CN111586039A - Audio data encryption method and device, storage medium and electronic device - Google Patents

Audio data encryption method and device, storage medium and electronic device Download PDF

Info

Publication number
CN111586039A
CN111586039A CN202010373580.4A CN202010373580A CN111586039A CN 111586039 A CN111586039 A CN 111586039A CN 202010373580 A CN202010373580 A CN 202010373580A CN 111586039 A CN111586039 A CN 111586039A
Authority
CN
China
Prior art keywords
audio data
receiving end
encrypted
splitting
bits
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010373580.4A
Other languages
Chinese (zh)
Inventor
黎伟
梁志婷
徐浩
徐世超
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Minglue Artificial Intelligence Group Co Ltd
Original Assignee
Shanghai Minglue Artificial Intelligence Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Minglue Artificial Intelligence Group Co Ltd filed Critical Shanghai Minglue Artificial Intelligence Group Co Ltd
Priority to CN202010373580.4A priority Critical patent/CN111586039A/en
Publication of CN111586039A publication Critical patent/CN111586039A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Signal Processing For Digital Recording And Reproducing (AREA)

Abstract

The invention provides an audio data encryption method and device, a storage medium and an electronic device, wherein the method comprises the following steps: acquiring audio data of one or more target objects; splitting the audio data into N audio data units according to a preset rule, wherein N is an integer greater than 1; and negating part or all bits of any one audio data unit in the N audio data units according to a mode predetermined by a receiving end of the audio data to obtain the encrypted audio data.

Description

Audio data encryption method and device, storage medium and electronic device
Technical Field
The present invention relates to the field of communications, and in particular, to an audio data encryption method and apparatus, a storage medium, and an electronic apparatus.
Background
When people use voice acquisition equipment to record in an online store, the recorded data are respectively transmitted to a unified server to be stored and processed; the recorded data usually contains data information related to personal privacy, and is easily acquired by others for other use in the process of transmitting the recorded data, so that immeasurable loss is generated for individuals.
Aiming at the problems that in the related technology, the audio data is easy to be acquired by others in the data transmission process, and the like, an effective technical scheme is not provided yet.
Disclosure of Invention
The embodiment of the invention provides an audio data encryption method and device, a storage medium and an electronic device, which are used for at least solving the problems that in the related technology, the audio data is easily acquired by others in the data transmission process and the like.
According to an embodiment of the present invention, there is provided an encryption method of audio data, including: acquiring audio data of one or more target objects; splitting the audio data into N audio data units according to a preset rule, wherein N is an integer greater than 1; and negating part or all bits of any one audio data unit in the N audio data units according to a mode predetermined by a receiving end of the audio data to obtain the encrypted audio data.
Optionally, splitting the audio data into N audio data units according to a preset rule, including: splitting the audio data into N audio data units with the same length; or splitting the audio data into N audio data units with different lengths.
Optionally, inverting a part of bits of any one of the N audio data units in a manner predetermined by a receiving end of the audio data to obtain the encrypted audio data, where the inverting includes at least one of: negating odd bits of any one of the N audio data units according to a mode predetermined by a receiving end of the audio data to obtain encrypted audio data; negating the even number of any one of the N audio data units according to a mode predetermined by a receiving end of the audio data to obtain encrypted audio data; and negating the target bits of any one of the N audio data units according to a mode predetermined by a receiving end of the audio data to obtain the encrypted audio data, wherein any two target bits are separated by M bits, and M is an integer greater than 1.
Optionally, after inverting part or all of the bits of any one of the N audio data units in a manner predetermined by a receiving end of the audio data to obtain the encrypted audio data, the method further includes: and sending the encrypted audio data to the receiving end so that the receiving end decrypts the encrypted audio data according to the predetermined mode.
Optionally, sending the encrypted audio data to the receiving end, so that the receiving end decrypts the encrypted audio data according to the predetermined manner, including: and under the condition that the connection between the acquisition equipment for acquiring the audio data and the receiving end is determined and the acquisition equipment receives a propagation control instruction, transmitting the encrypted audio data to the receiving end so that the receiving end decrypts the encrypted audio data according to the predetermined mode.
Optionally, before the propagation control instruction is used to instruct the acquisition device to transmit target audio data within a preset time period and send the encrypted audio data to the receiving end, the method further includes: storing the encrypted audio data in the acquisition equipment; and determining whether the target audio data exists in the encrypted audio data, and sending the encrypted audio data to the receiving end under the condition that the target audio data exists.
According to an embodiment of the present invention, there is provided an audio data encryption apparatus including: the acquisition module is used for acquiring audio data of one or more target objects; the splitting module is used for splitting the audio data into N audio data units according to a preset rule, wherein N is an integer greater than 1; and the determining module is used for negating part or all bits of any one audio data unit in the N audio data units according to a mode predetermined by a receiving end of the audio data so as to obtain the encrypted audio data.
Optionally, the splitting module is further configured to: splitting the audio data into N audio data units with the same length; or splitting the audio data into N audio data units with different lengths.
Optionally, the determining module is further configured to send the encrypted audio data to the receiving end, so that the receiving end decrypts the encrypted audio data according to the predetermined manner.
Optionally, the determining module is further configured to send the encrypted audio data to the receiving end when it is determined that the collecting device for collecting the audio data is connected to the receiving end and the collecting device receives the propagation control instruction, so that the receiving end decrypts the encrypted audio data in the predetermined manner.
Optionally, the determining module is further configured to store the encrypted audio data in the acquiring device; and determining whether the target audio data exists in the encrypted audio data, and sending the encrypted audio data to the receiving end under the condition that the target audio data exists.
According to another embodiment of the present invention, there is also provided a storage medium having a computer program stored therein, wherein the computer program is arranged to perform the steps of any of the above method embodiments when executed.
According to yet another embodiment of the present invention, there is also provided an electronic device, including a memory in which a computer program is stored and a processor configured to execute the computer program to perform the steps in any of the above method embodiments.
By the invention, audio data of one or more target objects are collected; splitting the audio data into N audio data units according to a preset rule, wherein N is an integer greater than 1; and negating part or all bits of any one audio data unit in the N audio data units according to a mode predetermined by a receiving end of the audio data to obtain the encrypted audio data.
Drawings
The accompanying drawings, which are included to provide a further understanding of the invention and are incorporated in and constitute a part of this application, illustrate embodiment(s) of the invention and together with the description serve to explain the invention without limiting the invention. In the drawings:
fig. 1 is a block diagram of a hardware configuration of a computer terminal of an encryption method of audio data according to an embodiment of the present invention;
fig. 2 is a flowchart of an encryption method of audio data according to an embodiment of the present invention;
FIG. 3 is a flow diagram of an encryption method embedded in an audio recording device in accordance with an alternative embodiment of the present invention;
fig. 4 is a block diagram of an encryption apparatus of audio data according to an embodiment of the present invention.
Detailed Description
The invention will be described in detail hereinafter with reference to the accompanying drawings in conjunction with embodiments. It should be noted that the embodiments and features of the embodiments in the present application may be combined with each other without conflict.
It should be noted that the terms "first," "second," and the like in the description and claims of the present invention and in the drawings described above are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order.
The method provided by the first embodiment of the present application may be executed in a computer terminal or a similar computing device. Taking the example of being operated on a computer terminal, fig. 1 is a hardware structure block diagram of a computer terminal of an audio data encryption method according to an embodiment of the present invention. As shown in fig. 1, a computer terminal may include one or more (only one shown) processors 102 (the processors 102 may include, but are not limited to, a processing device such as a microprocessor MCU or a programmable logic device FPGA, etc.), a memory 104 for storing data, and a transmission device 106 for communication functions. It will be understood by those skilled in the art that the structure shown in fig. 1 is only an illustration and is not intended to limit the structure of the electronic device. For example, the computer terminal may also include more or fewer components than shown in FIG. 1, or have a different configuration than shown in FIG. 1.
The memory 104 may be used to store computer programs, for example, software programs and modules of application software, such as computer programs corresponding to the encryption method of audio data in the embodiment of the present invention, and the processor 102 executes various functional applications and data processing by running the computer programs stored in the memory 104, so as to implement the above-mentioned methods. The memory 104 may include high speed random access memory, and may also include non-volatile memory, such as one or more magnetic storage devices, flash memory, or other non-volatile solid-state memory. In some examples, the memory 104 may further include memory located remotely from the processor 102, which may be connected to a computer terminal over a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The transmission device 106 is used for receiving or transmitting data via a network. Specific examples of the network described above may include a wireless network provided by a communication provider of the computer terminal 10. In one example, the transmission device 106 includes a Network adapter (NIC), which can be connected to other Network devices through a base station so as to communicate with the internet. In one example, the transmission device 106 may be a Radio Frequency (RF) module, which is used for communicating with the internet in a wireless manner.
An embodiment of the present invention provides an audio data encryption method, which is applied to the above-mentioned computer terminal, and fig. 2 is a flowchart of the audio data encryption method according to the embodiment of the present invention, as shown in fig. 2, the flowchart includes the following steps:
step S102, collecting audio data of one or more target objects;
step S104, splitting the audio data into N audio data units according to a preset rule, wherein N is an integer greater than 1;
and step S106, negating part or all bits of any one audio data unit in the N audio data units according to a mode predetermined by a receiving end of the audio data to obtain the encrypted audio data.
Through the steps, audio data of one or more target objects are collected; splitting the audio data into N audio data units according to a preset rule, wherein N is an integer greater than 1; and negating part or all bits of any one audio data unit in the N audio data units according to a mode predetermined by a receiving end of the audio data to obtain the encrypted audio data.
It should be noted that the audio data units are binary, and when the encryption operation is performed, all bits of the audio data units may be inverted, odd bits of the audio data units may be inverted, even bits of the audio data units may be inverted, and the like. Optionally, inverting a part of bits of any one of the N audio data units in a manner predetermined by a receiving end of the audio data to obtain the encrypted audio data, where the inverting includes at least one of: negating odd bits of any one of the N audio data units according to a mode predetermined by a receiving end of the audio data to obtain encrypted audio data; negating the even number of any one of the N audio data units according to a mode predetermined by a receiving end of the audio data to obtain encrypted audio data; and negating the target bits of any one of the N audio data units according to a mode predetermined by a receiving end of the audio data to obtain the encrypted audio data, wherein any two target bits are separated by M bits, and M is an integer greater than 1.
Optionally, splitting the audio data into N audio data units according to a preset rule, including: splitting the audio data into N audio data units with the same length; or splitting the audio data into N audio data units with different lengths.
Optionally, after inverting part or all of the bits of any one of the N audio data units in a manner predetermined by a receiving end of the audio data to obtain the encrypted audio data, the method further includes: and sending the encrypted audio data to the receiving end so that the receiving end decrypts the encrypted audio data according to the predetermined mode.
Optionally, sending the encrypted audio data to the receiving end, so that the receiving end decrypts the encrypted audio data according to the predetermined manner, including: and under the condition that the connection between the acquisition equipment for acquiring the audio data and the receiving end is determined and the acquisition equipment receives a propagation control instruction, transmitting the encrypted audio data to the receiving end so that the receiving end decrypts the encrypted audio data according to the predetermined mode.
Optionally, before the propagation control instruction is used to instruct the acquisition device to transmit target audio data within a preset time period and send the encrypted audio data to the receiving end, the method further includes: storing the encrypted audio data in the acquisition equipment; and determining whether the target audio data exists in the encrypted audio data, and sending the encrypted audio data to the receiving end under the condition that the target audio data exists.
In order to better understand the above-mentioned process of encrypting audio data, the following description is made with reference to an alternative embodiment, but is not intended to limit the technical solutions of the embodiments of the present invention.
In an alternative embodiment of the present invention, a recording device applicable to an offline store scene is provided, where the recording device is wearable on the body of each staff member to record a conversation between the staff member and a client, and acquire audio data, and the audio data is subsequently used to perform a series of behavioral analyses on the client and the staff member.
The audio data encryption method provided in the optional embodiment of the present invention is embedded in the processor of the recording device in the form of an algorithm, and after the recording device acquires the audio data, the recording device performs corresponding encryption operation on the audio data in time, and then transmits the encrypted audio data to the background server for subsequent processing such as voice recognition.
FIG. 3 is a flowchart of an encryption method embedded in a recording device according to an alternative embodiment of the present invention, including the following steps:
the method comprises the following steps: when the target objects are mutually communicated, executing a recording process and acquiring audio data of the target objects;
step two: splitting the collected audio data of the target object into a plurality of audio data units with preset byte lengths;
when a plurality of audio data units with preset byte length are executed, the length of each audio data unit can be kept consistent, and 0 padding is used when the last audio data unit is less than the preset byte number, so that the consistent length of each audio data unit is ensured.
Step three: and encrypting each audio data unit in a bitwise negation mode to generate an encrypted audio data file.
Now, taking an application scenario of an intelligent work card of an offline store worker as an example, the audio data encryption method provided in the above optional embodiment is described in detail.
In the store of getting off on line, the staff has worn intelligent worker's tablet, and intelligent worker's tablet has recording equipment, and after the staff opened recording equipment, recording equipment began to record the audio frequency. And according to the preset byte length, splitting the audio data into a plurality of audio data units with consistent length.
For example, when the recording device records 10 minutes of audio, the 10 minutes of audio is saved as one audio data unit, and at this time, the recording device processes the 10 minutes of audio data unit while continuing recording.
First, a waveform diagram of an audio data unit is acquired. The audio data of the audio data unit may be converted into a numerical value and the numerical value may be converted into a waveform diagram having time as an abscissa and sound intensity as an ordinate. If the sound intensity of a plurality of, for example, more than 10 consecutive audio frames is lower than the predetermined threshold, it indicates that there is no human speaking in this time period, and therefore there is no sound, and the data in this time period needs to be deleted as the noise data. After deletion, the remaining audio frames are the audio frames when the staff or the customer speaks. After the above-mentioned deletion action is performed, the duration of the audio data unit may change, for example, 10 minutes of audio is deleted to 8 minutes.
In order to ensure the consistency of the lengths of the audio data units, the audio data units of 8 minutes can be supplemented, a padding file of 2 minutes is spliced later, the data in the padding file can be preset, and the encryption efficiency of the padding file is high. After the filling file is spliced to obtain 10-minute audio data units, inverting each bit of the executable file of the 10-minute audio data units according to bits, such as 0 to 1 and 1 to 0, obtaining encrypted audio data and generating an encrypted audio data file after inverting, and uploading the encrypted audio data to a database of the intelligent card for storage.
According to the optional embodiment of the invention, real-time data encryption can be carried out in the recording process, after the audio data are obtained, a processor in the recording equipment judges the audio data in real time to determine whether the data reach the preset byte length, when the audio data reach the preset byte length, the data are automatically formed into a data packet, and the data packet is encrypted in a bit-wise negation mode; and then the encrypted data packet is put into a database of the recording equipment for temporary storage.
When the recording equipment is in wired/wireless connection with the background server, and after a transmission control instruction of the recording equipment is started, the recording equipment can send the encrypted data packet temporarily stored in the database of the recording equipment to the background server. When a transmission control instruction of the recording equipment is started, the recording equipment packs the audio data which do not reach the preset byte length in the audio data, forms an encrypted data packet after encryption operation, and transmits the encrypted data packet to the background server.
In summary, through the above-mentioned overall process of the encryption method embedded in the recording device, the audio data is collected by the recording device, the audio data is sequentially packed, encrypted and temporarily stored, and after the audio data is communicated with the transmission channel of the background server, the encrypted data packet is transmitted to the background server, so that it is ensured that the encrypted audio data file can be successfully played but cannot be restored when a non-designated player or terminal is used to play the encrypted audio data file during the transmission process, and the purposes of protecting the security of the audio data and the privacy of the target object are achieved.
Through the above description of the embodiments, those skilled in the art can clearly understand that the method according to the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but the former is a better implementation mode in many cases. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal device (such as a mobile phone, a computer, a server, or a network device) to execute the method according to the embodiments of the present invention.
In this embodiment, an audio data encryption apparatus is further provided, and the apparatus is used to implement the foregoing embodiments and preferred embodiments, and the description already made is omitted. As used below, the term "module" may be a combination of software and/or hardware that implements a predetermined function. Although the means described in the embodiments below are preferably implemented in software, an implementation in hardware, or a combination of software and hardware is also possible and contemplated.
Fig. 4 is a block diagram of an apparatus for encrypting audio data according to an embodiment of the present invention, as shown in fig. 3, the apparatus including:
(1) an acquisition module 30 for acquiring audio data of one or more target objects;
(2) the splitting module 32 is configured to split the audio data into N audio data units according to a preset rule, where N is an integer greater than 1;
(3) the determining module 34 is configured to perform negation on part or all bits of any one of the N audio data units according to a manner predetermined by a receiving end of the audio data, so as to obtain encrypted audio data.
Acquiring audio data of one or more target objects by the device; splitting the audio data into N audio data units according to a preset rule, wherein N is an integer greater than 1; and negating part or all bits of any one audio data unit in the N audio data units according to a mode predetermined by a receiving end of the audio data to obtain the encrypted audio data.
It should be noted that the audio data units are binary, and when the encryption operation is performed, all bits of the audio data units may be inverted, odd bits of the audio data units may be inverted, even bits of the audio data units may be inverted, and the like.
Optionally, the splitting module is further configured to: splitting the audio data into N audio data units with the same length; or splitting the audio data into N audio data units with different lengths.
Optionally, the determining module is further configured to send the encrypted audio data to the receiving end, so that the receiving end decrypts the encrypted audio data according to the predetermined manner.
Optionally, the determining module is further configured to send the encrypted audio data to the receiving end when it is determined that the collecting device for collecting the audio data is connected to the receiving end and the collecting device receives the propagation control instruction, so that the receiving end decrypts the encrypted audio data in the predetermined manner.
Optionally, the determining module is further configured to store the encrypted audio data in the acquiring device; and determining whether the target audio data exists in the encrypted audio data, and sending the encrypted audio data to the receiving end under the condition that the target audio data exists.
An embodiment of the present invention further provides a storage medium including a stored program, wherein the program executes any one of the methods described above.
Alternatively, in the present embodiment, the storage medium may be configured to store program codes for performing the following steps:
s1, collecting audio data of one or more target objects;
s2, splitting the audio data into N audio data units according to a preset rule, wherein N is an integer greater than 1;
s3, inverting part or all of the bits of any one of the N audio data units in a manner predetermined by the receiving end of the audio data to obtain the encrypted audio data.
An embodiment of the present invention further provides a storage medium including a stored program, wherein the program executes any one of the methods described above.
Embodiments of the present invention also provide an electronic device comprising a memory having a computer program stored therein and a processor arranged to run the computer program to perform the steps of any of the above method embodiments.
Optionally, the electronic apparatus may further include a transmission device and an input/output device, wherein the transmission device is connected to the processor, and the input/output device is connected to the processor.
Optionally, in this embodiment, the processor may be configured to execute the following steps by a computer program:
s1, collecting audio data of one or more target objects;
s2, splitting the audio data into N audio data units according to a preset rule, wherein N is an integer greater than 1;
s3, inverting part or all of the bits of any one of the N audio data units in a manner predetermined by the receiving end of the audio data to obtain the encrypted audio data.
Optionally, in this embodiment, the storage medium may include, but is not limited to: various media capable of storing program codes, such as a usb disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a removable hard disk, a magnetic disk, or an optical disk.
Optionally, the specific examples in this embodiment may refer to the examples described in the above embodiments and optional implementation manners, and this embodiment is not described herein again.
It will be apparent to those skilled in the art that the modules or steps of the present invention described above may be implemented by a general purpose computing device, they may be centralized on a single computing device or distributed across a network of multiple computing devices, and alternatively, they may be implemented by program code executable by a computing device, such that they may be stored in a storage device and executed by a computing device, and in some cases, the steps shown or described may be performed in an order different than that described herein, or they may be separately fabricated into individual integrated circuit modules, or multiple ones of them may be fabricated into a single integrated circuit module. Thus, the present invention is not limited to any specific combination of hardware and software.
The above description is only a preferred embodiment of the present invention and is not intended to limit the present invention, and various modifications and changes may be made by those skilled in the art. Any modification, equivalent replacement, or improvement made within the principle of the present invention should be included in the protection scope of the present invention.

Claims (10)

1. A method for encrypting audio data, comprising:
acquiring audio data of one or more target objects;
splitting the audio data into N audio data units according to a preset rule, wherein N is an integer greater than 1;
and negating part or all bits of any one audio data unit in the N audio data units according to a mode predetermined by a receiving end of the audio data to obtain the encrypted audio data.
2. The method of claim 1, wherein splitting the audio data into N audio data units according to a preset rule comprises:
splitting the audio data into N audio data units with the same length; or
And splitting the audio data into N audio data units with different lengths.
3. The method of claim 1, wherein inverting a portion of bits of any one of the N audio data units in a manner predetermined by a receiving end of the audio data to obtain the encrypted audio data comprises at least one of:
negating odd bits of any one of the N audio data units according to a mode predetermined by a receiving end of the audio data to obtain encrypted audio data;
negating the even number of any one of the N audio data units according to a mode predetermined by a receiving end of the audio data to obtain encrypted audio data;
and negating the target bits of any one of the N audio data units according to a mode predetermined by a receiving end of the audio data to obtain the encrypted audio data, wherein any two target bits are separated by M bits, and M is an integer greater than 1.
4. The method of claim 1, wherein after inverting some or all of the bits of any of the N audio data units in a manner predetermined by a receiving end of the audio data to obtain the encrypted audio data, the method further comprises:
and sending the encrypted audio data to the receiving end so that the receiving end decrypts the encrypted audio data according to the predetermined mode.
5. The method of claim 4, wherein sending the encrypted audio data to the receiving end to enable the receiving end to decrypt the encrypted audio data according to the predetermined manner comprises:
and under the condition that the connection between the acquisition equipment for acquiring the audio data and the receiving end is determined and the acquisition equipment receives a propagation control instruction, transmitting the encrypted audio data to the receiving end so that the receiving end decrypts the encrypted audio data according to the predetermined mode.
6. The method according to claim 5, wherein the propagation control instruction is used to instruct the capture device to transmit target audio data within a preset time period, and before sending the encrypted audio data to the receiving end, the method further comprises:
storing the encrypted audio data in the acquisition equipment;
and determining whether the target audio data exists in the encrypted audio data, and sending the encrypted audio data to the receiving end under the condition that the target audio data exists.
7. An apparatus for encrypting audio data, comprising:
the acquisition module is used for acquiring audio data of one or more target objects;
the splitting module is used for splitting the audio data into N audio data units according to a preset rule, wherein N is an integer greater than 1;
and the determining module is used for negating part or all bits of any one audio data unit in the N audio data units according to a mode predetermined by a receiving end of the audio data so as to obtain the encrypted audio data.
8. The apparatus of claim 7, wherein the splitting module is further configured to:
splitting the audio data into N audio data units with the same length; or
And splitting the audio data into N audio data units with different lengths.
9. The apparatus of claim 7, wherein the determining module is further configured to:
and sending the encrypted audio data to the receiving end so that the receiving end decrypts the encrypted audio data according to the predetermined mode.
10. A computer-readable storage medium, in which a computer program is stored, wherein the computer program is configured to carry out the method of any one of claims 1 to 6 when executed.
CN202010373580.4A 2020-05-06 2020-05-06 Audio data encryption method and device, storage medium and electronic device Pending CN111586039A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010373580.4A CN111586039A (en) 2020-05-06 2020-05-06 Audio data encryption method and device, storage medium and electronic device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010373580.4A CN111586039A (en) 2020-05-06 2020-05-06 Audio data encryption method and device, storage medium and electronic device

Publications (1)

Publication Number Publication Date
CN111586039A true CN111586039A (en) 2020-08-25

Family

ID=72111939

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010373580.4A Pending CN111586039A (en) 2020-05-06 2020-05-06 Audio data encryption method and device, storage medium and electronic device

Country Status (1)

Country Link
CN (1) CN111586039A (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102306262A (en) * 2011-08-31 2012-01-04 深圳芯智汇科技有限公司 Data encryption method and data encryption system
CN102611951A (en) * 2012-03-12 2012-07-25 东南大学 Method for reducing power consumption of integrated circuit system of Ethernet passive optical network physical layer
CN104243166A (en) * 2014-09-05 2014-12-24 深圳市中兴移动通信有限公司 Recording encryption method and device
CN110795747A (en) * 2019-10-18 2020-02-14 浪潮电子信息产业股份有限公司 Data encryption storage method, device, equipment and readable storage medium

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102306262A (en) * 2011-08-31 2012-01-04 深圳芯智汇科技有限公司 Data encryption method and data encryption system
CN102611951A (en) * 2012-03-12 2012-07-25 东南大学 Method for reducing power consumption of integrated circuit system of Ethernet passive optical network physical layer
CN104243166A (en) * 2014-09-05 2014-12-24 深圳市中兴移动通信有限公司 Recording encryption method and device
CN110795747A (en) * 2019-10-18 2020-02-14 浪潮电子信息产业股份有限公司 Data encryption storage method, device, equipment and readable storage medium

Similar Documents

Publication Publication Date Title
CN111917555B (en) Data processing method and device
CN109428710A (en) Data transmission method, device, storage medium and processor
CN111586050A (en) Audio file transmission method and device, storage medium and electronic equipment
CN107798538A (en) One kind transaction accounting method and client
CN112883388A (en) File encryption method and device, storage medium and electronic device
CN110401849A (en) The cipher processing method and device of video data
EP2741449B1 (en) Processing of call data records
CN112801307B (en) Block chain-based federal learning method and device and computer equipment
CN111586039A (en) Audio data encryption method and device, storage medium and electronic device
CN111506913B (en) Audio encryption method and device, storage medium and electronic device
CN108109625B (en) Mobile phone voice recognition internal and external network transmission system and method
CN106650359A (en) System and method for collecting object information and matching information
CN112135279B (en) Audio transmission method and device of multi-channel Bluetooth
CN109714337A (en) A kind of data encryption and transmission method and equipment
CN111797417A (en) File uploading method and device, storage medium and electronic device
CN111490880A (en) File receiving method and device
CN108882230A (en) Message registration management method, apparatus and system
CN106712934A (en) Identification information generation method and device
CN111200560B (en) Microservice registration method, microservice registration device, microservice registration equipment and storage medium
CN111585939B (en) End-to-end identity authentication and communication encryption method and system between Internet of things devices
CN112995423A (en) Method, system, equipment and storage medium for holding voice conference
CN112732839A (en) Data synchronization method and device
US11405192B2 (en) Searchable symmetric encryption system and method of processing inverted index
CN101741629A (en) Communication encryption method supporting remote monitoring system
CN110336772A (en) Web data automatic evidence-collecting method and equipment based on encrypted authentication server

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20200825

RJ01 Rejection of invention patent application after publication