOCUMENT FOR DETAILS). Assignors: ELECTRONIC HEALTH RECORD DATA, INC
Assigned to TECHNOLOGIES IP, LLC reassignment TECHNOLOGIES IP, LLC ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: SYNERIO TECHNOLOGIES, INC.
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/54Interprogram communication
    • G06F9/542Event management; Broadcasting; Multicasting; Notifications
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/06Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
    • G06Q20/065Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/383Anonymous user system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/385Payment protocols; Details thereof using an alias or single-use codes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/26Government or public services
    • G06Q50/265Personal security, identity or safety
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F11/00Coin-freed apparatus for dispensing, or the like, discrete articles
    • G07F11/02Coin-freed apparatus for dispensing, or the like, discrete articles from non-movable magazines
    • G07F11/04Coin-freed apparatus for dispensing, or the like, discrete articles from non-movable magazines in which magazines the articles are stored one vertically above the other
    • G07F11/10Coin-freed apparatus for dispensing, or the like, discrete articles from non-movable magazines in which magazines the articles are stored one vertically above the other two or more magazines having a common delivery chute
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H20/00ICT specially adapted for therapies or health-improving plans, e.g. for handling prescriptions, for steering therapy or for monitoring patient compliance
    • G16H20/10ICT specially adapted for therapies or health-improving plans, e.g. for handling prescriptions, for steering therapy or for monitoring patient compliance relating to drugs or medications, e.g. for ensuring correct administration to patients
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0414Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden during transmission, i.e. party's identity is protected against eavesdropping, e.g. by using temporary identifiers, but is known to the other party or parties involved in the communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0637Modes of operation, e.g. cipher block chaining [CBC], electronic codebook [ECB] or Galois/counter mode [GCM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3678Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes e-cash details, e.g. blinded, divisible or detecting double spending
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0207Discounts or incentives, e.g. coupons or rebates
    • G06Q30/0222During e-commerce, i.e. online transactions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/42Anonymization, e.g. involving pseudonyms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/88Medical equipments

Definitions

  • the present disclosure generally relates to blockchain-enabled patient data systems, and more specifically to blockchain-enabled patient data systems configured to facilitate anonymous patient data transactions between multiple entities.
  • systems are configured according to the conventional client-server model, where a message is sent to a server and the server sends a response, according to standards and format promulgated by the National Council for Prescription Drug Programs (NCPDP).
  • NCPDP National Council for Prescription Drug Programs
  • the client and the server can have inapposite databases, such as Oracle® and MS SQL® databases. Additionally, each message sent and received is recorded in by the client and the server. Often times, discrepancies arise between the client and the server regarding the actual contents of the messages due to system issues, etc.
  • pharmacy patient information messages can be edited by multiple entities as they make their way from a pharmacy to a payer for payment.
  • entity in the chain edits the message, additional complexities are added that can result in additional message discrepancies.
  • additional message discrepancies This can result in multiple databases with a message with varying message integrities.
  • Such discrepancies result in wasted effort, time, and money directed toward resolution of the discrepancies.
  • EHR Electronic Health Record
  • EHR-DATA-BC EHR-DATA-BC
  • EHR-Data-PP EHR Data Patient Portal
  • All entities can directly communicate with the EHR patient transaction blockchain through a predefined blockchain application programming interface (e.g., EHR-Data-BC-API).
  • EHR-Data-BC-API EHR-Data-BC-API
  • the EHR data blockchain system can include an EHR Data API, an EHR patient to transaction blockchain API, and an EHR patient transaction blockchain.
  • the EHR Data API can ti be configured to access and retrieve patient identifiable information (PII) and generate a non-patient-identifiable Single Purpose Patient ID (SPPID) for a particular patient for use in a discrete transaction.
  • the EHR patient transaction blockchain API e.g., EHR-DATA-BC-API
  • EHR-DATA-BC-API can be configured to store the SPPID, store particular, discrete data retrieved from the EHR for a patient, execute smart contracts, and control the execution of digital currency transactions (e.g., cryptocurrency transactions to occur using each parties' digital wallet information), among other functions.
  • a patient's private information can be stored in an Electronic Health Record (EHR) database, such as a sometimes called Electronic Patient Outcome Record (“EPOR”), Solid POD, XML file, or other suitable data storage element.
  • EHR Electronic Health Record
  • EPOR Electronic Patient Outcome Record
  • Solid POD Solid POD
  • XML file or other suitable data storage element.
  • No patient identifiable information will be stored in the EHR patient transaction blockchain to thus assure the anonymity of the patient data.
  • the EHR database is queried to determine if the patient already has a record. If the patient has a record in the EHR database, a Single Purpose Patient ID (SPPID) can be generated and returned, along with pertinent data, to the requesting entity.
  • SPPID Single Purpose Patient ID
  • the SPPID can be used for the transaction instead of any patient identifiable information.
  • the SPPID can be used only until the transaction for the query is completed. The next time a blockchain transaction related to the patient is submitted, the patient will be issued a new SPPID, thereby ensuring that an SPPID is not indefinitely associated with the patient for all future transactions. This technique insures that even if a single SPPID is compromised, such that a patient's identifiable information (PII) can be determined, the compromise will only be limited to one transaction.
  • PII patient's identifiable information
  • EHR Data may group the transaction data, with other transactions, medical de-vice data, etc. associated with the patient, for reporting, analytics, drug research, etc. For example, a drug company may wish to understand how a specific drug affected patients' heart rates.
  • the report sent to the drug manufacturer from EHR Data would include all of a patient's transactions, for the specified drug, along with heart rate device data accumulated for the patient while the patient was taking the specified drug.
  • the EHR patient transaction blockchain can be used as a workflow space to process the transaction until the transaction completes, is signed, and is distributed for consensus.
  • Smart contracts can be implemented to determine and define workflow processes, drug interactions, fulfillment, expected outcomes, triggering events, and pricing, among other data elements.
  • a system for providing blockchain-based patient transactions can include: one or more computer-readable storage media configured to store a blockchain; a data Application Programming Interface (API) system comprising one or more processors programmed to execute computer program instructions that, when executed, cause the data API system to: receive a request for a new blockchain transaction related to a patient, initiate a patient lookup query to determine whether a patient electronic health record exists, generate a single purpose patient ID (SPPID) associated with the patient electronic health record; a client computer programmed to execute computer program instructions that, when executed, cause the client computer to: receive a patient lookup query related to a patient from a client to determine whether the patient's electronic health record exists, receive the SPPID to initiate a new blockchain transaction related to the patient on the blockchain without patient-identifying information, determine whether an entity operating the client computer can provide data, products and/or services related to a blockchain transaction; and a blockchain API system comprising one or more processors programmed to execute computer program instructions that, when executed, cause the blockchain API
  • the smart contract exchanges digital currency between the parties involved in the smart contract.
  • the digital currency includes utility tokens or vouchers.
  • the SPPID cannot be used to write information to the blockchain after a patient blockchain transaction is completed.
  • the blockchain API system can generate a notification when the blockchain transaction is generated.
  • the blockchain API system can transmit the notification to one or more providers.
  • the client computer can provide information to the blockchain API system regarding data, products and/or services related to the blockchain transaction.
  • the blockchain API system can edit the blockchain transaction on the blockchain.
  • a method of providing blockchain-based electronic health record data patient transactions can include: associating a single purpose patient ID (SPPID) with the electronic health record; providing the SPPID to the client so the client can initiate a new blockchain patient transaction related to the patient on the blockchain without patient-identifying information; receiving a patient transaction from a pharmacy; writing the patient transaction to the blockchain; notifying one or more client devices of the patient transaction; receiving one or more offers for data, products, or services related to the patient transaction; generating a smart contract related to the patient transaction and the one or more offers; and modifying the patient transaction based on the execution of the smart contract.
  • SPPID single purpose patient ID
  • the smart contract exchanges digital currency between the parties involved in the smart contract.
  • the digital currency includes utility tokens or vouchers.
  • the SPPID cannot be used to write information to the blockchain after the patient blockchain transaction is completed. Further comprising generating a notification when the patient transaction is generated. Further comprising transmitting the notification to one or more providers.
  • the patient transaction is modified on the blockchain.
  • the patient transaction can be modified on the blockchain in real-time.
  • a system for providing electronic health record data for blockchain-based patient transactions can include: one or more computer-readable storage media configured to store a blockchain; a data Application Programming Interface (API) system comprising one or more processors programmed to execute computer program instructions that, when executed, cause the data API system to: receive a request for a new blockchain transaction related to a patient, initiate a patient lookup query to determine whether a patient electronic health record exists, retrieve the patient electronic health record from one or more databases, and generate a single purpose patient ID (SPPID) associated with the patient electronic health record; and a blockchain API system comprising one or more processors programmed to execute computer to program instructions that, when executed, cause the blockchain API system to: generate the blockchain transaction and read and write records to and from the blockchain, and associate one or more smart contracts with the blockchain transaction.
  • the smart contract exchanges digital currency between the parties involved in the smart contract.
  • the digital currency includes utility tokens or vouchers.
  • the blockchain API system edits the prescription transaction on the blockchain based on input from one or more providers.
  • FIG. 1 shows a schematic view of an electronic health record data blockchain system, in accordance with one or more exemplary embodiments of the present disclosure
  • FIG. 2 shows a schematic illustrating the types of third-parties that can access the blockchain system, in accordance with one or more exemplary embodiments of the present disclosure
  • FIG. 3 shows a block diagram of an electronic health record data blockchain system transaction, to in accordance with one or more exemplary embodiments of the present disclosure
  • FIG. 4A-4E shows a block diagram of an electronic health record data blockchain system RxNew transaction, in accordance with one or more exemplary embodiments of the present disclosure.
  • FIG. 5 shows a block diagram of an electronic health record data blockchain system process flow 500 , in accordance with one or more exemplary embodiments of the present disclosure.
  • FIG. 1 illustrates an Electronic Health Record (EHR) data blockchain (EHR-DATA-BC) system 100 , in accordance with one or more exemplary embodiments of the present disclosure.
  • the EHRR-DATA-BC system 100 can include a server 102 , third party databases 106 , a distributed ledger 125 , a network 130 , and external systems 140 .
  • the server 102 can include one or more processors (or cores) 104 , a memory 106 , and machine-readable instructions 108 .
  • the machine-readable instructions 108 can include an EHR Data API 110 , a transaction blockchain API 112 , a pre- and post-edit module 114 , an interaction analysis module 116 , an eligibility analysis module 118 , and a payment module 120 .
  • the server 102 can host an EHR Data Patient Portal (EHR-Data-PP) that can provide a patient with access to the system 100 after an authenticated login.
  • EHR-Data-PP EHR Data Patient Portal
  • the server 102 can be implemented in hardware, software, or a suitable combination of hardware and software therefor, and may comprise one or more software systems operating on one or more servers, having one or more processors, with access to memory.
  • Server(s) can include electronic storage, one or more processors, and/or other components.
  • Server(s) can include communication lines, or ports to enable the exchange of information with a network and/or other computing platforms.
  • Server(s) can also include a plurality of hardware, software, and/or firmware components operating together to provide the functionality attributed herein to server(s).
  • server(s) can be implemented by a cloud of computing platforms operating together as server(s).
  • the server can include memory 106 .
  • Server(s) can include electronic storage, one or more processors, and/or other components. Server(s) can include communication lines, or ports to enable the exchange of information with a network and/or other computing platforms. Server(s) can also include a plurality of hardware, software, and/or firmware components operating together to provide the functionality attributed herein to server(s). For example, server(s) can be implemented by a cloud of computing platforms operating together as server(s).
  • Memory 106 can comprise electronic storage that can include non-transitory storage media that electronically stores information.
  • the electronic storage media of electronic storage may include one or both of system storage that can be provided integrally (i.e., substantially non-removable) with server(s) and/or removable storage that can be removably connectable to server(s) via, for example, a port (e.g., a USB port, a firewire port, etc.) or a drive (e.g., a disk drive, etc.).
  • a port e.g., a USB port, a firewire port, etc.
  • a drive e.g., a disk drive, etc.
  • Electronic storage may include one or more of optically readable storage media (e.g., optical disks, etc.), magnetically readable storage media (e.g., magnetic tape, magnetic hard drive, floppy drive, etc.), electrical charge-based storage media (e.g., EEPROM, RAM, etc.), solid-state storage media (e.g., flash drive, etc.), and/or other electronically readable storage media.
  • Electronic storage can include one or more virtual storage resources (e.g., cloud storage, a virtual private network, and/or other virtual storage resources).
  • Electronic storage can store machine-readable instructions, software algorithms, information determined by processor(s), information received from server(s), information received from computing platform(s), and/or other information that enables server(s) to function as described herein.
  • the electronic storage can also be accessible via a network connection.
  • Processor(s) 104 can be configured to provide information processing capabilities in server(s).
  • processor(s) can include one or more of a digital processor, an analog processor, a digital circuit designed to process information, an analog circuit designed to process information, a state machine, and/or other mechanisms for electronically processing information, such as FPGAs or ASICs.
  • the processor(s) can be a single entity or include a plurality of processing units. These processing units can be physically located within the same device or represent the processing functionality of a plurality of devices operating in coordination or software functionality.
  • the processor(s) 104 can be configured to execute machine-readable instructions 108 or learning modules by software, hardware, firmware, some combination of software, hardware, firmware, and/or other mechanisms for configuring processing capabilities on processor(s).
  • machine-readable instruction may refer to any component or set of components that perform the functionality attributed to the machine-readable instruction component. This can include one or more physical processors during execution of processor readable instructions, the processor readable instructions, circuitry, hardware, storage media, or any other components.
  • the server 102 can be configured with machine-readable instructions 108 having one or more functional modules.
  • the machine-readable instructions can be implemented on one or more servers, having one or more processors, with access to memory.
  • the machine-readable instructions can be a single networked node, or a machine cluster, which can include a distributed architecture of a plurality of networked nodes.
  • the machine-readable instructions can include control logic for implementing various functionality, as described in more detail below.
  • the machine-readable instructions can include certain functionality associated with an EHR Data Patient Portal (EHR-Data-PP), EHR Data API (first server-side computer system) 110 , EHR patient transaction blockchain API (second server-side computer system), pre- and post-edit module 114 , interaction analysis module 116 , eligibility analysis module 118 , and payment module 120 .
  • EHR-Data-PP EHR Data Patient Portal
  • EHR Data API first server-side computer system
  • EHR patient transaction blockchain API second server-side computer system
  • pre- and post-edit module 114 pre- and post-edit module 114
  • interaction analysis module 116 e.g., eligibility analysis module 118
  • payment module 120 e.g., payment module 120 .
  • External databases 106 and external systems 140 can also be implemented on one or more servers 102 , having one or more processors 104 , with access to memory 106 .
  • the EHR Data API 110 can provide an interface that defines interactions between multiple software components.
  • EHR Data API 110 can define the kinds of calls or requests that can be made, how to make them, the data formats that should be used, the conventions to follow, and other suitable functionality.
  • the EHR Data API 110 can access and retrieve patient identifiable information (PII) and generate a non-patient-identifiable Single Purpose Patient ID (SPPID) for a particular patient.
  • PII patient identifiable information
  • SPPID Single Purpose Patient ID
  • the EHR patient transaction blockchain API 112 can provide an interface that defines interactions between multiple software components.
  • EHR patient transaction blockchain API 112 can define the kinds of calls or requests that can be made, how to make them, the data formats that should be used, the conventions to follow, and other suitable functionality.
  • the transaction blockchain API 112 can be configured to store the SPPID, as well as particular, discrete data retrieved from the EHR for a patient, execute smart contracts, and control the execution of digital currency transfers, among other functions.
  • a pre- and post-edit module 114 can edit received distributed ledger transactions according to input received from eternal systems 140 , third-party databases 106 , or other suitable systems.
  • the transactions can be processed in real-time while a pharmacy is filling a prescription.
  • pre-edit and post-edit processing can be used by pharmacies and payers in the industry to examine prescription claims for accuracy and consistency using predetermined data and rules for processing claims.
  • the pre- and post-edit module 114 can analyze the patient clinical data in the context of the submitted prescription and information about the prescribed pharmaceuticals and complete the pre-editing process.
  • the module 114 can receive patient clinical data from third party databases 106 and correlate the prescription information with the patient clinical data to determine whether the incorrect dosage or timing is prescribed, given the patient's height, weight, or other patient factors.
  • the EHR Data API 110 can be operably coupled to the pre- and post-edit module 114 to provide relevant patient information related to the transaction to the pre- and post-edit module 114 .
  • the EHR patient transaction blockchain API 112 can be operably coupled to the pre- and post-edit module 114 to store the particular, discrete data retrieved from the EHR for a patient related to the transaction.
  • an interaction analysis module 116 can receive information related to potential drug interactions and read and write that data to the distributed ledger 125 .
  • the interaction analysis module 116 can analyze transaction information with patient clinical data extracted from the third-party databases 106 , including at least one or more of information about potential drug interactions with other drugs and patient risk factors, including information selected from the group consisting of patient laboratory data, genomic data, immunizations, and allergies.
  • an eligibility analysis module 118 can make patient eligibility determinations related to the transaction.
  • the eligibility analysis module 118 can receive a patient's insurance information and correlate that information with the transaction data to determine eligibility for discounts, and other relevant content.
  • the payment module 120 can determine if a smart contract was utilized during prescription filling and may result in the exchange of digital currency (e.g., EHRCashTM, Bitcoin®, etc.), utility tokens, vouchers, or other suitable notes, between the parties involved in the smart contract.
  • digital currency e.g., EHRCashTM, Bitcoin®, etc.
  • the exchange of EHRCashTM tokens can be immediate (sub-millisecond delay) and can eliminate the need for standard accounting processes (i.e. invoicing, statements, accounts receivable and accounts payable) in order to collect money from trading partners.
  • a Utility Token called EHRCashTM, and a smart contract platform can be used to streamline payments between stakeholders and patients, eliminating the need for accounts receivable and accounts payable systems.
  • EHRCashTM can exist in multiple forms, but a specific form can be used for a specific transaction.
  • EHRCashTM can be native to an underlying payment blockchain (BSV) or based on a FIAT Stable coin (e.g., USD, EUR, GBP, etc).
  • the payment module 120 can utilize stored digital wallet information to effect the digital currency transactions.
  • the modules described herein can be executed, called, or otherwise implemented via server, control logic, API, or other suitable means.
  • the distributed ledger 125 can be one or more EHR Data blockchains implemented on one or more platforms, including BigChainDB, nChain, Ethereum, Hyperledger, R3, Ripple, EOS, or other suitable blockchain platform.
  • the EHR Data blockchain can be a public blockchain, accessible to the general public, or a private blockchain, accessible only by those parties credentialed for access.
  • all data can be stored on the blockchain as a graph/hierarchy structure.
  • Each node can contain specific information (e.g., patient name, address, medication, etc.) in the graph/hierarchy that can be encrypted with its own encryption key. This graph/hierarchy structure may not be visible on the blockchain and thereby provide an obfuscation of the data structure.
  • only the master private key for the patient/user can understand the structure.
  • the aforementioned system components, APIs, and modules can be communicably coupled to each other via the Internet, intranet, system bus, or other suitable network 130 .
  • the communication can be encrypted, unencrypted, over a VPN tunnel, or other suitable communication means.
  • the network 130 can be a WAN, LAN, PAN, or other suitable network.
  • the network communication between the system components 102 , 104 , 106 , 108 , 110 , and 112 can be encrypted using PGP, Blowfish, AES, 3DES, HTTPS, or other suitable encryption.
  • the network communication can occur via application programming interface (API), health level 7 (HL7) standard, ANSI-X12, Ethernet, PCI, PCIe, InfiniBand, Wi-Fi, Bluetooth, or other suitable communication protocol.
  • API application programming interface
  • HL7 health level 7
  • Third party databases 106 can be operably coupled to the system components via the network 130 .
  • the third-party databases 106 can include an electronic medical record system (EMR), an Electronic Patient Outcome Record (EPOR) database, pharmacy databases, a plurality of patient databases, a clinical database, a genomic database, a laboratory database, a disease database, a standardized drug database, a research database, and other suitable databases.
  • EMR electronic medical record system
  • EPOR Electronic Patient Outcome Record
  • pharmacy databases a plurality of patient databases
  • a clinical database a genomic database
  • laboratory database a laboratory database
  • a disease database a standardized drug database
  • a research database and other suitable databases.
  • the third-party databases can function as archival nodes.
  • the archival nodes can keep a real-time (sub-millisecond) encrypted copy of the distributed ledger 125 .
  • the archival node can provide fault tolerance and makes the contents of the distributed ledger 125 readily available to a host so that additional data processing, reporting, and analytics can be achieved. Instead of having to traverse the EHR Data API 110 , the host can query its own machines to acquire the data. Any third party can host a drug archival node. In another exemplary embodiment, the archival node can provide data restoration to the distributed ledger 125 . In another exemplary embodiment, the archival node can keep the older distributed ledger data accessible in a non-production system, so that the production distributed ledger can direct its full capabilities toward current transactions. In another exemplary embodiment, the distributed ledger can be transferred to the archival node once a distributed ledger transaction closes.
  • External systems 140 can be operably coupled to the system components via the network 130 .
  • External systems 140 can include patient devices, pharmacy devices, payer devices, financial institution devices, insurance devices, medical devices, IoT devices, or other suitable systems or devices.
  • Such systems and devices can include smart phones, tablets, wearable devices, laptops, desktops, servers, appliances, or other suitable devices.
  • an external system 140 can be EHR-Data-BC-Client.
  • FIG. 2 shows a schematic 200 illustrating the types of third-parties that can access the blockchain system 100 , in accordance with one or more exemplary embodiments of the present to disclosure.
  • the EHR Data blockchain system 100 can allow pharmacy industry entities (which act as data, service, product providers) and consumers to connect to the EHR-DATA-BC 125 and the EHR Data Patient Portal (EHR-Data-PP) hosted on the server 102 using the ERR Data API (a predefined application programming interface) 202 .
  • EHR-Data-PP EHR Data Patient Portal
  • ERR Data API a predefined application programming interface
  • EHR-Data-BC-Client EHR Data blockchain clients
  • FIG. 5 shows a block diagram of an electronic health record data blockchain system process flow 500 , in accordance with one or more exemplary embodiments of the present disclosure.
  • EHR-Data-BC ERR Data Blockchain
  • the EHR-Data-BC-Client 902 can be an external device 140 .
  • the EHR-Data-BC-API 110 is operably coupled to the EHR-Data-BC 125 to access, store, and process data on and relate to the EHR-Data-BC 125 .
  • the EHR-Data-BC-API 110 can access the EHR-Data-BC 125 through network 130 , as in a public blockchain, or directly via server 102 , as in a private blockchain.
  • ER-Data-PP-API 906 can provide a user interface to the EHR-Dat-BC-Client 902 , by which the EHR-Data-BC-Client 902 can send and receive data to and from server 102 , the EHR-Data-PP-API 906 , the EHR-Data-BC-API 110 , and the EHR-Data-BC 125 .
  • the EHR-Data-BC 125 can be publicly viewable. Accordingly, no patient identifiable information (PII) may be stored in the EHR-Data-BC 125 .
  • storage of PII can be avoided by the issuance of an API call via EHR-Data-BC-Client 902 to EHR-Data-PP-API 906 to determine the identity of a patient.
  • This API call can include general query data 904 about the patient (e.g., first name, last name, phone numbers, address, identification numbers, etc.) and can be used to determine if the patient has a record stored in the system.
  • SPPID single purpose patient ID
  • the SPPID 912 can be a temporary II) associated with the patient.
  • the SPPID 912 can be a decimal, hexadecimal, text value, or other suitable ID, randomly generated by the server 102 or the EHR-Data-PP-API 906 .
  • a new SPPID 912 can be generated per session.
  • a new SPPID 912 can be generated periodically (hourly, daily, weekly, or other suitable period).
  • a new SPPID 912 can be generated based on the satisfaction of a metric associated with the patient (the number of queries, the number of transactions, or other suitable metric).
  • the SPPID 912 can be stored in the EHR-Data-BC 125 with or associated with a transaction. Once an SPPID 912 has been generated and stored in the transaction, EHR-DATA-BC-Client 902 can use the SPPID 912 to retrieve information about the patient (e.g., genomic information, allergy information, prescription profile, etc.) without revealing the identity of the patient.
  • the EHR-Data-BC-Client 902 can request that the server 102 generate a new patient record.
  • a new patient record can be created by the server 102 via the EHR-Data-PP-API 906 , and an SPPID 912 can be returned to the EHR-Data-BC-Client 902 for that patient.
  • the EHR-Data-BC-Client 902 can generate and submit a query 904 to the EHR-Data-PP-API 906 , the EHR-Data-PP-API 906 can request and/or generate an SPPID 912 and return SPPID 912 to EHR-Data-BC-Client 902 .
  • the EHR-Data-PP-API 906 can retrieve a patient record stored in the memory 106 of server 102 or retrieve a record in a third-party database 106 via the network 130 .
  • the EHR-Data-PP-API 906 can provide the SPPID 912 to the EHR-Data-BC-API 110 to store the SPPID 912 in the EHR-Data-BC 125 .
  • the EHR-Data-BC-Client 902 can provide a transaction generated by the EHR-Data-BC-Client 902 to the EHR-Data-BC-API 110 to store the transaction in the EHR-Data-BC 125 .
  • the patient record can contain various types of information related to the patient.
  • the patient record can include: First Name. Last Name, Middle Name(s), Address(s), Date of birth, Physical Attributes, Identification Numbers, Phone Numbers, Allergy Information, Genomic Information, Prescription Profile, Prescription History, Prescription Transaction History, Physician(s) Information, Address History, among other relevant information.
  • FIG. 3 illustrates a flow chart diagram 300 exemplifying control logic embodying features of an electronic health record data blockchain system transaction, in accordance with one or more exemplary embodiments of the present disclosure.
  • the transaction control logic 306 can be implemented as an algorithm on a server, a machine learning module, or other suitable system or component.
  • the transaction control logic 306 can be implemented with software, hardware, an application programming interface (API), a network connection, a network transfer protocol, HTML, DHTML, JavaScript, Dojo, Ruby, Rails, other suitable applications, or suitable combinations thereof.
  • Transaction-related data can flow between one or more EHR-Data-BC-Clients and the EHR-Data-BC 302 via EHR-Data-BC-API 306 .
  • API application programming interface
  • the server 102 can permission and authenticate one or more EHR-Data-BC-Client to access the EHR-Data-BC 302 .
  • the server 102 can establish and verify a username/password, or other suitable means for authenticating a user or device.
  • the server can also grant read/write/execute permissions to a user or device for one or more functions described herein.
  • each entity can have a portal which can allow the entity to grant permission to a third party to use a specific data item or range of data items contained in the blockchain.
  • an ‘Authorization Token’ (e.g., authToken) can be created on behalf of the user/entity, after the user/entity has granted permission for read and/or write access to specific data elements of their EHR Data.
  • authToken can have a specific lifespan (or Time-to-Live) and can only be renewed with authorization from the user/entity.
  • the transaction control logic 306 can leverage the ability of a computer platform to spawn multiple processes and threads by processing data simultaneously. The speed and efficiency of the transaction control logic 300 is greatly improved by instantiating more than one process to generate and process a transaction having a patient's data. However, one skilled in the art of programming will appreciate that use of a single processing thread may also be utilized and is within the scope of the present invention.
  • the transaction control logic 306 can be the EHR-Data-BC-API 306 .
  • the transaction control logic 306 can instantiate various modules of the server 102 .
  • the transaction control logic 306 process flow of the present embodiment begins when the control logic 306 receives a new BC-Transaction 304 .
  • a first EHR-Data-BC-Client 308 has permission to add a new BC-Transaction 304 to the EHR-Data-BC 302 .
  • a BC-Transaction 302 can be transmitted to the control logic 306 by a Physician's Practice Management Software, an eScripts Software Agent, or a Pharmacy's Prescription Filling Software.
  • the first EHR-Data-BC-Client 308 can generate a new BC-Transaction 304 , such as a new e-prescription, and transmit the BC-Transaction 304 to the control logic 306 via the network 130 .
  • the control logic 306 can then store the BC-Transaction 304 on the EHR-Data-BC 302 .
  • the transaction control logic 306 can detect and generate a notification of a new BC-Transaction 304 on the EHR-Data-BC 302 .
  • various pharmacy industry entities can receive a notification from the EHR-Data-BC 302 upon the occurrence of an event, such as a new BC-Transaction 304 being stored on the EHR-Data-BC 302 .
  • the control logic 306 can notify one or more EHR-Data-BC-Clients 310 when a BC-Transaction 304 , BC-MetaData, a BC-SmartContract, or a BC-Close has been added or linked to the EHR-Data-BC 302 .
  • the EHR-Data-BC-Clients 310 can determine whether the transaction type qualifies for any data, products, and/or services in which the vendor can provide.
  • the EHR-Data-BC-Clients 310 can correlate the transaction information with previously stored offerings to determine whether there is a match.
  • the transaction information can have information such as drug type, insurance information, or other suitable data.
  • the transaction information can include codes representative of the information related to the transaction, such that the codes can be quickly correlated by the EHR-Data-BC-Clients 310 to determine whether there is a product/service match.
  • the notification can be an e-mail, text message, software alert, or other suitable notification.
  • the transaction control logic 306 can generate a smart contract related to the BC-Transaction 304 .
  • one of the EHR-Data-BC-Clients 310 receiving a notification of a new BC-Transaction 304 determines that it (a second EHR-Data-BC-Client 312 ) has data, products, and/or services that the second EHR-Data-BC-Client 312 can provide related to the BC-Transaction 304
  • the second EHR-Data-BC-Client 312 can transmit information to the control logic 306 so that the control logic 306 can generate a BC-SmartContract 314 for the BC-Transaction 304 .
  • the BC-SmartContract 314 can be operably coupled to the BC-Transaction 304 and can specify (in programmatic terms and also in human-readable summary) the data, product, or service that it can provide along with a specified price.
  • the BC-SmartContract 314 can be a computer program or a transaction protocol, respectively, that can be intended to automatically execute, control, or document respectively legally relevant events and actions according to the terms of a contract, of an agreement, or of a negotiation.
  • the BC-SmartContract 314 can be a computer program or a transaction protocol, respectively, that can execute, control, or document based on user input (or multi-user input).
  • the BC-SmartContract 314 can trigger the exchange of digital currency 320 (e.g., EHR Cash) between parties.
  • digital currency 320 e.g., EHR Cash
  • Smart contract types can include:
  • the transaction control logic 306 can memorialize the terms of the BC-SmartContract 314 , if accepted.
  • the first EHR-Data-Client 308 can transmit a determination of whether or not to accept the offer from the second EHR-Data-Client 312 to utilize the data, product, or service offered by the second EHR-Data-Client 312 .
  • a plurality of BC-SmartContract 314 can be accepted by the first EHR-Data-Client 308 .
  • the control logic can send a notification to the first EHR-Data-Client 308 via the network 130 to accept or decline the BC-SmartContract 314 .
  • control logic 306 can received pre-determined decisions based upon the patient's preferences (stored in the patient's record or transmitted with the determination). In another exemplary embodiment, the control logic 306 can add Meta-Data (BC-MetaData 316 ) to the EHR-Data-BC and associate it with the original BC-Transaction 304 .
  • Meta-Data BC-MetaData 316
  • Meta-Data types can include:
  • the transaction control logic 306 can finalize and close the BC-Transaction 304 , in one exemplary embodiment, when the first EHR-Data-BC-Client 308 determines to close the BC-Transaction 304 it can trigger the control logic to write a BC-Close 318 statement to the EHR-Data-BC 302 .
  • the BC-Close 318 statement can prevent any additional actions from occurring for the BC-Transaction 304 and can trigger the control logic 305 to execute the BC-SmartContract 314 .
  • the transaction control logic 306 can determine which BC-Smart Contracts 314 should be executed and can cause a digital currency transaction to occur between the first EHR-Data-Client 308 and the second EHR-Data-Client 312 .
  • the control logic 306 can determine whether any contracts associated with the BC-Transaction 304 can be executed by checking the automatic or user-received input.
  • the control logic 306 can cause a digital currency transaction to occur using each parties' digital wallet information.
  • the EHR Data Patient Portal (EHR-Data-PP) can maintain a patient's digital currency account, for use in association with the system 100 .
  • This following embodiments illustrate examples of typical EHR Data Blockchain (EHR-DATA-BC) RxNew Transaction workflows.
  • New prescriptions can be created by physicians by one of the following:
  • This software can contain EHR-Data-BC-Client software which can operably couple it with the EHR-Data-BC.
  • An eScripts agent which can retrieve the prescription from the eScripts network and using the EHR-Data-BC-Client software, add a BC-Transaction (RxNew) to the EHR-Data-BC.
  • FIGS. 4A-4E illustrate a flow chart diagram 400 exemplifying control logic embodying features of an electronic health record data blockchain system RxNew transaction, in accordance with one or more exemplary embodiments of the present disclosure.
  • the RxNew transaction control logic 306 can be implemented as an algorithm on a server, a machine learning module, or other suitable system or component.
  • the RxNew transaction control logic 306 can be implemented with software, hardware, an application programming interface (API), a network connection, a network transfer protocol, HTML, DHTML, JavaScript, Dojo, Ruby, Rails, other suitable applications, or suitable combinations thereof.
  • Transaction-related data can flow between one or more EHR-Data-BC-Clients and the EHR-Data-BC 302 via control logic 306 .
  • the server 102 can permission and authenticate one or more EHR-Data-BC-Client to access the EHR-Data-BC 302 .
  • the server 102 can establish and verify a username/password, or other suitable means for authenticating a user or device.
  • the server can also grant read/write/execute permissions to a user or device for one or more functions described herein.
  • the RxNew transaction control logic 306 process flow of the present embodiment begins when the control logic 306 receives a new BC-Transaction 404 for a new prescription.
  • a BC-Transaction 404 can be transmitted to the control logic 306 by a Physician's Practice Management Software, an eScripts Software Agent, a Pharmacy's Prescription Filling Software, or other suitable software.
  • the first EHR-Data-BC-Client 402 can generate a new BC-Transaction 404 , such as a new e-prescription, and transmit the BC-Transaction 404 to the control logic 306 via the network 130 .
  • the control logic 306 can then store the BC-Transaction 404 on the EHR-Data-BC 302 .
  • a Physician can generate a new prescription, using their Practice Management Software (PMS).
  • the PMS can utilize the EHR-Data-BC-Client 402 to add a BC-Transaction (RxNew) 404 to the EHR-Data-BC 302 .
  • RxNew BC-Transaction
  • the EHR-Data-BC-Client 402 can be integrated into the PMS.
  • the EHR-Data-BC-Client 402 can be standalone software.
  • the RxNew transaction control logic 306 can receive one or more BC-SmartContracts from one or more EHR-Data-BC-Clients that have determined that they can supply data, product, or service related to the RxNew Transaction 404 .
  • a plurality of pharmacy industry entities can monitor the EHR-Data-BC 302 using ERR-Data-BC-Clients 406 and can provide data, product, or service related to the RxNew Transaction 404 .
  • each entity can create a BC-SmartContract to describe their product/service, terms/conditions, and an execution price.
  • a drug code e.g., NDC-G-1
  • NDC-G-1 can be included in the RxNew Transaction 404 .
  • NDC-G-1 can be included in the RxNew Transaction 404 .
  • control logic 306 can generate the BC-SmartContracts that are initiated by the respective EHR-Data-BC-Clients.
  • a Prescription Benefit Manager has detected that it can supply prescription benefits to the patient indicated in RxNew Transaction 404 and can initiate a BC-MetaData 508 transaction to the EHR-Data-BC 302 to indicate that the patient is eligible for certain benefits, via the EHR-Data-BC-Client 502 .
  • the control logic 306 can generate the BC-MetaData 508 transaction initiated by the EHR-Data-BC-Client 502 and write it to the EHR-Data-BC 302 .
  • the patient can enter a pharmacy and indicate that they would like to have their prescription filled.
  • the pharmacy can initiate a BC-MetaData 508 transaction to the EHR-Data-BC 302 indicating that it has acquired the prescription and started the fill process.
  • the pharmacy can indicate in the EHR-Data-BC-Client 502 that it has verified the identity of the individual to satisfy any legal requirements.
  • the pharmacy can select a generic drug (e.g., NDC-G-2) from Drug Manufacturer 2 (DM-2), price the prescription (e.g., $22), and initiate a BC-MetaData 512 transaction to the EHR-Data-BC 302 , via EHR-Data-BC-Client 510 .
  • a generic drug e.g., NDC-G-2
  • DM-2 Drug Manufacturer 2
  • price the prescription e.g., $22
  • alternative equivalent drugs can be selected instead.
  • a prescription drug pricing service (PE-1) has detected that the pharmacy has priced the prescription incorrectly ($22) and has initiated a BC-SmartContract 516 to the EHR-Data-BC 302 that can indicate, in programmatic terms, the reason for the pricing error, the correct price (e.g., $48), and the contract execution price ($0.05), if the recommended price is used, via EHR-Data-BC-Client 514 .
  • PE-1 prescription drug pricing service
  • the pharmacy fixed the pricing issue, changed the price of the prescription, and initiated a BC-MetaData 520 transaction to the EHR-Data-BC 302 , via EHR-Data-BC-Client 518 .
  • the pharmacy can initiate a new BC-MetaData 604 transaction to the EHR-Data-BC indicating that it is ready for adjudication, via EHR-Data-BC-Client 602 .
  • the Pharmacy Benefit Manager can adjudicate the prescription and initiate a BC-SmartContract 608 indicating that it is willing to pay an amount (e.g., $46) for the prescription, via EHR-Data-BC-Client 606 .
  • the pharmacy can initiate a BC-MetaData 612 transaction to the EHR-Data-BC indicating that it has accepted the adjudicated price (e.g., $46), via EHR-Data-BC-Client 610 .
  • the adjudicated price e.g., $46
  • the pharmacy can initiate a BC-MetaData 616 transaction to the EHR-Data-BC 302 indicating that it is ready for dispensing, via EHR-Data-BC-Client 614 .
  • the pharmacy can incorporate an automated pill counter that automatically dispenses the prescription.
  • the pharmacy can initiate a BC-MetaData 620 transaction to the EHR-Data-BC 302 , via EHR-Data-BC-Client 618 .
  • the pharmacy can initiate a BC-MetaData 704 transaction to the EHR-Data-BC 302 indicating that the prescription is ready for quality control review, via EHR-Data-BC-Client 702 .
  • the pharmacy can initiate a BC-MetaData 708 transaction to the EHR-Data-BC 302 indicating that the quality control review is complete, accepted, and signed for by a pharmacist, via EHR-Data-BC-Client 706 .
  • the pharmacy can initiate a BC-MetaData 712 transaction to the EHR-Data-BC 302 indicating that the prescription is ready for pickup, via EHR-Data-BC-Client 710 .
  • the application patient's electronic device such as a smart phone, tablet, laptop, or other suitable device can receive a notification that the prescription is ready for pickup.
  • the patient can transmit an acknowledgement that they will pick up the prescription via a user device (e.g., smartphone).
  • the user device can then initiate a BC-MetaData 716 transaction, indicating that the patient will pick up prescription, via EHR-Data-BC-Client 714 .
  • the patient can choose to pay for the copay associated with the prescription using the balance in their EHR Data Patient Portal (EHR-Data-PP) digital currency account.
  • EHR-Data-PP EHR Data Patient Portal
  • the patient can use their smart phone to complete the transaction, via EHR-Data-BC-Client 718 .
  • the patient's smart phone can initiate a BC-SmartContract 720 related to the EHR-Data-BC 302 .
  • the pharmacy can initiate a BC-MetaData 804 transaction on the EHR-Data-BC 302 indicating that the patient has picked up the prescription, via EHR-Data-BC-Client 802 .
  • the patient can pick up the prescription, and thus the pharmacy can initiate a BC-MetaData 808 transaction indicating that the prescription is now closed and the prescription filling process is complete, via EHR-Data-BC-Client 806 .
  • control logic 306 can initiate crypto currency payments 812 for the executed SmartContracts 810 .
  • the system thus generates an immutable record of the transaction for subsequent review and auditing.

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Finance (AREA)
  • Theoretical Computer Science (AREA)
  • General Business, Economics & Management (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Health & Medical Sciences (AREA)
  • Primary Health Care (AREA)
  • Marketing (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Medical Informatics (AREA)
  • Public Health (AREA)
  • Epidemiology (AREA)
  • Tourism & Hospitality (AREA)
  • Human Resources & Organizations (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Medicinal Chemistry (AREA)
  • Chemical & Material Sciences (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Data Mining & Analysis (AREA)
  • Software Systems (AREA)
  • Game Theory and Decision Science (AREA)
  • Educational Administration (AREA)
  • Technology Law (AREA)
  • Computer Hardware Design (AREA)
  • Multimedia (AREA)
  • Medical Treatment And Welfare Office Work (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
US16/906,946 2019-06-19 2020-06-19 Electronic Healthcare Record Data Blockchain System Pending US20200402624A1 (en)

Priority Applications (7)

Application Number Priority Date Filing Date Title
BR112021025483A BR112021025483A2 (pt) 2019-06-19 2020-06-19 Sistema de cadeia de bloqueio de dados de registro de saúde eletrônico
US16/906,946 US20200402624A1 (en) 2019-06-19 2020-06-19 Electronic Healthcare Record Data Blockchain System
AU2020298307A AU2020298307A1 (en) 2019-06-19 2020-06-19 Electronic healthcare record data blockchain system
JP2021575237A JP7253865B2 (ja) 2019-06-19 2020-06-19 電子医療記録データブロックチェーンシステム
KR1020227000498A KR20220024436A (ko) 2019-06-19 2020-06-19 전자 건강 기록 데이터 블록체인 시스템
PCT/US2020/038781 WO2020257677A1 (en) 2019-06-19 2020-06-19 Electronic healthcare record data blockchain system
CA3142809A CA3142809A1 (en) 2019-06-19 2020-06-19 Electronic healthcare record data blockchain system

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201962863655P 2019-06-19 2019-06-19
US201962863637P 2019-06-19 2019-06-19
US16/906,946 US20200402624A1 (en) 2019-06-19 2020-06-19 Electronic Healthcare Record Data Blockchain System

Publications (1)

Publication Number Publication Date
US20200402624A1 true US20200402624A1 (en) 2020-12-24

Family

ID=74037713

Family Applications (2)

Application Number Title Priority Date Filing Date
US16/906,710 Active 2041-12-02 US11923052B2 (en) 2019-06-19 2020-06-19 Electronic healthcare record data blockchain system and process
US16/906,946 Pending US20200402624A1 (en) 2019-06-19 2020-06-19 Electronic Healthcare Record Data Blockchain System

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US16/906,710 Active 2041-12-02 US11923052B2 (en) 2019-06-19 2020-06-19 Electronic healthcare record data blockchain system and process

Country Status (9)

Country Link
US (2) US11923052B2 (ja)
EP (2) EP3987527A4 (ja)
JP (2) JP7265043B2 (ja)
KR (2) KR20220024436A (ja)
CN (2) CN114303205A (ja)
AU (1) AU2020298301A1 (ja)
BR (2) BR112021025483A2 (ja)
CA (1) CA3142834A1 (ja)
WO (1) WO2020257647A1 (ja)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20210409412A1 (en) * 2020-06-30 2021-12-30 Paypal, Inc. Systems and methods for data access notification alerts
US20220342906A1 (en) * 2021-04-27 2022-10-27 Synerio Technologies, Inc. System and Method of Immutable Electronic Health Record Data Storage
US11923052B2 (en) 2019-06-19 2024-03-05 Technologies Ip, Llc Electronic healthcare record data blockchain system and process

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11164666B2 (en) * 2018-05-25 2021-11-02 Paul Viskovich System and method for rewarding healthy behaviors and exchanging health related data
US11165560B2 (en) 2019-05-20 2021-11-02 The Quantum Group, Inc. Secure transmission of electronic health records via blockchain
US11121877B2 (en) * 2019-05-20 2021-09-14 The Quantum Group, Inc. Secure transmission of electronic health records via blockchain
CN112380543B (zh) * 2020-10-23 2024-03-19 重庆大学 基于区块链的电子医疗数据隐私保护与安全共享系统
CN113377738B (zh) * 2021-04-28 2024-03-22 南京欣网互联网络科技有限公司 一种基于PaaS平台和EOS框架搭建BaaS架构的方法
JP2024011594A (ja) * 2022-07-15 2024-01-25 株式会社サンクスネット 健康医療情報一元管理システム

Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020007284A1 (en) * 1999-12-01 2002-01-17 Schurenberg Kurt B. System and method for implementing a global master patient index
US20030005312A1 (en) * 2001-06-29 2003-01-02 Kabushiki Kaisha Toshiba Apparatus and method for creating a map of a real name word to an anonymous word for an electronic document
US20090208011A1 (en) * 2003-04-22 2009-08-20 General Electric Company Method, system and computer product for securing patient identity
US20120323717A1 (en) * 2011-06-16 2012-12-20 OneID, Inc. Method and system for determining authentication levels in transactions
US8917165B2 (en) * 2007-03-08 2014-12-23 The Mitre Corporation RFID tag detection and re-personalization
US20160117471A1 (en) * 2014-10-22 2016-04-28 Jan Belt Medical event lifecycle management
US20160335397A1 (en) * 2015-05-13 2016-11-17 Ims Health Incorporated System and Method for Creation of Persistent Patient Identification
US20180326291A1 (en) * 2016-05-02 2018-11-15 Bao Tran Smart device
US20190034924A1 (en) * 2015-08-25 2019-01-31 Paypal, Inc. Token service provider for electronic/mobile commerce transactions
US20190156938A1 (en) * 2017-11-20 2019-05-23 Michael Brunner System, method and data model for secure prescription management
US20190198144A1 (en) * 2017-12-27 2019-06-27 Prescryptive Health, Inc. Blockchain prescription management system
US20200402629A1 (en) * 2019-06-19 2020-12-24 Electronic Health Record Data, Inc. Electronic Healthcare Record Data Blockchain System and Process
US20210004490A1 (en) * 2018-03-30 2021-01-07 Boala Co., Ltd. Method for anonymizing personal information in big data and combining anonymized data
US20220093225A1 (en) * 2020-09-18 2022-03-24 .Electronic Health Record Data, Inc. System and Method for Patient Data Provision, Consumption, and Royalty Processing
US20220092566A1 (en) * 2020-09-18 2022-03-24 Electronic Health Record Data, Inc. System and method for data provider tracking and monetization

Family Cites Families (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2012190332A (ja) 2011-03-11 2012-10-04 Hitachi Solutions Ltd 携帯通信端末による投薬履歴管理システム及び方法
JP2014066831A (ja) * 2012-09-25 2014-04-17 Fujitsu Ltd データ処理プログラム、データ処理装置及びデータ処理システム
US20180096175A1 (en) 2016-10-01 2018-04-05 James L. Schmeling Blockchain Enabled Packaging
US20160147945A1 (en) 2014-11-26 2016-05-26 Ims Health Incorporated System and Method for Providing Secure Check of Patient Records
US10734106B2 (en) * 2015-08-20 2020-08-04 Tiny Maple Ventures Inc. System and method for filling a prescription
CA3004139A1 (en) 2015-11-10 2017-05-18 Walmart Apollo, Llc Prescription home delivery
US10720232B2 (en) 2016-04-13 2020-07-21 Accenture Global Solutions Limited Distributed healthcare records management
US20180075558A1 (en) 2016-09-12 2018-03-15 National Health Coalition, Inc. Processing Pharmaceutical Prescriptions in Real Time Using a Clinical Analytical Message Data File
CN110462654B (zh) * 2017-02-16 2024-04-02 艾高特有限责任公司 记录存取和管理
CN115589332A (zh) 2017-04-28 2023-01-10 数据翼股份有限公司 在去中心化系统中实施集中式隐私控制的系统和方法
WO2018225428A1 (ja) 2017-06-05 2018-12-13 Necソリューションイノベータ株式会社 診療記録管理システム、装置、方法およびプログラム
US11200971B2 (en) * 2017-08-17 2021-12-14 Health2047, Inc. Secure token identification and medical rule-based authorization system
US10755819B2 (en) 2017-09-29 2020-08-25 International Business Machines Corporation Multi agent consensus resolution and re-planning
AU2018355173A1 (en) * 2017-10-24 2020-05-28 Adventia Technology, LLC Systems, methods, and devices for aggregated health data processing and treatment recommendation generation platforms
US20190156923A1 (en) 2017-11-17 2019-05-23 LunaPBC Personal, omic, and phenotype data community aggregation platform
US20190206536A1 (en) * 2018-01-01 2019-07-04 Brian Hausman System and method for prescription monitoring and drug dispensation utilizing a distributed ledger
WO2019187446A1 (ja) 2018-03-30 2019-10-03 ソニー株式会社 画像処理装置、画像処理方法、画像処理プログラムおよび移動体
US10803196B2 (en) * 2018-03-30 2020-10-13 Microsoft Technology Licensing, Llc On-demand de-identification of data in computer storage systems
WO2020041528A1 (en) * 2018-08-21 2020-02-27 Patientmd, Inc. Secure dispersed network for improved communications between healthcare industry participants

Patent Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020007284A1 (en) * 1999-12-01 2002-01-17 Schurenberg Kurt B. System and method for implementing a global master patient index
US20030005312A1 (en) * 2001-06-29 2003-01-02 Kabushiki Kaisha Toshiba Apparatus and method for creating a map of a real name word to an anonymous word for an electronic document
US20090208011A1 (en) * 2003-04-22 2009-08-20 General Electric Company Method, system and computer product for securing patient identity
US8917165B2 (en) * 2007-03-08 2014-12-23 The Mitre Corporation RFID tag detection and re-personalization
US20120323717A1 (en) * 2011-06-16 2012-12-20 OneID, Inc. Method and system for determining authentication levels in transactions
US20160117471A1 (en) * 2014-10-22 2016-04-28 Jan Belt Medical event lifecycle management
US20160335397A1 (en) * 2015-05-13 2016-11-17 Ims Health Incorporated System and Method for Creation of Persistent Patient Identification
US20190034924A1 (en) * 2015-08-25 2019-01-31 Paypal, Inc. Token service provider for electronic/mobile commerce transactions
US20180326291A1 (en) * 2016-05-02 2018-11-15 Bao Tran Smart device
US20190156938A1 (en) * 2017-11-20 2019-05-23 Michael Brunner System, method and data model for secure prescription management
US20190198144A1 (en) * 2017-12-27 2019-06-27 Prescryptive Health, Inc. Blockchain prescription management system
US20210004490A1 (en) * 2018-03-30 2021-01-07 Boala Co., Ltd. Method for anonymizing personal information in big data and combining anonymized data
US20200402629A1 (en) * 2019-06-19 2020-12-24 Electronic Health Record Data, Inc. Electronic Healthcare Record Data Blockchain System and Process
US20220093225A1 (en) * 2020-09-18 2022-03-24 .Electronic Health Record Data, Inc. System and Method for Patient Data Provision, Consumption, and Royalty Processing
US20220092566A1 (en) * 2020-09-18 2022-03-24 Electronic Health Record Data, Inc. System and method for data provider tracking and monetization

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
Samsi et al (A Mechanism for Privacy Preserving in Healthcare Organizations ) (Year: 2014) *

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11923052B2 (en) 2019-06-19 2024-03-05 Technologies Ip, Llc Electronic healthcare record data blockchain system and process
US20210409412A1 (en) * 2020-06-30 2021-12-30 Paypal, Inc. Systems and methods for data access notification alerts
US11811770B2 (en) * 2020-06-30 2023-11-07 Paypal, Inc. Systems and methods for data access notification alerts
US20220342906A1 (en) * 2021-04-27 2022-10-27 Synerio Technologies, Inc. System and Method of Immutable Electronic Health Record Data Storage
WO2022232247A3 (en) * 2021-04-27 2022-12-01 Synerio Technologies, Inc. System and method of immutable electronic health record data storage
US11907248B2 (en) * 2021-04-27 2024-02-20 Technologies Ip, Llc System and method of immutable electronic health record data storage

Also Published As

Publication number Publication date
EP3987527A1 (en) 2022-04-27
CN114303205A (zh) 2022-04-08
US11923052B2 (en) 2024-03-05
EP3987528A1 (en) 2022-04-27
AU2020298301A1 (en) 2022-01-20
BR112021025483A2 (pt) 2022-03-08
JP7253865B2 (ja) 2023-04-07
EP3987527A4 (en) 2023-08-16
BR112021025446A2 (pt) 2022-04-26
EP3987528A4 (en) 2023-08-16
WO2020257647A1 (en) 2020-12-24
JP2022537204A (ja) 2022-08-24
CA3142834A1 (en) 2020-12-24
KR20220024436A (ko) 2022-03-03
KR20220018024A (ko) 2022-02-14
US20200402629A1 (en) 2020-12-24
JP7265043B2 (ja) 2023-04-25
JP2022538392A (ja) 2022-09-02
CN114730620A (zh) 2022-07-08

Similar Documents

Publication Publication Date Title
US20200402624A1 (en) Electronic Healthcare Record Data Blockchain System
US20230153914A1 (en) Systems and methods for determining and communicating patient incentive information to a prescriber
US20200185070A1 (en) Self-executing agents for gathering health information between trusted parties
US10157262B1 (en) Systems and methods for determining patient financial responsibility for multiple prescription products
US20150371000A1 (en) Systems and Methods for Determining Patient Adherence to a Prescribed Medication Protocol
US20220092566A1 (en) System and method for data provider tracking and monetization
US11475986B2 (en) Identifying and providing aggregated prescription benefits to consumers of prescription products at the point of sale
US20200005919A1 (en) Processing Pharmaceutical Prescriptions in Real Time Using a Clinical Analytical Message Data File
US11856084B2 (en) System and method for healthcare security and interoperability
US8931039B2 (en) Method and system for a document-based knowledge system
US8682697B1 (en) Systems and methods for generating edits for healthcare transactions to address billing discrepancies
CA3142809A1 (en) Electronic healthcare record data blockchain system
US20230162848A1 (en) Healthcare Charge Capture and Prioritization System and Method
US20220093225A1 (en) System and Method for Patient Data Provision, Consumption, and Royalty Processing
US20200005921A1 (en) Processing Pharmaceutical Prescriptions in Real Time Using a Clinical Analytical Message Data File
US20200005920A1 (en) Processing Pharmaceutical Prescriptions in Real Time Using a Clinical Analytical Message Data File
US20220028513A1 (en) Computerized aggregation and transaction processing architecture for digital health infrastructure
US10423759B1 (en) Systems and methods for identifying prior authorization assistance requests in healthcare transactions
CN115662566A (zh) 处方药监管方法、装置、系统、设备和介质

Legal Events

Date Code Title Description
STPP Information on status: patent application and granting procedure in general

Free format text: DOCKETED NEW CASE - READY FOR EXAMINATION

AS Assignment

Owner name: ELECTRONIC HEALTH RECORD DATA, INC., TEXAS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:AUSTRING, RONALD RAYMOND;HILL, KENNETH A., SR.;CROSSLIN, BRAD T.;AND OTHERS;SIGNING DATES FROM 20200618 TO 20210615;REEL/FRAME:056582/0664

AS Assignment

Owner name: SYNERIO TECHNOLOGIES, INC., TEXAS

Free format text: CHANGE OF NAME;ASSIGNOR:ELECTRONIC HEALTH RECORD DATA, INC;REEL/FRAME:059858/0049

Effective date: 20220218

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: FINAL REJECTION MAILED

AS Assignment

Owner name: TECHNOLOGIES IP, LLC, TEXAS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:SYNERIO TECHNOLOGIES, INC.;REEL/FRAME:066103/0825

Effective date: 20231120

STPP Information on status: patent application and granting procedure in general

Free format text: DOCKETED NEW CASE - READY FOR EXAMINATION

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED