Spherity joins Healthcare Distribution Alliance (HDA) as a Service Provider member

Digital wallet and credentialing service provider, Spherity, contributes to HDA’s mission of supporting U.S. pharmaceutical supply chain efficiency through technological innovation

Spherity
Spherity
2 min readMay 19, 2022

--

Spherity has joined the Healthcare Distribution Alliance (HDA) as a Service Provider to support pharmaceutical supply chain efficiency and regulatory compliance. Representing the full spectrum of the U.S. pharmaceutical supply chain, HDA recognizes the value of Spherity’s credentialing service solution for the U.S. Drug Supply Chain Security Act (DSCSA) Authorized Trading Partner (ATP) requirement.

Spherity joins Health Distribution Alliance (HDA) as a Service Provider member.

HDA operates with the goal of supporting the healthcare industry on policy issues, business practices, and industry guidelines while facilitating their members’ discussions on leading topics. Considering the looming DSCSA November 2023 deadline and the demanding regulatory requirements, it is essential to align on the implementation of relevant solutions according to international standards and compliance obligations. The network of HDA members shares knowledge and resources to comply with the electronic interoperability requirements mandated by DSCSA and provide innovative services.

Spherity provides trading partners with user-friendly digital wallets to authenticate direct and indirect Authorized Trading Partners in real-time. Leveraging decentralized technologies and open standards, Spherity’s credentialing service CARO has emerged as a secure, simple and affordable path to achieving DSCSA ATP compliance. This service gives companies a way to prove who they are in the digital sphere using signed, sealed, and verified data with an easy to adopt web-based solution.

“In a distributed ecosystem like the pharmaceutical supply chain, it’s hard to be certain if who you are interacting with is truly who they say they are and that they have the proper authorization. Spherity enables companies to perform such crucial checks effortlessly. Whilst our current focus is the DSCSA ATP use case, credentialing can also address many other authentication challenges.” said Georg Jürgens, Manager Industry Solutions at Spherity.

As a member of the Open Credentialing Initiative (OCI), Spherity supports the use of W3C-specified Decentralized Identifiers (DIDs) and Verifiable Credentials (VCs), GS1 messaging standards and data attributes, and open standards to achieve safe and secure credentialing and information exchange between ATPs.

For press relations, contact communication@spherity.com. Stay sphered by joining Spherity’s Newsletter list and following us on LinkedIn.

--

--