WO2020000769A1 - Block chain-based medical insurance claim settlement method, system and computer device - Google Patents

Block chain-based medical insurance claim settlement method, system and computer device Download PDF

Info

Publication number
WO2020000769A1
WO2020000769A1 PCT/CN2018/109663 CN2018109663W WO2020000769A1 WO 2020000769 A1 WO2020000769 A1 WO 2020000769A1 CN 2018109663 W CN2018109663 W CN 2018109663W WO 2020000769 A1 WO2020000769 A1 WO 2020000769A1
Authority
WO
WIPO (PCT)
Prior art keywords
medical
customer
medical insurance
block
blockchain
Prior art date
Application number
PCT/CN2018/109663
Other languages
French (fr)
Chinese (zh)
Inventor
郭红英
Original Assignee
平安科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 平安科技(深圳)有限公司 filed Critical 平安科技(深圳)有限公司
Publication of WO2020000769A1 publication Critical patent/WO2020000769A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/08Insurance
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records

Definitions

  • the present application relates to the field of blockchain technology, and in particular, to a method, system, and computer equipment for medical insurance claims based on the blockchain.
  • the embodiments of the present application provide a medical insurance claim method, system and computer equipment based on a blockchain, which are used to implement rapid medical insurance claim settlement.
  • the medical insurance claim method based on a blockchain includes:
  • the medical record chain is a blockchain for storing medical information of the customer, and the medical record chain includes At least one block, and one of said blocks is medical information for the client's one-time medical treatment;
  • the medical information in the block corresponding to the current medical treatment is verified with the medical insurance contract in the medical insurance block header corresponding to the customer;
  • the customer is settled according to the medical information in the block corresponding to the current medical treatment and the medical insurance contract.
  • Another aspect of the present application provides a blockchain-based medical insurance claim system, which is applicable to the blockchain-based medical insurance claim method described in the previous aspect;
  • the blockchain-based medical insurance claim system includes:
  • a blockchain generation module is used to establish a medical insurance block header and a medical record chain; wherein the blockchain generation module includes a block header unit and a medical record chain recording unit, and the block header unit is used to establish a medical insurance block header for a customer Performing a hash algorithm according to the identity information of the customer to generate a uniquely identified customer ID and recording the customer's medical insurance contract in the block header unit; the medical record chain recording unit is configured to The medical information of each customer's medical treatment is recorded in a block, and the absolute address of the block and the customer ID of the customer are mapped, and the result of the mapping process is recorded in the medical insurance area corresponding to the customer Block head
  • a verification module configured to verify the degree of matching between the medical information in the block corresponding to the current medical treatment and the medical insurance contract in the medical insurance block header corresponding to the customer after the client has sought medical treatment;
  • a claims module which is communicatively connected with the verification module, and when the verification is successful, claims are made to the customer according to the medical information in the block corresponding to the current medical treatment and the medical insurance contract;
  • a management module comprising an access unit and a permission setting unit, wherein the access unit is used to connect a medical institution corresponding to a customer's medical treatment to a blockchain-based medical insurance claim system; the permission setting unit It is used to encrypt the network node corresponding to the accessed medical institution.
  • Another aspect of the present application provides a computer device including a memory, a processor, and a computer program stored in the memory and executable on the processor, wherein the processor executes the processor
  • the computer program implements the blockchain-based medical insurance claim method involved in the previous aspect.
  • Another aspect of the present application is to provide a computer non-volatile readable storage medium on which a computer program is stored.
  • the program is executed by a processor, the blockchain-based medical insurance claim method involved in the previous aspect is implemented.
  • the customer's medical record chain is mapped to the customer's medical insurance contract.
  • the medical record chain is the blockchain that stores the customer's medical information. Each time the customer visits the doctor, a block can be generated based on the customer's medical information. The above method completely saves the customer's medical information and ensures the authenticity of the customer's medical information.
  • the medical information in the block corresponding to the current visit is checked against the medical insurance contract in the header of the medical insurance block corresponding to the client.
  • the terms in the medical insurance contract in the client's medical insurance block header have a high degree of matching, the verification is successful and the matching is successful.
  • the client will claim compensation based on the medical information and medical insurance contract in the block corresponding to the medical treatment. Eliminates the complicated manual verification process, saving labor costs and greatly shortening the claim period.
  • FIG. 1 is a flowchart of a blockchain-based medical insurance claim method according to an embodiment of the present application
  • FIG. 2 is another flowchart of a blockchain-based medical insurance claim method according to an embodiment of the present application
  • FIG. 3 is another flowchart of a blockchain-based medical insurance claim method according to an embodiment of the present application.
  • FIG. 5 is a schematic diagram of a blockchain-based medical insurance claim system according to an embodiment of the present application.
  • FIG. 6 is a block diagram of a computer device according to an embodiment of the present application.
  • Blockchain technology is to use the blockchain data structure to verify and store data, use distributed node consensus algorithms to generate and update data, use cryptography to ensure the security of data transmission and access, and use intelligence composed of automated script code.
  • the distributed nodes and consensus algorithm mechanism in the blockchain make the blockchain have the characteristics of decentralization, autonomy, and openness.
  • Cryptography is used to ensure that the information in the blockchain cannot be tampered with.
  • the blockchain is currently divided into public blockchain, alliance blockchain and private blockchain. Among them, each node in the public blockchain is open to anyone, and anyone can download and obtain the complete blockchain data.
  • Public blockchain is the earliest blockchain and the most widely used blockchain.
  • FIG. 1 is a flowchart of a blockchain-based medical insurance claim method according to an embodiment of the present application.
  • Medical insurance claims methods include:
  • the medical insurance block header includes the customer's medical insurance contract.
  • a medical insurance block header is established for the customer, and the signed medical insurance contract is stored in the medical insurance block header, so that it is convenient to follow up the contract terms and check the claims with the diagnosis certificate.
  • the medical insurance block header also stores the customer's identity information in order to verify the identity of the customer.
  • the identity information can include name, gender, contact information, home address, family members, insurance type, and so on.
  • customers can record each medical information in the block when they seek medical treatment, thereby forming a customer's own medical record chain, which is convenient for customers to understand their physical conditions and achieve the purpose of storing diagnostic certificates.
  • the medical record chain is a blockchain used to store the customer's medical information.
  • the medical record chain includes at least one block, and one block is the customer Medical information for one visit.
  • the medical information involved in this embodiment may include such information as the client's current medical diagnosis, complaining condition, treatment measures, test results, medication, etc.
  • the medical information of this medical treatment is recorded in the medical record chain In a block of this section, the medical institution has absolute authority. Once the record is completed, it cannot be modified or deleted. This guarantees the security of medical information on the one hand and the authenticity of medical information on the other. , Saving the subsequent claims review process.
  • the medical information in the block corresponding to the medical treatment is checked against the medical insurance contract in the header of the medical insurance block corresponding to the customer.
  • the customer will record the medical information of the current medical treatment in a block each time he visits the doctor.
  • the degree of matching with the medical insurance contract in the head of the medical insurance block needs to be checked. Verify that the diagnosis contained in the medical information matches the terms of the medical insurance contract.
  • the customer will record the medical information of this medical treatment in a block each time he visits the doctor.
  • the medical information in the identification block and the terms of the medical insurance contract in the medical insurance block header are automatically verified. Matching degree. When the verification match is high and successful, the customer will be compensated according to the terms in the medical insurance contract. Again, if the verification fails, no claim will occur.
  • claim settlement can be understood as the system automatically notifying the corresponding insurance personnel of the customer. After verifying the situation, the insurance personnel will make claims to the customer according to the medical information in the block corresponding to the medical treatment and the corresponding clauses in the medical insurance contract. .
  • the system automatically checks whether the medical information in the block meets the terms in the medical insurance contract in the medical insurance block header according to the generated block, it can save the processing flow such as feedback of the case to the insurance company, and save Labor costs, and the claims cycle is greatly shortened.
  • the matching check can be based on keywords.
  • the medical insurance contract is a major disease contract that claims for cancers such as stomach, liver cancer, and esophageal cancer. When related words such as cancer or cancer appear in medical information, then The verification was successful.
  • the customer medical record chain is mapped to the customer's medical insurance contract.
  • the medical record chain is a blockchain that stores customer medical information. Each time a customer visits a doctor, a block can be generated based on the customer's medical information. The above method completely saves the customer's medical information and ensures the authenticity of the customer's medical information.
  • the medical information in the block corresponding to the current visit is checked against the medical insurance contract in the header of the medical insurance block corresponding to the client.
  • the terms in the medical insurance contract in the client's medical insurance block header have a high degree of matching, the verification is successful and the matching is successful.
  • the client will claim compensation based on the medical information and medical insurance contract in the block corresponding to the medical treatment. Eliminates the complicated manual verification process, saving labor costs and greatly shortening the claim period.
  • FIG. 2 it is another flowchart of a blockchain-based medical insurance claim method provided in an embodiment of the present application, and a method for establishing a medical insurance block header for a customer.
  • the main role of the customer ID is identification and indexing, which facilitates subsequent inquiries.
  • this is another flowchart of a blockchain-based medical insurance claim method provided in an embodiment of the present application, which combines the medical record chain with medical insurance.
  • the method for mapping processing of the block header includes:
  • S121 Map the absolute address of the block included in the medical record chain and the customer ID of the customer, and record the result of the mapping process in the medical insurance block header corresponding to the customer.
  • the customer information stored in the block header of the medical insurance is isolated from the medical information in the block included in the medical record chain, the privacy of the customer is protected, and the leakage of medical data is prevented.
  • a method for establishing a medical record chain for a client includes:
  • the customer seeks medical treatment the customer's customer ID is verified, and the medical information generating block for the medical treatment is stored in the blockchain corresponding to the customer.
  • the medical institution that the customer visits each time may not be unique, so when the customer seeks medical treatment, the medical institution may perform a hash operation based on the identity information, and then compare it with the customer ID to verify the customer ID. After confirming the identity of the customer, the doctor can make an inquiry in the blockchain-based medical insurance system to check the customer's original medical conditions and medication situation, etc., in order to fully understand the customer's physical condition and give a reasonable diagnosis . Because the customer's medical information is recorded in the blockchain every time, when the customer has a crisis situation (unconsciousness), it is convenient for the medical work to make the correct treatment based on the record.
  • this is another flowchart of a blockchain-based medical insurance claim method provided by an embodiment of the present application.
  • a medical institution accesses the blockchain in a network node manner. The way the node performs encryption to verify and guarantee the valid legitimacy of the node.
  • the blockchain-based medical insurance claim method also includes:
  • the medical institution at the time of the customer's medical treatment is connected to the blockchain-based medical insurance claim system in the form of a network node.
  • each medical institution can be registered in the blockchain-based medical insurance claim system, and each successfully registered medical institution can independently form a network node for easy management.
  • the network node may be encrypted by an asymmetric encryption method.
  • Public and private keys are generated by asymmetric encryption of all network nodes, where the private key is used to uniquely identify the node, and the public key is used to verify the legitimacy of the node.
  • the customer selects a medical insurance product, completes system registration, establishes a medical insurance block header for the customer, and the medical insurance block header includes the customer's medical insurance contract, and generates a uniquely identified customer ID based on the customer's identity information.
  • the medical institution After the medical institution logs in to the system, it verifies the customer ID, and generates a unique customer ID based on the customer identification information.
  • the unique identification is the customer ID
  • the identity verification is successful
  • the medical information for the medical treatment is written into the area corresponding to the customer in the form of a block.
  • the absolute address of the block and the corresponding customer ID are mapped for subsequent retrieval and reference.
  • the medical information in the block is matched with the medical insurance contract in the header of the medical insurance block corresponding to the customer. If the check is successful, the medical information in the block corresponding to the current medical treatment and the medical insurance contract are checked. Claim. Thereby, rapid settlement of medical insurance can be realized, and customer fraud prevention can be prevented.
  • FIG. 5 is a schematic diagram of a blockchain-based medical insurance claim system provided in an embodiment of the present application.
  • a blockchain-based medical insurance claim system The system is applicable to the blockchain-based medical insurance claim method involved in this embodiment.
  • the blockchain-based medical insurance claim system 100 includes:
  • Blockchain generation module 1 is used to establish a medical insurance block header and medical record chain.
  • the blockchain generation module includes a block header unit and a medical record chain record unit.
  • the block header unit is used to establish a medical insurance block header for a customer. Hashing algorithm to generate uniquely identified customer ID, and record the customer's medical insurance contract in the block header unit;
  • the medical record chain record unit is used to record the medical information of each customer's medical treatment into a block And map the absolute address of the block to the customer's customer ID, and record the result of the mapping process in the header of the medical insurance block corresponding to the customer.
  • the verification module 2 is used to verify the matching degree between the medical information in the block corresponding to the current medical treatment and the medical insurance contract in the header of the medical insurance block corresponding to the customer after the medical treatment.
  • the claims module 3 is communicatively connected to the verification module.
  • the client When the verification is successful, the client will make a claim based on the medical information and medical insurance contract in the block corresponding to this medical treatment.
  • the management module includes an access unit and a permission setting unit.
  • the access unit is used to connect the medical institution corresponding to the customer's medical treatment to the blockchain-based medical insurance claim system; the permission setting unit is used to access The network node corresponding to the medical institution is encrypted.
  • the authority setting unit is further configured to receive the identity authentication information sent by the medical institution, verify the identity of the medical institution according to the identity authentication information, and if the verification is passed, assign the medical institution the inquiry authority for the client's medical information.
  • the blockchain-based medical insurance claim system 100 further includes an inquiry module 5 for inquiring, when the customer seeks medical treatment, the medical institution currently seeking medical treatment performs a hash algorithm based on the customer's identity information to generate a The customer ID of the customer's identity information, according to the customer ID, query the customer's medical information in the medical record chain.
  • an inquiry module 5 for inquiring, when the customer seeks medical treatment, the medical institution currently seeking medical treatment performs a hash algorithm based on the customer's identity information to generate a The customer ID of the customer's identity information, according to the customer ID, query the customer's medical information in the medical record chain.
  • the above-mentioned modules cooperate with each other, so that by establishing a medical insurance block header for the customer, and storing the medical insurance contract in the customer's medical insurance block header, and establishing a medical record chain for the customer, the customer's medical record chain Map with the customer's medical insurance contract.
  • the medical record chain is the blockchain that stores the customer's medical information. Each time the customer visits the doctor, a block can be generated based on the customer's medical information. The above method completely saves the customer's medical information and ensures the authenticity of the customer's medical information.
  • the medical information in the block corresponding to the current visit is checked against the medical insurance contract in the header of the medical insurance block corresponding to the client.
  • the terms in the medical insurance contract in the client's medical insurance block header have a high degree of matching, the verification is successful and the matching is successful.
  • the client will claim compensation based on the medical information and medical insurance contract in the block corresponding to the medical treatment. Eliminates the complicated manual verification process, saving labor costs and greatly shortening the claim period.
  • system interface of the user equipment access platform may include a web interface or an application interface.
  • a user device for example, can use its computer to directly access the blockchain-based medical insurance claims system based on the login page of the blockchain-based medical insurance claims system, or it can use its tablet, for example, based on an application such as an IOS
  • the application is connected to a blockchain-based medical insurance claim system.
  • User equipment can access the medical insurance claim system based on the blockchain based on the Internet or mobile networks, such as GSM, GPRS, CDMA, and WIFI networks.
  • the user may be a medical institution, a customer, or a third-party institution, etc.
  • the user is not particularly limited in this implementation.
  • FIG. 6 is a composition block diagram of a computer device provided in the present application.
  • the computer device includes a memory 61, a processor 62, and stored in the memory 61 and can be stored in the processor.
  • This embodiment provides a computer non-volatile readable storage medium on which a computer program is stored, and when the program is executed by a processor, the blockchain-based medical insurance claim method involved in this application is implemented.
  • the computer equipment involved in the embodiments of the present application may include, but is not limited to, a personal computer (PC), a personal digital assistant (PDA), a wireless handheld device, and a tablet computer (Tablet Computer). , Mobile phone, MP3 player, MP4 player, etc.
  • PC personal computer
  • PDA personal digital assistant
  • Tablett Computer Tablet Computer
  • the application may be an application program (nativeApp) installed on a terminal, or may also be a web application (webApp) of a browser on the terminal, which is not limited in the embodiment of the present application.
  • nativeApp application program
  • webApp web application
  • the disclosed systems, devices, and methods may be implemented in other ways.
  • the device embodiments described above are only schematic.
  • the division of the unit is only a logical function division.
  • multiple units or components may be combined.
  • the displayed or discussed mutual coupling or direct coupling or communication connection may be indirect coupling or communication connection through some interfaces, devices or units, which may be electrical, mechanical or other forms.
  • the units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed on multiple network units. Some or all of the units may be selected according to actual needs to achieve the objective of the solution of this embodiment.
  • each functional unit in each embodiment of the present application may be integrated into one processing unit, or each of the units may exist separately physically, or two or more units may be integrated into one unit.
  • the above integrated unit may be implemented in the form of hardware, or in the form of hardware plus software functional units.
  • the above integrated unit implemented in the form of a software functional unit may be stored in a computer-readable storage medium.
  • the above software functional unit is stored in a storage medium and includes several instructions for causing a computer device (which may be a personal computer, a server, or a network device) or a processor to execute the methods described in the embodiments of the present application. Some steps.
  • the foregoing storage media include: U disks, mobile hard disks, read-only memories (ROMs), random access memories (RAMs), magnetic disks or compact discs and other media that can store program codes .
  • the device embodiments described above are only schematic, and the units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, they may be located in one place. , Or it can be distributed to at least two network elements. Some or all of the modules may be selected according to actual needs to achieve the objective of the solution of this embodiment. Those of ordinary skill in the art can understand and implement without creative labor.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Business, Economics & Management (AREA)
  • Finance (AREA)
  • Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Accounting & Taxation (AREA)
  • Medical Informatics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Epidemiology (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Primary Health Care (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Public Health (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Technology Law (AREA)
  • General Business, Economics & Management (AREA)
  • Medical Treatment And Welfare Office Work (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

A block chain-based medical insurance claim settlement method and system as well as a computer device are provided in embodiments of the present application, relating to the technical field of block chains, and being used for rapidly realizing medical insurance claim settlement. The block chain-based medical insurance claim settlement method comprises: establishing a medical insurance block head for a customer, wherein the medical insurance block head comprises the customer's medical insurance contract; establishing a medical record chain for the customer, mapping the medical record chain and the medical insurance block head; wherein, the medical record chain is a block chain for storing the customer's medical information, and comprises at least one block in which one block is medical information of the customer to seek medical treatment once; after the customer seeks the medical treatment, it is verified whether the medical information in the block corresponding to the medical treatment matches the medical insurance contract in the medical insurance block head corresponding to the customer; if the verification is successful, the claim settlement of the customer is performed according to the medical information in the block corresponding to the medical treatment and the medical insurance contract. The method is suitable for a medical insurance claim settlement device.

Description

基于区块链的医疗保险理赔方法、系统及计算机设备Medical insurance claim method, system and computer equipment based on blockchain
本申请要求于2018年06月28日提交中国专利局、申请号为201810691903.7、发明名称为“基于区块链的医疗保险理赔方法、系统及计算机设备”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。This application claims the priority of a Chinese patent application filed on June 28, 2018 with the Chinese Patent Office, application number 201810691903.7, and the invention name as "blockchain-based medical insurance claim method, system, and computer equipment", its entire content Incorporated by reference in this application.
技术领域Technical field
本申请涉及区块链技术领域,尤其涉及一种基于区块链的医疗保险理赔方法、系统及计算机设备。The present application relates to the field of blockchain technology, and in particular, to a method, system, and computer equipment for medical insurance claims based on the blockchain.
背景技术Background technique
随着人们生活水平的提高,人们对医疗保险日益重视,多数会购买健康险或者人寿险等医疗类保险产品。With the improvement of people's living standards, people pay more and more attention to medical insurance. Most people buy medical insurance products such as health insurance or life insurance.
但是,保险与医疗均有各自的系统,具体的,医疗机构始终面临着无法跨平台安全共享数据问题,不同医疗机构使用不同的信息系统,不同的系统之家数据难以共享,客户就医后,需要理赔时,赔付不及时,或者客户达到了理赔条件,但是不懂得如何理赔,造成财产损失。However, insurance and medical treatment have their own systems. Specifically, medical institutions always face the problem of incapable of securely sharing data across platforms. Different medical institutions use different information systems, and data of different systems is difficult to share. When the claim is settled, the payment is not timely, or the client meets the claim conditions, but does not know how to settle the claim, resulting in property damage.
如何实现医疗保险的快速理赔是业内面临的主要难题。How to realize the rapid settlement of medical insurance is a major problem facing the industry.
申请内容Application content
有鉴于此,本申请实施例提供一种基于区块链的医疗保险理赔方法、系统及计算机设备,用于实现医疗保险的快速理赔。In view of this, the embodiments of the present application provide a medical insurance claim method, system and computer equipment based on a blockchain, which are used to implement rapid medical insurance claim settlement.
本申请一方面提高一种基于区块链的医疗保险理赔方法,该基于区块链的医疗保险理赔方法包括:On the one hand, this application improves a medical insurance claim method based on a blockchain. The medical insurance claim method based on a blockchain includes:
为客户建立医疗保险区块头,所述医疗保险区块头包括所述客户的医疗保险合同;Establishing a medical insurance block header for a customer, the medical insurance block header including the medical insurance contract of the customer;
为所述客户建立病历链,将所述病历链与所述医疗保险区块头进行映射处理;其中,所述病历链为用于存储所述客户的医疗信息的区块链,所述病历链包括至少一个区块,一个所述区块为所述客户一次就医的医疗信息;Establish a medical record chain for the customer, and map the medical record chain with the medical insurance block header; wherein the medical record chain is a blockchain for storing medical information of the customer, and the medical record chain includes At least one block, and one of said blocks is medical information for the client's one-time medical treatment;
所述客户就医后,将本次就医对应的区块中的医疗信息与对应于所述客户的所述医疗保险区块头中的医疗保险合同进行匹配度校验;After the customer seeks medical treatment, the medical information in the block corresponding to the current medical treatment is verified with the medical insurance contract in the medical insurance block header corresponding to the customer;
若校验成功,则根据所述本次就医对应的区块中的医疗信息和所述医疗保险合同对所述客户进行理赔。If the verification is successful, the customer is settled according to the medical information in the block corresponding to the current medical treatment and the medical insurance contract.
本申请另一方面提供一种基于区块链的医疗保险理赔系统,该基于区块链的医疗保险理赔系统适用于前一方面所述的基于区块链的医疗保险理赔方法;Another aspect of the present application provides a blockchain-based medical insurance claim system, which is applicable to the blockchain-based medical insurance claim method described in the previous aspect;
所述基于区块链的医疗保险理赔系统包括:The blockchain-based medical insurance claim system includes:
区块链生成模块,用于建立医疗保险区块头和病历链;其中,所述区块链生成模块包括区块头单元和病历链记录单元,所述区块头单元用于为客户建立医疗保险区块头,根据所述客户的身份信息进行哈希算法,以生成唯一标识的客户ID,并将所述客户的医疗保险合同记录在所述区块头单元内;所述病历链记录单元,用于将所述客户每次就医的医疗信息记录到一个区块中,并将该区块的绝对地址和所述客户的客户ID进行映射,并将映射处理的结果记录到对应于所述客户的医疗保险区块头内;A blockchain generation module is used to establish a medical insurance block header and a medical record chain; wherein the blockchain generation module includes a block header unit and a medical record chain recording unit, and the block header unit is used to establish a medical insurance block header for a customer Performing a hash algorithm according to the identity information of the customer to generate a uniquely identified customer ID and recording the customer's medical insurance contract in the block header unit; the medical record chain recording unit is configured to The medical information of each customer's medical treatment is recorded in a block, and the absolute address of the block and the customer ID of the customer are mapped, and the result of the mapping process is recorded in the medical insurance area corresponding to the customer Block head
校验模块,用于在所述客户就医后,将本次就医对应的区块中的医疗信息与对应于所述客户的医疗保险区块头中的医疗保险合同进行匹配度校验;A verification module, configured to verify the degree of matching between the medical information in the block corresponding to the current medical treatment and the medical insurance contract in the medical insurance block header corresponding to the customer after the client has sought medical treatment;
理赔模块,与所述校验模块通信连接,当校验成功,则根据所述本次就医对应的区块中的医疗信息和所述医疗保险合同对所述客户进行理赔;A claims module, which is communicatively connected with the verification module, and when the verification is successful, claims are made to the customer according to the medical information in the block corresponding to the current medical treatment and the medical insurance contract;
管理模块,所述管理模块包括接入单元和权限设置单元,所述接入单元用于将客户就医时对应的医疗机构接入至基于区块链的医疗保险理赔系统中;所述权限设置单元用于对接入的医疗机构所对应的网络节点进行加密。A management module, the management module comprising an access unit and a permission setting unit, wherein the access unit is used to connect a medical institution corresponding to a customer's medical treatment to a blockchain-based medical insurance claim system; the permission setting unit It is used to encrypt the network node corresponding to the accessed medical institution.
本申请另一方面提供一种计算机设备,该计算机设备包括存储器、处理器以及存储在所述存储器中并可在所述处理器上运行的计算机程序,其特征在于,所述处理器执行所述计算机程序时实现前一方面涉及到的基于区块链的医疗保险理赔方法。Another aspect of the present application provides a computer device including a memory, a processor, and a computer program stored in the memory and executable on the processor, wherein the processor executes the processor The computer program implements the blockchain-based medical insurance claim method involved in the previous aspect.
本申请另一方面提供一种计算机非易失性可读存储介质,其上存储有计算机程序,该程序被处理器执行时实现前一方面涉及到的基于区块链的医疗保险理赔方法。Another aspect of the present application is to provide a computer non-volatile readable storage medium on which a computer program is stored. When the program is executed by a processor, the blockchain-based medical insurance claim method involved in the previous aspect is implemented.
如上所述的方面和任一可能的实现方式的有益效果如下:The beneficial effects of the aspects described above and any possible implementation are as follows:
本申请,通过为客户建立医疗保险区块头,并将医疗保险合同保存在客户的医疗保险区块头中,并为客户建立病历链,将客户的病历链与客户的医疗保险合同进行映射处理,该病历链即为存储客户医疗信息的区块链,客户每次就医,即可根据客户的医疗信息生成一个区块。上述方法完整保存了客户的医疗信息,保证了客户的医疗信息的真实性。In this application, by establishing a medical insurance block header for a customer, and storing the medical insurance contract in the customer's medical insurance block header, and establishing a medical record chain for the customer, the customer's medical record chain is mapped to the customer's medical insurance contract. The medical record chain is the blockchain that stores the customer's medical information. Each time the customer visits the doctor, a block can be generated based on the customer's medical information. The above method completely saves the customer's medical information and ensures the authenticity of the customer's medical information.
并且,客户每次就医后,将本次就医对应的区块中的医疗信息与对应于客户的医疗保险区块头中的医疗保险合同进行匹配度校验,当客户区块中的医疗信息与对应于客户的医疗保险区块头中的医疗保险合同内的条款匹配度较高时,校验成功,匹配成功,根据本次就医对应的区块中的医疗信息和医疗保险合同对客户进行理赔,省去了繁杂的人工校验的流程,节省了人力成本,理赔周期大大缩短。另外相对于客户而言,可查询自己以往的医疗信息,便于跟踪病情,了解自身身体状况。由于医疗信息存储在区块中,可防止人员的篡改,使得医疗信息更加真实有效。In addition, after each visit to the doctor, the medical information in the block corresponding to the current visit is checked against the medical insurance contract in the header of the medical insurance block corresponding to the client. When the terms in the medical insurance contract in the client's medical insurance block header have a high degree of matching, the verification is successful and the matching is successful. The client will claim compensation based on the medical information and medical insurance contract in the block corresponding to the medical treatment. Eliminates the complicated manual verification process, saving labor costs and greatly shortening the claim period. In addition, compared with customers, they can query their past medical information, which is convenient for tracking the condition and understanding their own physical conditions. Because the medical information is stored in the block, it can prevent tampering of personnel, making the medical information more authentic and effective.
附图说明BRIEF DESCRIPTION OF THE DRAWINGS
为了更清楚地说明本申请实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作一简单地介绍,显而易见地,下面描述中的附图是本申请的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动性的前提下,还可以根据这些附图获得其他的附图。In order to explain the technical solutions in the embodiments of the present application or the prior art more clearly, the drawings used in the description of the embodiments or the prior art will be briefly introduced below. Obviously, the drawings in the following description These are some embodiments of the present application. For those of ordinary skill in the art, other drawings can be obtained based on these drawings without paying creative labor.
图1为本申请实施例所提供的基于区块链的医疗保险理赔方法的一种流程图;FIG. 1 is a flowchart of a blockchain-based medical insurance claim method according to an embodiment of the present application;
图2为本申请实施例所提供的基于区块链的医疗保险理赔方法的另一种流程图;FIG. 2 is another flowchart of a blockchain-based medical insurance claim method according to an embodiment of the present application; FIG.
图3为本申请实施例所提供的基于区块链的医疗保险理赔方法的另一种流程图;FIG. 3 is another flowchart of a blockchain-based medical insurance claim method according to an embodiment of the present application; FIG.
图4为本申请实施例所提供的基于区块链的医疗保险理赔方法的另一种流程图;4 is another flowchart of a blockchain-based medical insurance claim method according to an embodiment of the present application;
图5为本申请实施例所提供的基于区块链的医疗保险理赔系统示意图;FIG. 5 is a schematic diagram of a blockchain-based medical insurance claim system according to an embodiment of the present application; FIG.
图6为本申请实施例所提供的计算机设备的组成框图。FIG. 6 is a block diagram of a computer device according to an embodiment of the present application.
具体实施方式detailed description
为使本申请实施例的目的、技术方案和优点更加清楚,下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例是本申请一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。In order to make the objectives, technical solutions, and advantages of the embodiments of the present application clearer, the technical solutions in the embodiments of the present application will be clearly and completely described with reference to the accompanying drawings in the embodiments of the present application. Obviously, the described embodiments These are part of the embodiments of the present application, but not all the embodiments. Based on the embodiments in the present application, all other embodiments obtained by a person of ordinary skill in the art without creative efforts shall fall within the protection scope of the present application.
在本申请实施例中使用的术语是仅仅出于描述特定实施例的目的,而非旨在限制本申请。在本申请实施例和所附权利要求书中所使用的单数形式的“一种”、“所述”和“该”也旨在包括多数形式,除非上下文清楚地表示其他含义。The terms used in the embodiments of the present application are only for the purpose of describing specific embodiments, and are not intended to limit the present application. The singular forms "a", "the" and "the" used in the examples of the present application and the appended claims are also intended to include the plural forms unless the context clearly indicates otherwise.
应当理解,本文中使用的术语“和/或”仅仅是一种描述关联对象的关联关系,表示可以存在三种关系,例如,A和/或B,可以表示:单独存在A,同时存在A和B,单独存在B这三种情况。另外,本文中字符“/”,一般表示前后关联对象是一种“或”的关系。It should be understood that the term “and / or” used herein is merely an association relationship describing an associated object, which means that there can be three kinds of relationships, for example, A and / or B can mean: A exists alone, and both A and B, there are three cases of B alone. In addition, the character "/" in this text generally indicates that the related objects are an "or" relationship.
需要注意的是,本申请实施例所描述的“上”、“下”、“左”、“右”等方位词是以附图所示的角度来进行描述的,不应理解为对本申请实施例的限定。此外在上下文中,还需要理解的是,当提到一个元件被形成在另一个元件“上”或“下”时,其不仅能够直接形成在另一个元件“上”或者“下”,也可以通过中间元件间接形成在另一元件“上”或者“下”。It should be noted that the orientation words such as "up", "down", "left", and "right" described in the embodiments of the present application are described at the angles shown in the drawings, and should not be construed as implementing the present application. Case limitation. In addition, in this context, it should also be understood that when one element is referred to as being formed "on" or "under" another element, it can not only be formed directly on "on" or "under" another element, but also It is formed "directly" or "downly" on another element through an intermediate element.
在详细的阐述本方案之前,对本方案的技术脉络进行简单介绍:Before explaining the scheme in detail, the technical context of the scheme is briefly introduced:
区块链技术是利用块链式数据结构来验证与存储数据、利用分布式节点共识算法来生成和更新数据、利用密码学的方式保证数据传输和访问的安全、利用由自动化脚本代码组成的智能合约来编程和操作数据的一种全新的分布式基础架构与计算方式。其中,区块链中的分布式节点和共识算法机制使得区块链具有去中心化、自治性、开放性等特点,应用密码学的方式保证区块链中的信息不可篡改。区块链目前分为公有区块链、联盟区块链和私有区块链,其中,公有区块链中的各节点都是向任何人开放的,任何人都可以下载获得完整区块链数据,公有区块链是最早的区块链,也是应用最为广泛的区块链。Blockchain technology is to use the blockchain data structure to verify and store data, use distributed node consensus algorithms to generate and update data, use cryptography to ensure the security of data transmission and access, and use intelligence composed of automated script code. A new distributed infrastructure and computing method that uses contracts to program and manipulate data. Among them, the distributed nodes and consensus algorithm mechanism in the blockchain make the blockchain have the characteristics of decentralization, autonomy, and openness. Cryptography is used to ensure that the information in the blockchain cannot be tampered with. The blockchain is currently divided into public blockchain, alliance blockchain and private blockchain. Among them, each node in the public blockchain is open to anyone, and anyone can download and obtain the complete blockchain data. Public blockchain is the earliest blockchain and the most widely used blockchain.
随着人们生活水平的提高,人们对医疗保险日益重视,多数会购买健康险或者人寿险等医疗类保险产品。With the improvement of people's living standards, people pay more and more attention to medical insurance. Most people buy medical insurance products such as health insurance or life insurance.
发明人发现,客户虽然有医保意识,但是对于保险合同的理解度并不 高,在后续就医后,需要理赔时才发现保险产品有一定的等待期;并且对于保险产品的理赔条件也不清楚,并不知道什么样的诊断可以进行理赔,可能造成虚假报案,增加出险人员的工作,还可能使得客户的理赔不及时,或者没有报案,造成客户的财产损失。The inventor found that although the customer has medical insurance awareness, he does not have a high degree of understanding of the insurance contract. After subsequent medical treatment, the insurance product is found to have a certain waiting period; and the insurance product's claim conditions are not clear. I don't know what kind of diagnosis can make claims, which may cause false reports, increase the work of insurance personnel, and may make the customers 'claims untimely, or fail to report, causing customers' property losses.
为了解决上述问题,发明人设计了如下技术方案:In order to solve the above problems, the inventors designed the following technical solutions:
本申请提供一种基于区块链的医疗保险理赔方法,如图1所示,其为本申请实施例所提供的基于区块链的医疗保险理赔方法的一种流程图,该基于区块链的医疗保险理赔方法包括:This application provides a blockchain-based medical insurance claim method, as shown in FIG. 1, which is a flowchart of a blockchain-based medical insurance claim method according to an embodiment of the present application. Medical insurance claims methods include:
S11、为客户建立医疗保险区块头,医疗保险区块头包括客户的医疗保险合同。S11. Establish a medical insurance block header for the customer. The medical insurance block header includes the customer's medical insurance contract.
在客户购买医疗保险时,为该客户建立医疗保险区块头,并将签订的医疗保险合同存储在医疗保险区块头中,从而方便后续查看合同条款和与诊断证明核对理赔条款。当然,医疗保险区块头中还存储有客户的身份信息,以便验证客户的身份,该身份信息可包括姓名、性别、联系方式、家庭住址、家庭成员和投保类型等等。When a customer purchases medical insurance, a medical insurance block header is established for the customer, and the signed medical insurance contract is stored in the medical insurance block header, so that it is convenient to follow up the contract terms and check the claims with the diagnosis certificate. Of course, the medical insurance block header also stores the customer's identity information in order to verify the identity of the customer. The identity information can include name, gender, contact information, home address, family members, insurance type, and so on.
并且,建立医疗保险区块头之后,客户在就医时,可将每次的医疗信息记录在区块内,进而形成客户自己的病历链,方便客户了解自己的身体状况以及达到存储诊断书的目的。In addition, after the establishment of the medical insurance block header, customers can record each medical information in the block when they seek medical treatment, thereby forming a customer's own medical record chain, which is convenient for customers to understand their physical conditions and achieve the purpose of storing diagnostic certificates.
S12、为客户建立病历链,将病历链与医疗保险区块头进行映射处理;其中,病历链为用于存储客户的医疗信息的区块链,病历链包括至少一个区块,一个区块为客户一次就医的医疗信息。S12. Establish a medical record chain for the customer, and map the medical record chain to the medical insurance block header. Among them, the medical record chain is a blockchain used to store the customer's medical information. The medical record chain includes at least one block, and one block is the customer Medical information for one visit.
本实施例中,将病历链与医疗保险区块头进行映射之后,当客户登录系统,查看自己病历时,可一次性查看截止至当前的所有区块(病历),这样便于跟踪了解自己的病情发展,也方便后续的查询。In this embodiment, after the medical record chain is mapped to the medical insurance block header, when the customer logs in to the system to view his own medical records, he can view all the blocks (medical records) up to the current one time, so that it is easy to track and understand his own development It is also convenient for subsequent queries.
对客户每次就医的医疗信息按照时间戳进行区块式记录,一次就医即生成一个区块,从而方便客户、医疗机构和投保公司进行查询等。Each time the customer visits the doctor's medical information in a block-type recording, a block is generated for each visit to the doctor, which is convenient for customers, medical institutions and insurance companies to make queries.
需要说明的是,本实施例中所涉及到的医疗信息可包括该客户本次就医时的诊断书、主诉病情、治疗措施、检查结果、用药等信息,本次就医的医疗信息记录到病历链的一个区块中,此部分的记录内容,该医疗机构具有绝对权限,一旦记录完成,不可进行修改和删除,这样一方面保证了医疗信息的安全性,另一方面保证了医疗信息的真实性,节省了后续理赔审查过程。It should be noted that the medical information involved in this embodiment may include such information as the client's current medical diagnosis, complaining condition, treatment measures, test results, medication, etc. The medical information of this medical treatment is recorded in the medical record chain In a block of this section, the medical institution has absolute authority. Once the record is completed, it cannot be modified or deleted. This guarantees the security of medical information on the one hand and the authenticity of medical information on the other. , Saving the subsequent claims review process.
S13、客户就医后,将本次就医对应的区块中的医疗信息与对应于客户的医疗保险区块头中的医疗保险合同进行匹配度校验。S13. After the customer seeks medical treatment, the medical information in the block corresponding to the medical treatment is checked against the medical insurance contract in the header of the medical insurance block corresponding to the customer.
也就是说,客户每次就医即会将本次就医的医疗信息记录在一个区块内,此时每生成一个区块,就需要与医疗保险区块头中的医疗保险合同进行匹配度校验,校验该医疗信息所包含的诊断是否与医疗保险合同中的条款相匹配。In other words, the customer will record the medical information of the current medical treatment in a block each time he visits the doctor. At this time, each time a block is generated, the degree of matching with the medical insurance contract in the head of the medical insurance block needs to be checked. Verify that the diagnosis contained in the medical information matches the terms of the medical insurance contract.
S14、若校验成功,则根据本次就医对应的区块中的医疗信息和医疗保险合同对客户进行理赔。S14. If the verification is successful, the customer will be compensated according to the medical information and medical insurance contract in the block corresponding to the current medical treatment.
客户每次就医即会将本次就医的医疗信息记录在一个区块内,当该本次就医完成后,自动校验识别区块中的医疗信息与医疗保险区块头中医疗保险合同的条款的匹配度,当校验匹配较高成功时,则根据医疗保险合同中的条款对客户进行理赔。反正,若校验失败,则不发生理赔。The customer will record the medical information of this medical treatment in a block each time he visits the doctor. When the medical treatment is completed, the medical information in the identification block and the terms of the medical insurance contract in the medical insurance block header are automatically verified. Matching degree. When the verification match is high and successful, the customer will be compensated according to the terms in the medical insurance contract. Anyway, if the verification fails, no claim will occur.
需要解释的是,理赔,可理解为系统自动通知客户对应的出险人员,出险人员在核实情况之后,根据本次就医对应的区块中的医疗信息和医疗保险合同中相应的条款对客户进行理赔。本实施例中,由于系统根据生成的区块,自动校验区块中的医疗信息是否满足医疗保险区块头中医疗保险合同内的条款,因此可节省客户向保险公司反馈案情等处理流程,节省人力成本,并且理赔周期大大缩短。What needs to be explained is that claim settlement can be understood as the system automatically notifying the corresponding insurance personnel of the customer. After verifying the situation, the insurance personnel will make claims to the customer according to the medical information in the block corresponding to the medical treatment and the corresponding clauses in the medical insurance contract. . In this embodiment, because the system automatically checks whether the medical information in the block meets the terms in the medical insurance contract in the medical insurance block header according to the generated block, it can save the processing flow such as feedback of the case to the insurance company, and save Labor costs, and the claims cycle is greatly shortened.
另外,匹配度校验可根据关键字校验,例如医疗保险合同为重大疾病合同,其对胃、肝癌、食道癌等癌症进行理赔,则在医疗信息中出现癌或者癌症等相关词时,则校验成功。In addition, the matching check can be based on keywords. For example, the medical insurance contract is a major disease contract that claims for cancers such as stomach, liver cancer, and esophageal cancer. When related words such as cancer or cancer appear in medical information, then The verification was successful.
本实施例,通过为客户建立医疗保险区块头,并将医疗保险合同保存在客户的医疗保险区块头中,并为客户建立病历链,将客户的病历链与客户的医疗保险合同进行映射处理,该病历链即为存储客户医疗信息的区块链,客户每次就医,即可根据客户的医疗信息生成一个区块。上述方法完整保存了客户的医疗信息,保证了客户的医疗信息的真实性。In this embodiment, by establishing a medical insurance block header for a customer, and storing the medical insurance contract in the customer's medical insurance block header, and establishing a medical record chain for the customer, the customer medical record chain is mapped to the customer's medical insurance contract. The medical record chain is a blockchain that stores customer medical information. Each time a customer visits a doctor, a block can be generated based on the customer's medical information. The above method completely saves the customer's medical information and ensures the authenticity of the customer's medical information.
并且,客户每次就医后,将本次就医对应的区块中的医疗信息与对应于客户的医疗保险区块头中的医疗保险合同进行匹配度校验,当客户区块中的医疗信息与对应于客户的医疗保险区块头中的医疗保险合同内的条款匹配度较高时,校验成功,匹配成功,根据本次就医对应的区块中的医疗信息和医疗保险合同对客户进行理赔,省去了繁杂的人工校验的流程,节省了人力成本,理赔周期大大缩短。另外相对于客户而言,可查询自己 以往的医疗信息,便于跟踪病情,了解自身身体状况。由于医疗信息存储在区块中,可防止人员的篡改,使得医疗信息更加真实有效。In addition, after each visit to the doctor, the medical information in the block corresponding to the current visit is checked against the medical insurance contract in the header of the medical insurance block corresponding to the client. When the terms in the medical insurance contract in the client's medical insurance block header have a high degree of matching, the verification is successful and the matching is successful. The client will claim compensation based on the medical information and medical insurance contract in the block corresponding to the medical treatment. Eliminates the complicated manual verification process, saving labor costs and greatly shortening the claim period. In addition, compared with customers, they can query their past medical information, which is convenient for tracking the condition and understanding their own physical conditions. Because the medical information is stored in the block, it can prevent tampering of personnel, making the medical information more authentic and effective.
进一步的,在一种实施方式中,如图2所示,其为本申请实施例所提供的基于区块链的医疗保险理赔方法的另一种流程图,为客户建立医疗保险区块头的方法包括:Further, in one embodiment, as shown in FIG. 2, it is another flowchart of a blockchain-based medical insurance claim method provided in an embodiment of the present application, and a method for establishing a medical insurance block header for a customer. include:
S110、获取客户的身份信息;S110. Obtain the identity information of the customer.
S112、利用哈希算法对客户的身份信息进行处理,以生成唯一标识的客户ID。S112. Use the hash algorithm to process the customer's identity information to generate a uniquely identified customer ID.
本实施例中,客户ID的主要作用就是标识和索引,方便后续的查询。In this embodiment, the main role of the customer ID is identification and indexing, which facilitates subsequent inquiries.
依然进一步的,在一种具体的实施方式中,如图3所示,其为本申请实施例所提供的基于区块链的医疗保险理赔方法的另一种流程图,将病历链与医疗保险区块头进行映射处理的方法包括:Still further, in a specific implementation, as shown in FIG. 3, this is another flowchart of a blockchain-based medical insurance claim method provided in an embodiment of the present application, which combines the medical record chain with medical insurance. The method for mapping processing of the block header includes:
S121、将病历链中所包含的区块的绝对地址和客户的客户ID进行映射,并将映射处理的结果记录到对应于客户的医疗保险区块头中。S121: Map the absolute address of the block included in the medical record chain and the customer ID of the customer, and record the result of the mapping process in the medical insurance block header corresponding to the customer.
本实施例中,将存在医疗保险区块头中的客户信息与病历链中所包含的区块中的医疗信息进行了隔离,保护了客户的隐私,防止了医疗数据的泄露。In this embodiment, the customer information stored in the block header of the medical insurance is isolated from the medical information in the block included in the medical record chain, the privacy of the customer is protected, and the leakage of medical data is prevented.
依然进一步的,在另一种具体的实施方式中,继续参见图3,为客户建立病历链的方法包括:Still further, in another specific implementation manner, referring to FIG. 3 continuously, a method for establishing a medical record chain for a client includes:
S120、客户在就医时,核实客户的客户ID,并将本次就医的医疗信息生成区块存入对应于客户的区块链中。S120. When the customer seeks medical treatment, the customer's customer ID is verified, and the medical information generating block for the medical treatment is stored in the blockchain corresponding to the customer.
必然的,客户每次就医的医疗机构可能不唯一,因此客户在就医时,医疗机构可根据身份信息进行hash运算,根据生成的唯一标识,之后与客户ID进行比对,核实客户ID。在确定客户身份之后,医生可在该基于区块链的医疗保险系统中进行查询,查看客户原来的就医情况和用药情况等等,以便对该客户的身体状况进行充分了解,给出合理的诊断。由于客户每次的就医信息均记录在区块链中,因此当该客户发生危机情况(神志不清)时,可方便医务工作根据记录做出正确的处理。Inevitably, the medical institution that the customer visits each time may not be unique, so when the customer seeks medical treatment, the medical institution may perform a hash operation based on the identity information, and then compare it with the customer ID to verify the customer ID. After confirming the identity of the customer, the doctor can make an inquiry in the blockchain-based medical insurance system to check the customer's original medical conditions and medication situation, etc., in order to fully understand the customer's physical condition and give a reasonable diagnosis . Because the customer's medical information is recorded in the blockchain every time, when the customer has a crisis situation (unconsciousness), it is convenient for the medical work to make the correct treatment based on the record.
如图4所示,其为本申请实施例所提供的基于区块链的医疗保险理赔方法的另一种流程图,医疗机构以网络节点的方式接入区块链中,因此可通过对该节点进行加密的方式,验证并保证该节点的有效合法性。具体的,在为客户建立医疗保险区块头,医疗保险区块头包括客户的医疗保险合同 之前,基于区块链的医疗保险理赔方法还包括:As shown in FIG. 4, this is another flowchart of a blockchain-based medical insurance claim method provided by an embodiment of the present application. A medical institution accesses the blockchain in a network node manner. The way the node performs encryption to verify and guarantee the valid legitimacy of the node. Specifically, before establishing a medical insurance block header for a customer, and the medical insurance block header includes the customer's medical insurance contract, the blockchain-based medical insurance claim method also includes:
S10、将客户就医时的医疗机构以网络节点的方式接入基于区块链的医疗保险理赔系统中。S10. The medical institution at the time of the customer's medical treatment is connected to the blockchain-based medical insurance claim system in the form of a network node.
本实施例中,每家医疗机构可注册到该基于区块链的医疗保险理赔系统中,进而每个注册成功的医疗机构可独立形成一个在网络节点,便于管理。In this embodiment, each medical institution can be registered in the blockchain-based medical insurance claim system, and each successfully registered medical institution can independently form a network node for easy management.
进一步的,为了保证每个网络节点的安全性,可通过非对称加密方式对网络节点进行加密。将所有网络节点通过非对称加密生成公私钥,其中私钥用为唯一标识节点,公钥用于验证节点合法性。Further, in order to ensure the security of each network node, the network node may be encrypted by an asymmetric encryption method. Public and private keys are generated by asymmetric encryption of all network nodes, where the private key is used to uniquely identify the node, and the public key is used to verify the legitimacy of the node.
下面对各个机构的读、写和修改权限进行说明,如表1所示:The read, write, and modify permissions of each organization are described below, as shown in Table 1:
表1读、写和修改权限Table 1 Read, write and modify permissions
Figure PCTCN2018109663-appb-000001
Figure PCTCN2018109663-appb-000001
如表1所示,只有医疗机构具有将医疗信息写入区块链中的权限,其余任何人或者机构都不可以写入。需要说明的是,任何人或者机构均没有权限对区块中的内容进行修改或者删除,但是当区块中的内容记录错误,需要修正时,可通过再次写入的方式进行修改。例如第一时间戳写入区块A,第二时间戳写入区块B,第三时间戳写入区块C,此时,得知区块A存在错误,需要对其进行修正,则在第四时间戳写入区块D,将区块D与区块A进行连接,当对区块A进行查询时,可关联查询区块D,从而完成区块的修正。As shown in Table 1, only medical institutions have the right to write medical information into the blockchain, and no other person or institution can write. It should be noted that no one or organization has the authority to modify or delete the content in the block, but when the content record in the block is wrong and needs to be corrected, it can be modified by writing again. For example, the first timestamp is written in block A, the second timestamp is written in block B, and the third timestamp is written in block C. At this time, it is learned that there is an error in block A and it needs to be corrected. The fourth timestamp is written in block D, which connects block D with block A. When querying block A, the block D can be associated with the query to complete the block modification.
由于任何机构均没有修改权限,因此可保证数据的真实性,防止篡改,进而也会避免部分客户骗保的行为产生。Since no agency has the right to modify, it can guarantee the authenticity of the data, prevent tampering, and avoid the fraudulent behavior of some customers.
下面对理赔过程进行简单描述:The following briefly describes the claim process:
客户选定医保产品,完成系统注册,为客户建立医疗保险区块头,医疗保险区块头中包括客户的医疗保险合同,根据客户身份信息生成唯一标识的客户ID。The customer selects a medical insurance product, completes system registration, establishes a medical insurance block header for the customer, and the medical insurance block header includes the customer's medical insurance contract, and generates a uniquely identified customer ID based on the customer's identity information.
医疗机构登录系统之后,核实客户ID,根据客户身份信息生成客户唯一标识,唯一标识为客户ID时,身份核实成功,并将本次就医的医疗信息以区块的形式写入对应于客户的区块链中,并将该区块的绝对地址和对应的客户ID进行映射,以便后续调取、查阅方便。将区块内的医疗信息与对应于客户的医疗保险区块头内的医疗保险合同进行匹配度校验,若校验成功,根据客户本次就医对应的区块中的医疗信息以及医疗保险合同进行理赔。从而可实现医疗保险的快速理赔,也防止了客户骗保的行为的发生。After the medical institution logs in to the system, it verifies the customer ID, and generates a unique customer ID based on the customer identification information. When the unique identification is the customer ID, the identity verification is successful, and the medical information for the medical treatment is written into the area corresponding to the customer in the form of a block. In the block chain, the absolute address of the block and the corresponding customer ID are mapped for subsequent retrieval and reference. The medical information in the block is matched with the medical insurance contract in the header of the medical insurance block corresponding to the customer. If the check is successful, the medical information in the block corresponding to the current medical treatment and the medical insurance contract are checked. Claim. Thereby, rapid settlement of medical insurance can be realized, and customer fraud prevention can be prevented.
本实施例提供一种基于区块链的医疗保险理赔系统,如图5所示,其为本申请实施例所提供的基于区块链的医疗保险理赔系统示意图,基于区块链的医疗保险理赔系统适用于本实施例涉及到的基于区块链的医疗保险理赔方法。This embodiment provides a blockchain-based medical insurance claim system, as shown in FIG. 5, which is a schematic diagram of a blockchain-based medical insurance claim system provided in an embodiment of the present application. A blockchain-based medical insurance claim system The system is applicable to the blockchain-based medical insurance claim method involved in this embodiment.
基于区块链的医疗保险理赔系统100包括:The blockchain-based medical insurance claim system 100 includes:
区块链生成模块1,用于建立医疗保险区块头和病历链;其中,区块链生成模块包括区块头单元和病历链记录单元,区块头单元用于为客户建立医疗保险区块头,根据客户的身份信息进行哈希算法,以生成唯一标识的客户ID,并将客户的医疗保险合同记录在区块头单元内;病历链记录单元,用于将客户每次就医的医疗信息记录到一个区块中,并将该区块的绝对地址和客户的客户ID进行映射,并将映射处理的结果记录到对应于客户的医疗保险区块头内。Blockchain generation module 1 is used to establish a medical insurance block header and medical record chain. Among them, the blockchain generation module includes a block header unit and a medical record chain record unit. The block header unit is used to establish a medical insurance block header for a customer. Hashing algorithm to generate uniquely identified customer ID, and record the customer's medical insurance contract in the block header unit; the medical record chain record unit is used to record the medical information of each customer's medical treatment into a block And map the absolute address of the block to the customer's customer ID, and record the result of the mapping process in the header of the medical insurance block corresponding to the customer.
校验模块2,用于在客户就医后,将本次就医对应的区块中的医疗信息与对应于客户的医疗保险区块头中的医疗保险合同进行匹配度校验。The verification module 2 is used to verify the matching degree between the medical information in the block corresponding to the current medical treatment and the medical insurance contract in the header of the medical insurance block corresponding to the customer after the medical treatment.
理赔模块3,与校验模块通信连接,当校验成功,则根据本次就医对应的区块中的医疗信息和医疗保险合同对客户进行理赔。The claims module 3 is communicatively connected to the verification module. When the verification is successful, the client will make a claim based on the medical information and medical insurance contract in the block corresponding to this medical treatment.
管理模块4,管理模块包括接入单元和权限设置单元,接入单元用于将客户就医时对应的医疗机构接入至基于区块链的医疗保险理赔系统中;权限设置单元用于对接入的医疗机构所对应的网络节点进行加密。Management module 4. The management module includes an access unit and a permission setting unit. The access unit is used to connect the medical institution corresponding to the customer's medical treatment to the blockchain-based medical insurance claim system; the permission setting unit is used to access The network node corresponding to the medical institution is encrypted.
进一步的,权限设置单元还用于接收医疗机构发送的身份认证信息,根据身份认证信息对医疗机构的身份进行验证,若验证通过,则为医疗机构分配对客户的医疗信息的查询权限。Further, the authority setting unit is further configured to receive the identity authentication information sent by the medical institution, verify the identity of the medical institution according to the identity authentication information, and if the verification is passed, assign the medical institution the inquiry authority for the client's medical information.
需要说明的是,在权限设置单元内,只有医疗机构的医务人员,例如医生才有接入区块的权限。It should be noted that in the authority setting unit, only medical personnel of a medical institution, such as a doctor, have the authority to access the block.
继续参见图5,基于区块链的医疗保险理赔系统100还包括查询模块5,查询模块,用于当所述客户就医时,当前就医的医疗机构根据客户的身份信息进行哈希算法生成对应于客户的身份信息的客户ID,根据客户ID,在病历链中查询客户的医疗信息。Continuing to refer to FIG. 5, the blockchain-based medical insurance claim system 100 further includes an inquiry module 5 for inquiring, when the customer seeks medical treatment, the medical institution currently seeking medical treatment performs a hash algorithm based on the customer's identity information to generate a The customer ID of the customer's identity information, according to the customer ID, query the customer's medical information in the medical record chain.
本实施例中,上述各个模块之间相互配合,从而通过为客户建立医疗保险区块头,并将医疗保险合同保存在客户的医疗保险区块头中,并为客户建立病历链,将客户的病历链与客户的医疗保险合同进行映射处理,该病历链即为存储客户医疗信息的区块链,客户每次就医,即可根据客户的医疗信息生成一个区块。上述方法完整保存了客户的医疗信息,保证了客户的医疗信息的真实性。In this embodiment, the above-mentioned modules cooperate with each other, so that by establishing a medical insurance block header for the customer, and storing the medical insurance contract in the customer's medical insurance block header, and establishing a medical record chain for the customer, the customer's medical record chain Map with the customer's medical insurance contract. The medical record chain is the blockchain that stores the customer's medical information. Each time the customer visits the doctor, a block can be generated based on the customer's medical information. The above method completely saves the customer's medical information and ensures the authenticity of the customer's medical information.
并且,客户每次就医后,将本次就医对应的区块中的医疗信息与对应于客户的医疗保险区块头中的医疗保险合同进行匹配度校验,当客户区块中的医疗信息与对应于客户的医疗保险区块头中的医疗保险合同内的条款匹配度较高时,校验成功,匹配成功,根据本次就医对应的区块中的医疗信息和医疗保险合同对客户进行理赔,省去了繁杂的人工校验的流程,节省了人力成本,理赔周期大大缩短。另外相对于客户而言,可查询自己以往的医疗信息,便于跟踪病情,了解自身身体状况。由于医疗信息存储在区块中,可防止人员的篡改,使得医疗信息更加真实有效。In addition, after each visit to the doctor, the medical information in the block corresponding to the current visit is checked against the medical insurance contract in the header of the medical insurance block corresponding to the client. When the terms in the medical insurance contract in the client's medical insurance block header have a high degree of matching, the verification is successful and the matching is successful. The client will claim compensation based on the medical information and medical insurance contract in the block corresponding to the medical treatment. Eliminates the complicated manual verification process, saving labor costs and greatly shortening the claim period. In addition, compared with customers, they can query their past medical information, which is convenient for tracking the condition and understanding their own physical conditions. Because the medical information is stored in the block, it can prevent tampering of personnel, making the medical information more authentic and effective.
需要说明的是,用户设备接入平台的系统接口可以包括网页接口或应用接口。用户设备,例如可以利用其计算机,直接基于区块链的医疗保险理赔系统的登录网页而接入基于区块链的医疗保险理赔系统,也可例如利用其平板电脑,基于应用程序,例如一IOS应用接入到基于区块链的医疗保险理赔系统。用户设备,可以基于互联网或者移动网络,例如GSM,GPRS,CDMA,WIFI网络而接入到基于区块链的医疗保险理赔系统。It should be noted that the system interface of the user equipment access platform may include a web interface or an application interface. A user device, for example, can use its computer to directly access the blockchain-based medical insurance claims system based on the login page of the blockchain-based medical insurance claims system, or it can use its tablet, for example, based on an application such as an IOS The application is connected to a blockchain-based medical insurance claim system. User equipment can access the medical insurance claim system based on the blockchain based on the Internet or mobile networks, such as GSM, GPRS, CDMA, and WIFI networks.
用户可为医疗机构、客户或者第三方机构等等,本实施中并不对用户进行特别限定。The user may be a medical institution, a customer, or a third-party institution, etc. The user is not particularly limited in this implementation.
请参考图6,其为本申请提供的一种计算机设备的组成框图,如图6所示,该计算机设备包括存储器61、处理器62以及存储在所述存储器61中并可在所述处理器62上运行的计算机程序,所述处理器62执行所述计算机程序时实现本实施例涉及到的基于区块链的医疗保险理赔方法。Please refer to FIG. 6, which is a composition block diagram of a computer device provided in the present application. As shown in FIG. 6, the computer device includes a memory 61, a processor 62, and stored in the memory 61 and can be stored in the processor. A computer program running on 62, and when the processor 62 executes the computer program, the blockchain-based medical insurance claim method involved in this embodiment is implemented.
本实施例提供了一种计算机非易失性可读存储介质,其上存储有计算机程序,该程序被处理器执行时实现本申请涉及到的基于区块链的 医疗保险理赔方法。This embodiment provides a computer non-volatile readable storage medium on which a computer program is stored, and when the program is executed by a processor, the blockchain-based medical insurance claim method involved in this application is implemented.
需要说明的是,本申请实施例中所涉及的计算机设备可以包括但不限于个人计算机(Personal Computer,PC)、个人数字助理(Personal Digital Assistant,PDA)、无线手持设备、平板电脑(Tablet Computer)、手机、MP3播放器、MP4播放器等。It should be noted that the computer equipment involved in the embodiments of the present application may include, but is not limited to, a personal computer (PC), a personal digital assistant (PDA), a wireless handheld device, and a tablet computer (Tablet Computer). , Mobile phone, MP3 player, MP4 player, etc.
可以理解的是,所述应用可以是安装在终端上的应用程序(nativeApp),或者还可以是终端上的浏览器的一个网页程序(webApp),本申请实施例对此不进行限定。It can be understood that the application may be an application program (nativeApp) installed on a terminal, or may also be a web application (webApp) of a browser on the terminal, which is not limited in the embodiment of the present application.
所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,上述描述的系统,装置和单元的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。Those skilled in the art can clearly understand that, for the convenience and brevity of description, the specific working processes of the systems, devices, and units described above can refer to the corresponding processes in the foregoing method embodiments, and are not repeated here.
在本申请所提供的几个实施例中,应该理解到,所揭露的系统,装置和方法,可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如,多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性,机械或其它的形式。In the several embodiments provided in this application, it should be understood that the disclosed systems, devices, and methods may be implemented in other ways. For example, the device embodiments described above are only schematic. For example, the division of the unit is only a logical function division. In actual implementation, there may be another division manner. For example, multiple units or components may be combined. Or it can be integrated into another system, or some features can be ignored or not implemented. In addition, the displayed or discussed mutual coupling or direct coupling or communication connection may be indirect coupling or communication connection through some interfaces, devices or units, which may be electrical, mechanical or other forms.
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。The units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed on multiple network units. Some or all of the units may be selected according to actual needs to achieve the objective of the solution of this embodiment.
另外,在本申请各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用硬件加软件功能单元的形式实现。In addition, each functional unit in each embodiment of the present application may be integrated into one processing unit, or each of the units may exist separately physically, or two or more units may be integrated into one unit. The above integrated unit may be implemented in the form of hardware, or in the form of hardware plus software functional units.
上述以软件功能单元的形式实现的集成的单元,可以存储在一个计算机可读取存储介质中。上述软件功能单元存储在一个存储介质中,包括若干指令用以使得一台计算机装置(可以是个人计算机,服务器,或者网络装置等)或处理器(Processor)执行本申请各个实施例所述方法的部分步骤。而前述的存储介质包括:U盘、移动硬盘、只读存储器(Read-Only Memory,ROM)、随机存取存储器(Random Access Memory,RAM)、磁 碟或者光盘等各种可以存储程序代码的介质。The above integrated unit implemented in the form of a software functional unit may be stored in a computer-readable storage medium. The above software functional unit is stored in a storage medium and includes several instructions for causing a computer device (which may be a personal computer, a server, or a network device) or a processor to execute the methods described in the embodiments of the present application. Some steps. The foregoing storage media include: U disks, mobile hard disks, read-only memories (ROMs), random access memories (RAMs), magnetic disks or compact discs and other media that can store program codes .
以上所描述的装置实施例仅仅是示意性的,其中作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到至少两个网络单元上。可以根据实际的需要选择其中的部分或者全部模块来实现本实施例方案的目的。本领域普通技术人员在不付出创造性的劳动的情况下,即可以理解并实施。The device embodiments described above are only schematic, and the units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, they may be located in one place. , Or it can be distributed to at least two network elements. Some or all of the modules may be selected according to actual needs to achieve the objective of the solution of this embodiment. Those of ordinary skill in the art can understand and implement without creative labor.
最后应说明的是:以上各实施例仅用以说明本申请的技术方案,而非对其限制;尽管参照前述各实施例对本申请进行了详细的说明,本领域的普通技术人员应当理解:其依然可以对前述各实施例所记载的技术方案进行修改,或者对其中部分或者全部技术特征进行等同替换;而这些修改或者替换,并不使相应技术方案的本质脱离本申请各实施例技术方案的范围。Finally, it should be noted that the above embodiments are only used to describe the technical solution of the present application, rather than limiting it. Although the present application has been described in detail with reference to the foregoing embodiments, those skilled in the art should understand that: The technical solutions described in the foregoing embodiments can still be modified, or some or all of the technical features can be equivalently replaced; and these modifications or replacements do not deviate the essence of the corresponding technical solutions from the technical solutions of the embodiments of the present application. range.

Claims (20)

  1. 一种基于区块链的医疗保险理赔方法,其特征在于,包括:A blockchain-based medical insurance claim method is characterized in that it includes:
    为客户建立医疗保险区块头,所述医疗保险区块头包括所述客户的医疗保险合同;Establishing a medical insurance block header for a customer, the medical insurance block header including the medical insurance contract of the customer;
    为所述客户建立病历链,将所述病历链与所述医疗保险区块头进行映射处理;其中,所述病历链为用于存储所述客户的医疗信息的区块链,所述病历链包括至少一个区块,一个所述区块为所述客户一次就医的医疗信息;Establish a medical record chain for the customer, and map the medical record chain with the medical insurance block header; wherein the medical record chain is a blockchain for storing medical information of the customer, and the medical record chain includes At least one block, and one of said blocks is medical information for the client's one-time medical treatment;
    所述客户就医后,将本次就医对应的区块中的医疗信息与对应于所述客户的所述医疗保险区块头中的医疗保险合同进行匹配度校验;After the customer seeks medical treatment, the medical information in the block corresponding to the current medical treatment is verified with the medical insurance contract in the medical insurance block header corresponding to the customer;
    若校验成功,则根据所述本次就医对应的区块中的医疗信息和所述医疗保险合同对所述客户进行理赔。If the verification is successful, the customer is settled according to the medical information in the block corresponding to the current medical treatment and the medical insurance contract.
  2. 根据权利要求1所述的基于区块链的医疗保险理赔方法,其特征在于,所述为客户建立医疗保险区块头的方法包括:The method of claim 1 based on a blockchain, wherein the method of establishing a medical insurance block header for a client comprises:
    获取所述客户的身份信息;Obtaining identity information of the customer;
    利用哈希算法对所述客户的身份信息进行处理,以生成唯一标识的客户ID。A hash algorithm is used to process the customer's identity information to generate a uniquely identified customer ID.
  3. 根据权利要求2所述的基于区块链的医疗保险理赔方法,其特征在于,所述将所述病历链与所述医疗保险区块头进行映射处理的方法包括:The method of claim 2 based on the blockchain, wherein the method for mapping the medical record chain and the block header of the medical insurance comprises:
    将所述病历链中所包含的区块的绝对地址和所述客户的客户ID进行映射,并将映射处理的结果记录到对应于所述客户的医疗保险区块头中。Map the absolute address of the block contained in the medical record chain and the customer ID of the customer, and record the result of the mapping process in the medical insurance block header corresponding to the customer.
  4. 根据权利要求2所述的基于区块链的医疗保险理赔方法,其特征在于,所述为所述客户建立病历链的方法包括:The method of claim 2 based on the blockchain, wherein the method of establishing a medical record chain for the client comprises:
    所述客户在就医时,核实所述客户的客户ID,并将本次就医的医疗信息生成区块存入对应于所述客户的区块链中。When the customer seeks medical treatment, the customer ID of the customer is verified, and the medical information generating block for the medical treatment is stored in a blockchain corresponding to the customer.
  5. 根据权利要求1所述的基于区块链的医疗保险理赔方法,其特征在于,在所述为客户建立医疗保险区块头,所述医疗保险区块头包括所述客户的医疗保险合同之前,还包括:The method of claim 1 based on a blockchain, wherein before the establishment of a medical insurance block header for a customer, the medical insurance block header includes a medical insurance contract of the customer, and further comprises: :
    将所述客户就医时的医疗机构以网络节点的方式接入基于区块链的医疗保险理赔系统中。The medical institution when the customer seeks medical treatment is connected to a blockchain-based medical insurance claim system in a network node manner.
  6. 根据权利要求5所述的基于区块链的医疗保险理赔方法,其特征在于,所述方法还包括:The method of claim 5 based on a blockchain, wherein the method further comprises:
    通过非对称加密方式对所述网络节点进行加密。The network node is encrypted by an asymmetric encryption method.
  7. 一种基于区块链的医疗保险理赔系统,其特征在于,适用于上述权利要求1~6任一项所述的基于区块链的医疗保险理赔方法;A medical insurance claim system based on a blockchain, characterized in that it is applicable to the medical insurance claim method based on a blockchain according to any one of claims 1 to 6;
    所述基于区块链的医疗保险理赔系统包括:The blockchain-based medical insurance claim system includes:
    区块链生成模块,用于建立医疗保险区块头和病历链;其中,所述区块链生成模块包括区块头单元和病历链记录单元,所述区块头单元用于为客户建立医疗保险区块头,根据所述客户的身份信息进行哈希算法,以生成唯一标识的客户ID,并将所述客户的医疗保险合同记录在所述区块头单元内;所述病历链记录单元,用于将所述客户每次就医的医疗信息记录到一个区块中,并将该区块的绝对地址和所述客户的客户ID进行映射,并将映射处理的结果记录到对应于所述客户的医疗保险区块头内;A blockchain generation module is used to establish a medical insurance block header and a medical record chain; wherein the blockchain generation module includes a block header unit and a medical record chain recording unit, and the block header unit is used to establish a medical insurance block header for a customer Performing a hash algorithm according to the identity information of the customer to generate a uniquely identified customer ID and recording the customer's medical insurance contract in the block header unit; the medical record chain recording unit is configured to The medical information of each customer's medical treatment is recorded in a block, and the absolute address of the block and the customer ID of the customer are mapped, and the result of the mapping process is recorded in the medical insurance area corresponding to the customer Block head
    校验模块,用于在所述客户就医后,将本次就医对应的区块中的医疗信息与对应于所述客户的医疗保险区块头中的医疗保险合同进行匹配度校验;A verification module, configured to verify the degree of matching between the medical information in the block corresponding to the current medical treatment and the medical insurance contract in the medical insurance block header corresponding to the customer after the client has sought medical treatment;
    理赔模块,与所述校验模块通信连接,当校验成功,则根据所述本次就医对应的区块中的医疗信息和所述医疗保险合同对所述客户进行理赔;A claims module, which is communicatively connected with the verification module, and when the verification is successful, claims are made to the customer according to the medical information in the block corresponding to the current medical treatment and the medical insurance contract;
    管理模块,所述管理模块包括接入单元和权限设置单元,所述接入单元用于将客户就医时对应的医疗机构接入至基于区块链的医疗保险理赔系统中;所述权限设置单元用于对接入的医疗机构所对应的网络节点进行加密。A management module, the management module comprising an access unit and a permission setting unit, wherein the access unit is used to connect a medical institution corresponding to a customer's medical treatment to a blockchain-based medical insurance claim system; the permission setting unit It is used to encrypt the network node corresponding to the accessed medical institution.
  8. 根据权利要求7所述的基于区块链的医疗保险理赔系统,其特征在于,所述权限设置单元还用于接收医疗机构发送的身份认证信息,根据所述身份认证信息对所述医疗机构的身份进行验证,若验证通过,则为所述医疗机构分配对所述客户的医疗信息的查询权限。The medical insurance claim system based on the blockchain according to claim 7, wherein the authority setting unit is further configured to receive identity authentication information sent by a medical institution, and provide the medical institution with an identity authentication information according to the identity authentication information. The identity is verified, and if the verification is passed, the medical institution is assigned the query authority for the medical information of the customer.
  9. 根据权利要求7所述的基于区块链的医疗保险理赔系统,其特征在于,还包括:The medical insurance claim system based on the blockchain according to claim 7, further comprising:
    查询模块,用于当所述客户就医时,当前就医的医疗机构根据所述客户的身份信息进行哈希算法生成对应于所述客户的身份信息的客户ID,根据所述客户ID,在所述病历链中查询所述客户的医疗信息。The query module is configured to: when the client seeks medical treatment, the medical institution currently seeking medical treatment performs a hash algorithm based on the client's identity information to generate a client ID corresponding to the client's identity information, Query medical information of the customer in the medical record chain.
  10. 一种计算机设备,其特征在于,包括存储器、处理器以及存储在所述存储器中并可在所述处理器上运行的计算机程序,其特征在于,所述处理器执行所述计算机程序时,实现如下步骤:A computer device, comprising a memory, a processor, and a computer program stored in the memory and operable on the processor, and is characterized in that when the processor executes the computer program, it implements The following steps:
    为客户建立医疗保险区块头,所述医疗保险区块头包括所述客户的医疗保险合同;Establishing a medical insurance block header for a customer, the medical insurance block header including the medical insurance contract of the customer;
    为所述客户建立病历链,将所述病历链与所述医疗保险区块头进行映射处理;其中,所述病历链为用于存储所述客户的医疗信息的区块链,所述病历链包括至少一个区块,一个所述区块为所述客户一次就医的医疗信息;Establish a medical record chain for the customer, and map the medical record chain with the medical insurance block header; wherein the medical record chain is a blockchain for storing medical information of the customer, and the medical record chain includes At least one block, and one of said blocks is medical information for the client's one-time medical treatment;
    所述客户就医后,将本次就医对应的区块中的医疗信息与对应于所述客户的所述医疗保险区块头中的医疗保险合同进行匹配度校验;After the customer seeks medical treatment, the medical information in the block corresponding to the current medical treatment is verified with the medical insurance contract in the medical insurance block header corresponding to the customer;
    若校验成功,则根据所述本次就医对应的区块中的医疗信息和所述医疗保险合同对所述客户进行理赔。If the verification is successful, the customer is settled according to the medical information in the block corresponding to the current medical treatment and the medical insurance contract.
  11. 根据权利要求10所述的计算机设备,其特征在于,执行所述为客户建立医疗保险区块头的步骤,具体包括:The computer device according to claim 10, wherein executing the step of establishing a medical insurance block header for a client specifically comprises:
    获取所述客户的身份信息;Obtaining identity information of the customer;
    利用哈希算法对所述客户的身份信息进行处理,以生成唯一标识的客户ID。A hash algorithm is used to process the customer's identity information to generate a uniquely identified customer ID.
  12. 根据权利要求11所述的计算机设备,其特征在于,执行所述将所述病历链与所述医疗保险区块头进行映射处理的步骤,具体包括:The computer device according to claim 11, wherein the step of performing the mapping process of the medical record chain and the medical insurance block header specifically comprises:
    将所述病历链中所包含的区块的绝对地址和所述客户的客户ID进行映射,并将映射处理的结果记录到对应于所述客户的医疗保险区块头中。Map the absolute address of the block contained in the medical record chain and the customer ID of the customer, and record the result of the mapping process in the medical insurance block header corresponding to the customer.
  13. 根据权利要求11所述的计算机设备,其特征在于,执行所述为所述客户建立病历链的步骤,具体包括:The computer device according to claim 11, characterized in that executing the step of establishing a medical record chain for the client specifically comprises:
    所述客户在就医时,核实所述客户的客户ID,并将本次就医的医疗信息生成区块存入对应于所述客户的区块链中。When the customer seeks medical treatment, the customer ID of the customer is verified, and the medical information generating block for the medical treatment is stored in a blockchain corresponding to the customer.
  14. 根据权利要求10所述的计算机设备,其特征在于,在执行所述为客户建立医疗保险区块头,所述医疗保险区块头包括所述客户的医疗保险合同的步骤之前,所述处理器执行所述计算机程序时,还包括:The computer device according to claim 10, wherein before executing the step of establishing a medical insurance block header for a customer, the medical insurance block header including the medical insurance contract of the customer, the processor executes all When describing computer programs, they also include:
    将所述客户就医时的医疗机构以网络节点的方式接入基于区块链的医疗保险理赔系统中。The medical institution when the customer seeks medical treatment is connected to a blockchain-based medical insurance claim system in a network node manner.
  15. 根据权利要求14所述的计算机设备,其特征在于,所述处理器执行所述计算机程序时,所述处理器还执行如下步骤:The computer device according to claim 14, wherein when the processor executes the computer program, the processor further performs the following steps:
    通过非对称加密方式对所述网络节点进行加密。The network node is encrypted by an asymmetric encryption method.
  16. 一种计算机非易失性可读存储介质,其上存储有计算机程序, 其特征在于,该程序被处理器执行时实现如下步骤:A computer non-volatile readable storage medium stores a computer program thereon, which is characterized in that when the program is executed by a processor, the following steps are implemented:
    为客户建立医疗保险区块头,所述医疗保险区块头包括所述客户的医疗保险合同;Establishing a medical insurance block header for a customer, the medical insurance block header including the medical insurance contract of the customer;
    为所述客户建立病历链,将所述病历链与所述医疗保险区块头进行映射处理;其中,所述病历链为用于存储所述客户的医疗信息的区块链,所述病历链包括至少一个区块,一个所述区块为所述客户一次就医的医疗信息;Establish a medical record chain for the customer, and map the medical record chain with the medical insurance block header; wherein the medical record chain is a blockchain for storing medical information of the customer, and the medical record chain includes At least one block, and one of said blocks is medical information for the client's one-time medical treatment;
    所述客户就医后,将本次就医对应的区块中的医疗信息与对应于所述客户的所述医疗保险区块头中的医疗保险合同进行匹配度校验;After the customer seeks medical treatment, the medical information in the block corresponding to the current medical treatment is verified with the medical insurance contract in the medical insurance block header corresponding to the customer;
    若校验成功,则根据所述本次就医对应的区块中的医疗信息和所述医疗保险合同对所述客户进行理赔。If the verification is successful, the customer is settled according to the medical information in the block corresponding to the current medical treatment and the medical insurance contract.
  17. 根据权利要求16所述的计算机非易失性可读存储介质,其特征在于,执行所述为客户建立医疗保险区块头的步骤,具体包括:The computer non-volatile readable storage medium according to claim 16, wherein executing the step of establishing a medical insurance block header for a client specifically comprises:
    获取所述客户的身份信息;Obtaining identity information of the customer;
    利用哈希算法对所述客户的身份信息进行处理,以生成唯一标识的客户ID。A hash algorithm is used to process the customer's identity information to generate a uniquely identified customer ID.
  18. 根据权利要求17所述的计算机非易失性可读存储介质,其特征在于,执行所述将所述病历链与所述医疗保险区块头进行映射处理的步骤,具体包括:The computer non-volatile readable storage medium according to claim 17, wherein the step of performing the mapping process of the medical record chain and the medical insurance block header specifically comprises:
    将所述病历链中所包含的区块的绝对地址和所述客户的客户ID进行映射,并将映射处理的结果记录到对应于所述客户的医疗保险区块头中。Map the absolute address of the block contained in the medical record chain and the customer ID of the customer, and record the result of the mapping process in the medical insurance block header corresponding to the customer.
  19. 根据权利要求17所述的计算机非易失性可读存储介质,其特征在于,执行所述为所述客户建立病历链的步骤,具体包括:The computer non-volatile readable storage medium according to claim 17, wherein executing the step of establishing a medical record chain for the client specifically comprises:
    所述客户在就医时,核实所述客户的客户ID,并将本次就医的医疗信息生成区块存入对应于所述客户的区块链中。When the customer seeks medical treatment, the customer ID of the customer is verified, and the medical information generating block for the medical treatment is stored in a blockchain corresponding to the customer.
  20. 根据权利要求16所述的计算机非易失性可读存储介质,其特征在于,在执行所述为客户建立医疗保险区块头,所述医疗保险区块头包括所述客户的医疗保险合同的步骤之前,还执行如下步骤:The computer non-volatile readable storage medium according to claim 16, characterized in that before performing the step of establishing a medical insurance block header for a customer, the medical insurance block header including the medical insurance contract of the customer , And also perform the following steps:
    将所述客户就医时的医疗机构以网络节点的方式接入基于区块链的医疗保险理赔系统中。The medical institution when the customer seeks medical treatment is connected to a blockchain-based medical insurance claim system in a network node manner.
PCT/CN2018/109663 2018-06-28 2018-10-10 Block chain-based medical insurance claim settlement method, system and computer device WO2020000769A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201810691903.7A CN109242699A (en) 2018-06-28 2018-06-28 Medical insurance Claims Resolution method, system and computer equipment based on block chain
CN201810691903.7 2018-06-28

Publications (1)

Publication Number Publication Date
WO2020000769A1 true WO2020000769A1 (en) 2020-01-02

Family

ID=65072122

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/109663 WO2020000769A1 (en) 2018-06-28 2018-10-10 Block chain-based medical insurance claim settlement method, system and computer device

Country Status (2)

Country Link
CN (1) CN109242699A (en)
WO (1) WO2020000769A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112950395A (en) * 2021-03-04 2021-06-11 湖南大学 Block chain-based insurance claim settlement method, equipment and storage medium
US20210391043A1 (en) * 2020-06-16 2021-12-16 Show Plus Promotions, Llc Method and system for facilitating incident reporting associated with an equine show

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110009510A (en) * 2019-01-22 2019-07-12 阿里巴巴集团控股有限公司 Transaction processing system, method, calculating equipment and storage medium based on block chain
CN109658273B (en) * 2019-01-24 2020-06-12 易保互联医疗信息科技(北京)有限公司 Block chain-based rapid business insurance claim settlement method, storage medium and equipment
CN111161823A (en) * 2019-11-20 2020-05-15 北京海益同展信息科技有限公司 Information acquisition method and device, storage medium and electronic device
CN111063406A (en) * 2019-11-21 2020-04-24 泰康保险集团股份有限公司 Claims reference information generation method and device
CN111126987B (en) * 2019-12-02 2021-02-19 腾讯科技(深圳)有限公司 Resource transfer information processing method and device, storage medium and electronic device
CN111754353A (en) * 2020-02-21 2020-10-09 安泰保险科技(深圳)有限公司 Anti-fraud false hospitalization behavior identification system for insurance claim settlement based on block chain technology
CN111353903B (en) * 2020-02-26 2021-07-06 广东工业大学 Network identity protection method and device, electronic equipment and storage medium
CN111815461A (en) * 2020-07-03 2020-10-23 中保科联技术有限责任公司 Claims settlement method, device, system, equipment and storage medium based on block chain
CN113536333A (en) * 2021-04-27 2021-10-22 安徽省立医院(中国科学技术大学附属第一医院) Medical insurance method capable of improving insurance settlement and claim efficiency
CN113821536B (en) * 2021-11-23 2022-03-18 腾讯科技(深圳)有限公司 Data processing method, device and equipment based on block chain and readable storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101783006A (en) * 2009-01-19 2010-07-21 乔美国际网路股份有限公司 Method and insurance platform for self-interest-rate investment-oriented whole-life insurance
CN107369008A (en) * 2017-07-17 2017-11-21 北京京东金融科技控股有限公司 For improving management method, the apparatus and system of bill business security
CN107707633A (en) * 2017-09-19 2018-02-16 深圳市易成自动驾驶技术有限公司 Information of vehicles processing method, equipment and readable storage medium storing program for executing
CN107819770A (en) * 2017-11-15 2018-03-20 中国联合网络通信集团有限公司 Medical data sharing method for secret protection and device based on block chain

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9967096B2 (en) * 2016-05-23 2018-05-08 Accenture Global Solutions Limited Rewritable blockchain
CN107579979A (en) * 2017-09-07 2018-01-12 成都理工大学 The sharing query method of electronic health record based on block chain technology
CN107967557B (en) * 2017-11-17 2021-06-22 西安电子科技大学 Modifiable credit evaluation system and method based on block chain and electronic payment system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101783006A (en) * 2009-01-19 2010-07-21 乔美国际网路股份有限公司 Method and insurance platform for self-interest-rate investment-oriented whole-life insurance
CN107369008A (en) * 2017-07-17 2017-11-21 北京京东金融科技控股有限公司 For improving management method, the apparatus and system of bill business security
CN107707633A (en) * 2017-09-19 2018-02-16 深圳市易成自动驾驶技术有限公司 Information of vehicles processing method, equipment and readable storage medium storing program for executing
CN107819770A (en) * 2017-11-15 2018-03-20 中国联合网络通信集团有限公司 Medical data sharing method for secret protection and device based on block chain

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20210391043A1 (en) * 2020-06-16 2021-12-16 Show Plus Promotions, Llc Method and system for facilitating incident reporting associated with an equine show
CN112950395A (en) * 2021-03-04 2021-06-11 湖南大学 Block chain-based insurance claim settlement method, equipment and storage medium
CN112950395B (en) * 2021-03-04 2024-04-30 湖南大学 Insurance claim settlement method, equipment and storage medium based on blockchain

Also Published As

Publication number Publication date
CN109242699A (en) 2019-01-18

Similar Documents

Publication Publication Date Title
WO2020000769A1 (en) Block chain-based medical insurance claim settlement method, system and computer device
US11847197B2 (en) System and method for identity management
US11037145B2 (en) Concomitance of an asset and identity block of a blockchain
US11038868B2 (en) System and method for identity management
TWI764037B (en) Interaction method and system across blockchain, computer equipment and storage medium
JP7351591B2 (en) Multi-authorization system that uses M out of N keys to restore customer wallets
US20200004507A1 (en) Data processing systems for identity validation of data subject access requests and related methods
US9876803B2 (en) System and method for identity management
US11907199B2 (en) Blockchain based distributed file systems
CN113239375B (en) Block chain-based privacy factor data sharing system, method, computer device, and medium
US11868339B2 (en) Blockchain based distributed file systems
Pawar et al. ParallelChain: a scalable healthcare framework with low‐energy consumption using blockchain
CN112733164A (en) Case sharing method and system based on block chain and private key storage medium
CN114117540B (en) Big data analysis processing method and system
TWI781055B (en) A cloud heaith information management system, method and computer-readable medium thereof
CN112202734B (en) Service processing method, electronic device and readable storage medium
Zhu et al. Security Data Sharing of Shipbuilding Information Based on Blockchain.
Zaid et al. Blockchain based integrity assurance framework for COVID‐19 information management & decision making at National Command Operation Center, Pakistan
Yang et al. A personalized and efficient EMR sharing and management scheme based on smart contracts
JP2023182553A (en) System and method for authentication and association of multi-platform accounts
CN117670553A (en) Digital asset management method and device based on multiple signatures
TWM579359U (en) Real estate transaction record system
CN115412256A (en) Identity authentication method and device based on block chain, storage medium and terminal equipment
CN112837043A (en) Data processing method and device based on block chain and electronic equipment

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18924586

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 18924586

Country of ref document: EP

Kind code of ref document: A1