Home Patent Forecast® Sectors Log In   Contact  
How it works Patent Forecast® Sectors Insights
Menu
Enjoy your FREE PREVIEW which shows only 2022 data and 25 documents. Contact Patent Forecast for full access.        

Cryptocurrency: Security

Search All Applications in Cryptocurrency: Security


Application US20190237176


Published 2019-08-01

System And Method For Prescription Security And Authentication

Systems, methods, and computer-readable storage media for receiving, from an issuer, an electronic prescription for a patient, then fulfilling that prescription using a blockchain/distributed ledger verification system. The system receives multiple public keys, combines them, then performs a hash function (or other encryption) on that combination. The resulting output is then transmitted to a pharmacy for prescription fulfillment.



Much More than Average Length Specification


View the Patent Matrix® Diagram to Explore the Claim Relationships

USPTO Full Text Publication >

3 Independent Claims

  • 1. A method comprising: receiving, from an issuer, an electronic prescription for a patient; receiving a first public key associated with the issuer, the first public key: being associated with a blockchain; forming a first alphanumeric code; and being formed via a first algorithmic transformation, executed using a first private key associated with the issuer, of: an identification of the issuer; contact information of the issuer; and an identification of a restricted pharmaceutical associated with the electronic prescription; receiving a second public key associated with the patient, the second public key: being associated with the blockchain; forming a second alphanumeric code; and being formed via a second algorithmic transformation, executed using a second private key associated with the patient, of: an identification of the patient; contact information of the patient; and the identification of the restricted pharmaceutical associated with the electronic prescription; combining, via a processor, the first public key and the second public key sequentially, to form a combined public key; executing, via the processor, a hash function on the combined public key; and transmitting the combined public key to a pharmacy.

  • 8. A system comprising: a processor; and a computer-readable storage medium having instructions stored which, when executed by the processor, cause the processor to perform operations comprising: receiving, from an issuer, an electronic prescription for a patient; receiving a first public key associated with the issuer, the first public key: being associated with a blockchain; forming a first alphanumeric code; and being formed via a first algorithmic transformation, executed using a first private key associated with the issuer, of: an identification of the issuer; contact information of the issuer; and an identification of a restricted pharmaceutical associated with the electronic prescription; receiving a second public key associated with the patient, the second public key: being associated with the blockchain; forming a second alphanumeric code; and being formed via a second algorithmic transformation, executed using a second private key associated with the patient, of: an identification of the patient; contact information of the patient; and the identification of the restricted pharmaceutical associated with the electronic prescription; combining the first public key and the second public key sequentially, to form a combined public key; executing a hash function on the combined public key; and transmitting the combined public key to a pharmacy.

  • 15. A non-transitory computer-readable storage medium having instructions stored which, when executed by a computing device, cause the computing device to perform operations comprising: receiving, from an issuer, an electronic prescription for a patient; receiving a first public key associated with the issuer, the first public key: being associated with a blockchain; forming a first alphanumeric code; and being formed via a first algorithmic transformation, executed using a first private key associated with the issuer, of: an identification of the issuer; contact information of the issuer; and an identification of a restricted pharmaceutical associated with the electronic prescription; receiving a second public key associated with the patient, the second public key: being associated with the blockchain; forming a second alphanumeric code; and being formed via a second algorithmic transformation, executed using a second private key associated with the patient, of: an identification of the patient; contact information of the patient; and the identification of the restricted pharmaceutical associated with the electronic prescription; combining the first public key and the second public key sequentially, to form a combined public key; executing a hash function on the combined public key; and transmitting the combined public key to a pharmacy.