CN113571068A - Method and device for voice data encryption, electronic equipment and readable storage medium - Google Patents

Method and device for voice data encryption, electronic equipment and readable storage medium Download PDF

Info

Publication number
CN113571068A
CN113571068A CN202110848195.5A CN202110848195A CN113571068A CN 113571068 A CN113571068 A CN 113571068A CN 202110848195 A CN202110848195 A CN 202110848195A CN 113571068 A CN113571068 A CN 113571068A
Authority
CN
China
Prior art keywords
voiceprint
identity information
audio data
voice
encrypted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110848195.5A
Other languages
Chinese (zh)
Inventor
沈忱
陈爽
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Minglue Artificial Intelligence Group Co Ltd
Original Assignee
Shanghai Minglue Artificial Intelligence Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Minglue Artificial Intelligence Group Co Ltd filed Critical Shanghai Minglue Artificial Intelligence Group Co Ltd
Priority to CN202110848195.5A priority Critical patent/CN113571068A/en
Publication of CN113571068A publication Critical patent/CN113571068A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS TECHNIQUES OR SPEECH SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING TECHNIQUES; SPEECH OR AUDIO CODING OR DECODING
    • G10L17/00Speaker identification or verification techniques
    • G10L17/06Decision making techniques; Pattern matching strategies
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • Audiology, Speech & Language Pathology (AREA)
  • Signal Processing (AREA)
  • Business, Economics & Management (AREA)
  • Acoustics & Sound (AREA)
  • Multimedia (AREA)
  • Game Theory and Decision Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Human Computer Interaction (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The application relates to the technical field of data encryption, and discloses a method for encrypting voice data, which comprises the following steps: acquiring audio data to be encrypted; carrying out voiceprint recognition on audio data to be encrypted to obtain a plurality of voiceprint characteristics and audio data sections corresponding to the voiceprint characteristics; acquiring identity information corresponding to each voiceprint feature; matching voice sensitivity information corresponding to the identity information in a preset voice sensitivity database; the voice sensitivity database stores the corresponding relation between the identity information and the voice sensitivity information; and under the condition that the voice sensitivity information corresponding to the identity information is high in sensitivity, encrypting the audio data segment corresponding to the identity information. Therefore, the audio data to be encrypted is encrypted in a targeted manner according to the identity information of the speaker. The application also discloses a device, electronic equipment and a readable storage medium for voice data encryption.

Description

Method and device for voice data encryption, electronic equipment and readable storage medium
Technical Field
The present application relates to the field of data encryption technologies, and for example, to a method and an apparatus for encrypting voice data, an electronic device, and a readable storage medium.
Background
At present, with the rapid development of recording equipment, in many fields, the recording equipment is required to record a sound in a workplace, the voice data is backed up to avoid omission of messages, and the service of employees is evaluated through the collected voice data. Since the voice data corresponds to the voiceprint characteristics of different speakers, and further relates to sensitive data such as the identity and privacy of the speakers, along with popularization of recording in life and work, users pay more and more attention to the safety of the voice data.
In the process of implementing the embodiments of the present disclosure, it is found that at least the following problems exist in the related art:
the prior art adopts an integral encryption mode for voice data, and can not carry out targeted encryption on the voice data according to the identity information of a speaker.
Disclosure of Invention
The following presents a simplified summary in order to provide a basic understanding of some aspects of the disclosed embodiments. This summary is not an extensive overview nor is intended to identify key/critical elements or to delineate the scope of such embodiments but rather as a prelude to the more detailed description that is presented later.
The embodiment of the disclosure provides a method and a device for encrypting voice data, electronic equipment and a readable storage medium, so as to perform targeted encryption on the voice data.
In some embodiments, a method for voice data encryption, comprises: acquiring audio data to be encrypted; performing voiceprint recognition on the audio data to be encrypted to obtain a plurality of voiceprint characteristics and audio data sections corresponding to the voiceprint characteristics; acquiring identity information corresponding to each voiceprint feature; matching voice sensitivity information corresponding to the identity information in a preset voice sensitivity database; the voice sensitivity database stores the corresponding relation between the identity information and the voice sensitivity information; and under the condition that the voice sensitivity information corresponding to the identity information is high in sensitivity, encrypting the audio data segment corresponding to the identity information.
In some embodiments, an apparatus for voice data encryption, comprising: the voice data acquisition module is configured to acquire audio data to be encrypted; the voiceprint recognition module is configured to perform voiceprint recognition on the audio data to be encrypted to obtain a plurality of voiceprint characteristics and audio data sections corresponding to the voiceprint characteristics; the identity information acquisition module is configured to acquire identity information corresponding to each voiceprint feature; the voice sensitivity acquisition module is configured to match voice sensitivity information corresponding to the identity information in a preset voice sensitivity database; the voice sensitivity database stores the corresponding relation between the identity information and the voice sensitivity information; and the encryption module is configured to encrypt the audio data segment corresponding to the identity information under the condition that the voice sensitivity information corresponding to the identity information is high in sensitivity.
In some embodiments, an electronic device includes a processor and a memory storing program instructions, the processor being configured to, when executing the program instructions, perform the method for voice data encryption described above.
In some embodiments, a readable storage medium stores program instructions that, when executed, perform the above-described method for voice data encryption.
The method and the device for encrypting the voice data, the electronic equipment and the readable storage medium provided by the embodiment of the disclosure can realize the following technical effects: by acquiring voiceprint features in audio data to be encrypted and identity information corresponding to the voiceprint features and acquiring voice sensitivity information corresponding to the identity information, and under the condition that the voice sensitivity information corresponding to the identity information is high in sensitivity, an audio data segment corresponding to the identity information is encrypted. Therefore, the audio data to be encrypted is encrypted in a targeted manner according to the identity information of the speaker.
The foregoing general description and the following description are exemplary and explanatory only and are not restrictive of the application.
Drawings
One or more embodiments are illustrated by way of example in the accompanying drawings, which correspond to the accompanying drawings and not in limitation thereof, in which elements having the same reference numeral designations are shown as like elements and not in limitation thereof, and wherein:
fig. 1 is a schematic diagram of a method for encrypting voice data according to an embodiment of the present disclosure;
fig. 2 is a schematic diagram of another method for encrypting voice data according to an embodiment of the present disclosure;
FIG. 3 is a schematic diagram of an apparatus for encrypting voice data according to an embodiment of the present disclosure;
fig. 4 is a schematic diagram of an electronic device provided by an embodiment of the present disclosure.
Detailed Description
So that the manner in which the features and elements of the disclosed embodiments can be understood in detail, a more particular description of the disclosed embodiments, briefly summarized above, may be had by reference to the embodiments, some of which are illustrated in the appended drawings. In the following description of the technology, for purposes of explanation, numerous details are set forth in order to provide a thorough understanding of the disclosed embodiments. However, one or more embodiments may be practiced without these details. In other instances, well-known structures and devices may be shown in simplified form in order to simplify the drawing.
The terms "first," "second," and the like in the description and in the claims, and the above-described drawings of embodiments of the present disclosure, are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It should be understood that the data so used may be interchanged under appropriate circumstances such that embodiments of the present disclosure described herein may be made. Furthermore, the terms "comprising" and "having," as well as any variations thereof, are intended to cover non-exclusive inclusions.
The term "plurality" means two or more unless otherwise specified.
In the embodiment of the present disclosure, the character "/" indicates that the preceding and following objects are in an or relationship. For example, A/B represents: a or B.
The term "and/or" is an associative relationship that describes objects, meaning that three relationships may exist. For example, a and/or B, represents: a or B, or A and B.
The term "correspond" may refer to an association or binding relationship, and a corresponds to B refers to an association or binding relationship between a and B.
As shown in fig. 1, an embodiment of the present disclosure provides a method for encrypting voice data, including:
step S101, audio data to be encrypted is obtained;
step S102, carrying out voiceprint recognition on audio data to be encrypted to obtain a plurality of voiceprint characteristics and audio data sections corresponding to the voiceprint characteristics;
step S103, acquiring identity information corresponding to each voiceprint feature;
step S104, matching out voice sensitivity information corresponding to the identity information in a preset voice sensitivity database; the voice sensitivity database stores the corresponding relation between the identity information and the voice sensitivity information;
step S105, under the condition that the voice sensitivity information corresponding to the identity information is high in sensitivity, encrypting the audio data segment corresponding to the identity information.
The voice data encryption method comprises the steps of obtaining voiceprint characteristics in audio data to be encrypted and identity information corresponding to the voiceprint characteristics, obtaining voice sensitivity information corresponding to the identity information, and encrypting an audio data section corresponding to the identity information under the condition that the voice sensitivity information corresponding to the identity information is high in sensitivity. Therefore, the audio data to be encrypted is encrypted in a targeted manner according to the identity information of the speaker.
Optionally, before acquiring the audio data to be encrypted, the method further includes: acquiring user information of a user; matching a key pair corresponding to the user information in a preset encryption key database, and storing the matched key pair; the key pair comprises a public key and a private key; the encryption key database stores the corresponding relation between the user information and the key pair. Optionally, the user information is a user ID or an identity tag. In some embodiments, the user ID entered by the user is obtained in the event that the user registers or logs into a user account. Optionally, the matched key pair is uploaded to the server. In some embodiments, when a user registers or logs in a user account, an identity tag corresponding to the user account is matched in a preset identity tag library.
Optionally, the obtaining of the audio data to be encrypted includes: recording through audio acquisition equipment to obtain recording data; and carrying out data processing on the recording data to obtain audio data to be encrypted.
In some embodiments, the audio acquisition device is an industry card type recording device, one or more microphone arrays are built in the audio acquisition device, the audio acquisition device has an algorithm noise reduction function, and recording is performed through the microphone arrays to obtain recording data. And the audio acquisition equipment can obtain the azimuth information of the speakers in the recorded data through the plurality of microphone arrays, and further distinguish the speakers in the recorded data according to the azimuth information and obtain the recorded data segments corresponding to the speakers.
Optionally, the data processing the sound recording data includes: and deleting the preset recording data segment, enhancing the volume, reducing the volume, denoising and the like on the recording data.
Optionally, the data processing the sound recording data includes: and deleting the recording data segment corresponding to the speaker in the recording data, enhancing the volume, reducing the volume, denoising and the like.
In some embodiments, the obtained recorded voice data includes four speakers, including speaker a, speaker B, speaker C, and speaker D; in the recording data, deleting the recording data segment corresponding to the speaker A, enhancing the volume of the recording data segment corresponding to the speaker B, reducing the volume of the recording data segment corresponding to the speaker C, and reducing the noise of the recording data segment corresponding to the speaker D so as to perform data processing on the recording data and obtain audio data to be encrypted.
Optionally, the obtaining of the identity information corresponding to each voiceprint feature includes: searching for alternative voiceprint features representing the same voiceprint with the voiceprint features in a preset alternative voiceprint feature library; the alternative voiceprint feature library is stored with alternative voiceprint features with identity information labels; determining the identity information label of the alternative voiceprint feature as the identity information corresponding to the voiceprint feature under the condition that the alternative voiceprint feature which represents the same voiceprint as the voiceprint feature is found; and under the condition that the alternative voiceprint features representing the same voiceprint with the voiceprint features are not found, determining the identity information corresponding to the voiceprint features as the unknown identity.
Optionally, the alternative voiceprint feature library is obtained by: acquiring alternative voiceprint characteristics and acquiring alternative identity information; using the alternative identity information as an identity information label of the alternative voiceprint feature; and storing the voiceprint characteristics with the identity information labels into a preset alternative voiceprint characteristic library. Optionally, obtaining alternative voiceprint features comprises: and acquiring sample recording information of a preset dialog read by a user, and determining the sample recording information as an alternative voiceprint feature. Optionally, obtaining alternative identity information includes: and acquiring the identity information input by the user, and determining the identity information input by the user as the alternative identity information.
Optionally, the voice sensitivity information includes high sensitivity or low sensitivity, and when the voice sensitivity information corresponding to the identity information is high sensitivity, the encrypting is performed on the audio data segment corresponding to the identity information, including: and under the condition that the voice sensitivity information corresponding to the identity information is high in sensitivity, encrypting the audio data segment corresponding to the identity information according to a preset encryption algorithm to obtain an encrypted audio data segment.
Optionally, encrypting the audio data segment corresponding to the identity information according to a preset encryption algorithm includes: and encrypting the audio data segment corresponding to the identity information according to the public key in the key pair corresponding to the user information.
Optionally, when the speech sensitivity information corresponding to the identity information is high in sensitivity, the method further includes: and replacing the audio data segment corresponding to the identity information with high sensitivity by preset audio data.
Optionally, the preset audio data is white noise audio data.
Optionally, determining the audio data to be encrypted after replacing the preset audio data as desensitized voice data; storing the desensitized voice data.
In some embodiments, the identity information of the user is service personnel, and when the user logs in a user account, the user ID input by the user is acquired, and a key pair corresponding to the user ID is matched in the encryption key database. Recording the conversation between the user and the customer through audio acquisition equipment in a scene that service personnel service the customer, and performing data processing on the obtained recording data to obtain audio data to be encrypted; performing voiceprint recognition on audio data to be encrypted to obtain two voiceprint characteristics, namely a voiceprint characteristic A and a voiceprint characteristic B; searching for alternative voiceprint features representing the same voiceprint as the voiceprint feature A in an alternative voiceprint feature library, and determining an identity information tag of the alternative voiceprint features as identity information corresponding to the voiceprint features; the alternative voiceprint characteristics which represent the same voiceprint as the voiceprint characteristics B are not found in the alternative voiceprint characteristic library, and the identity information corresponding to the voiceprint characteristics B is determined as an unknown identity, namely the unknown identity is a customer; matching out that the voice sensitivity information corresponding to the service personnel is low in sensitivity and the voice sensitivity information corresponding to the unknown identity is high in a preset voice sensitivity database; encrypting the audio data segment corresponding to the unknown identity through a public key of a key pair corresponding to the user ID; and replacing the audio data segment corresponding to the unknown identity in the audio data to be encrypted with white noise audio data to obtain desensitized voice data. Therefore, by acquiring the voiceprint characteristics in the audio data to be encrypted and the identity information corresponding to the voiceprint characteristics and acquiring the voice sensitivity information corresponding to the identity information, the audio data section corresponding to the identity information is encrypted under the condition that the voice sensitivity information corresponding to the identity information is high in sensitivity, the audio data section corresponding to the identity information is encrypted, the audio data to be encrypted is encrypted specifically according to the identity information of a speaker, in addition, when desensitization voice data are played, the audio data section corresponding to a customer is replaced by white noise, only the audio data section of a service staff is played, the conversation privacy of the customer is protected, and the service quality of the service staff is evaluated through the audio data section of the service staff.
Optionally, after the audio data segment corresponding to the identity information is encrypted, the method further includes: acquiring authentication information of a user; authenticating the authentication information to obtain an authentication result; and under the condition that the authentication result is successful, decrypting the encrypted audio data segment to obtain a decrypted audio data segment.
Optionally, acquiring authentication information of the user includes: and acquiring the character segment input by the user, and determining the character segment input by the user as the authentication information of the user.
Optionally, authenticating the authentication information to obtain an authentication result, including: comparing the character segment input by the user with a preset character segment; under the condition that the character segment input by the user is the same as the preset character segment, determining that the authentication result is successful; and under the condition that the character segment input by the user is different from the preset character segment, determining that the authentication result is authentication failure.
Optionally, decrypting the encrypted audio data segment includes: and decrypting the encrypted audio data segment according to a preset decryption algorithm.
Optionally, decrypting the encrypted audio data segment according to a preset decryption algorithm includes: and decrypting the encrypted audio data segment according to the private key in the key pair corresponding to the user information.
Optionally, after the audio data segment corresponding to the identity information is encrypted, the method includes: acquiring time information of the encrypted audio data segment; establishing a corresponding relation among the encrypted audio data segment, the identity information corresponding to the encrypted audio data segment and the time information of the encrypted audio data segment; and storing the corresponding relation into a preset encrypted voice database. Optionally, the time information is used to characterize a time period position of the encrypted audio data segment in the audio data to be encrypted, for example, 2 nd minute 53 seconds to 3 rd minute 42 seconds in the audio data to be encrypted.
Optionally, after decrypting the encrypted audio data segment, the method further includes: matching time information corresponding to the encrypted audio data segment corresponding to the decrypted audio data segment in the encrypted voice database; and replacing the preset audio data in the desensitized voice data with the decrypted audio data segment according to the time information to obtain the audio data to be played.
Optionally, after replacing the preset audio data in the desensitized speech data with the decrypted audio data segment according to the time information, the method further includes: and playing the audio data to be played.
In some embodiments, the time information corresponding to the encrypted audio data segment corresponding to the decrypted audio data segment is matched in the encrypted voice database to be the 2 nd 53 th to 3 rd 42 th seconds in the desensitized voice data, the preset audio data from the 2 nd 53 th to 3 rd 42 th seconds in the desensitized voice data is replaced by the decrypted audio data segment, the audio data to be played is obtained, and the audio data to be played is played. The method comprises the steps of respectively storing encrypted audio data segments and desensitized voice data replacing the encrypted audio data segments, decrypting the encrypted audio data segments under the condition that audio data to be encrypted needs to be played, acquiring time information of the encrypted audio data segments in an encrypted voice database, correspondingly replacing preset audio data in the desensitized voice data with the decrypted encrypted audio data segments according to the time information to obtain audio data to be played, wherein the audio data to be played is the audio data to be encrypted, and the method not only realizes that the audio data to be encrypted is encrypted in a targeted manner according to identity information of a speaker and is convenient for playing the audio data to be encrypted.
As shown in fig. 2, an embodiment of the present disclosure provides a method for encrypting voice data, including:
step S201, acquiring user information of a user; matching a key pair corresponding to the user information in a preset encryption key database, and storing the matched key pair; the key pair comprises a public key and a private key; the encryption key database stores the corresponding relation between the user information and the key pair;
step S202, obtaining alternative voiceprint characteristics and obtaining alternative identity information; establishing a corresponding relation between the alternative voiceprint characteristics and the alternative identity information; storing the corresponding relation into a preset optional voiceprint feature library;
step S203, acquiring audio data to be encrypted;
step S204, carrying out voiceprint recognition on the audio data to be encrypted to obtain a plurality of voiceprint characteristics and audio data sections corresponding to the voiceprint characteristics;
step S205, obtaining identity information corresponding to each voiceprint feature according to the alternative voiceprint feature library;
step S206, matching out the voice sensitivity information corresponding to the identity information in a preset voice sensitivity database; the voice sensitivity database stores the corresponding relation between the identity information and the voice sensitivity information;
step S207, under the condition that the voice sensitivity information corresponding to the identity information is high in sensitivity, encrypting the audio data segment corresponding to the identity information according to the public key in the matched key pair to obtain an encrypted audio data segment, and replacing the audio data segment corresponding to the identity information with preset audio data to obtain desensitized voice data;
step S208, acquiring authentication information of the user; authenticating the authentication information to obtain an authentication result; under the condition that the authentication result is successful, decrypting the encrypted audio data segment according to a private key in the matched key pair to obtain a decrypted audio data segment;
step S209, acquiring time information of the encrypted audio data segment; the time information is used for representing the time period position of the encrypted audio data segment in the audio data to be encrypted;
step S210, replacing preset audio data in desensitized voice data with decrypted audio data segments according to time information to obtain audio data to be played;
step S211, playing the audio data to be played.
The voice data encryption method comprises the steps of obtaining voiceprint characteristics in audio data to be encrypted and identity information corresponding to the voiceprint characteristics, obtaining voice sensitivity information corresponding to the identity information, and encrypting an audio data section corresponding to the identity information under the condition that the voice sensitivity information corresponding to the identity information is high in sensitivity. Therefore, the audio data to be encrypted is encrypted in a targeted manner according to the identity information of the speaker. In addition, the embodiment of the disclosure is applied to the privacy computing technology, the corresponding encryption key is obtained through the user information, each user corresponds to a unique key pair, and the user has the decryption authority of the encrypted voice data, so that the user can decide whether to decrypt the encrypted voice data through the private key of the key pair, and the security of the encrypted data is improved.
Referring to fig. 3, an apparatus for encrypting voice data according to an embodiment of the present disclosure includes a voice data obtaining module 301, a voiceprint recognition module 302, an identity information obtaining module 303, a voice sensitivity obtaining module 304, and an encryption module 305. The voice data acquisition module 301 is configured to acquire audio data to be encrypted. The voiceprint recognition module 302 is configured to perform voiceprint recognition on audio data to be encrypted, and obtain a plurality of voiceprint features and audio data segments corresponding to the voiceprint features. The identity information obtaining module 303 is configured to obtain identity information corresponding to each voiceprint feature. The voice sensitivity acquisition module 304 is configured to match out voice sensitivity information corresponding to the identity information in a preset voice sensitivity database; the voice sensitivity database stores the corresponding relation between the identity information and the voice sensitivity information. The encryption module 305 is configured to encrypt the audio data segment corresponding to the identity information when the voice sensitivity information corresponding to the identity information is high in sensitivity.
By acquiring the voiceprint characteristics in the audio data to be encrypted and the identity information corresponding to each voiceprint characteristic and acquiring the voice sensitivity information corresponding to each identity information, the device for encrypting the voice data encrypts the audio data segment corresponding to the identity information under the condition that the voice sensitivity information corresponding to the identity information is high in sensitivity. Therefore, the audio data to be encrypted is encrypted in a targeted manner according to the identity information of the speaker.
Optionally, the voice data obtaining module obtains the audio data to be encrypted by: recording through audio acquisition equipment to obtain recording data; and carrying out data processing on the recording data to obtain audio data to be encrypted.
Optionally, the identity information obtaining module is configured to obtain the identity information corresponding to each voiceprint feature by: searching for alternative voiceprint features representing the same voiceprint with the voiceprint features in a preset alternative voiceprint feature library; the alternative voiceprint feature library is stored with alternative voiceprint features with identity information labels; determining the identity information label of the alternative voiceprint feature as the identity information corresponding to the voiceprint feature under the condition that the alternative voiceprint feature which represents the same voiceprint as the voiceprint feature is found; and under the condition that the alternative voiceprint features representing the same voiceprint with the voiceprint features are not found, determining the identity information corresponding to the voiceprint features as the unknown identity.
Optionally, the encryption module is further configured to: and under the condition that the voice sensitivity information corresponding to the identity information is high in sensitivity, replacing the audio data segment corresponding to the identity information with preset audio data.
Optionally, the apparatus for voice data encryption further comprises a decryption module configured to: acquiring authentication information of a user; authenticating the authentication information to obtain an authentication result; and under the condition that the authentication result is successful, decrypting the encrypted audio data segment to obtain a decrypted audio data segment.
As shown in fig. 4, an embodiment of the present disclosure provides an electronic device including a processor (processor)400 and a memory (memory) 401. Optionally, the electronic device may further include a Communication Interface 402 and a bus 403. The processor 400, the communication interface 402, and the memory 401 may communicate with each other through a bus 403. Communication interface 402 may be used for information transfer. The processor 400 may invoke logic instructions in the memory 401 to perform the method for voice data encryption of the above-described embodiment.
In addition, the logic instructions in the memory 401 may be implemented in the form of software functional units and may be stored in a computer readable storage medium when the logic instructions are sold or used as independent products.
The memory 401 is a computer-readable storage medium and can be used for storing software programs, computer-executable programs, such as program instructions/modules corresponding to the methods in the embodiments of the present disclosure. The processor 400 executes functional applications and data processing, i.e., implements the method for voice data encryption in the above-described embodiments, by executing program instructions/modules stored in the memory 401.
The memory 401 may include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required for at least one function; the storage data area may store data created according to the use of the terminal device, and the like. Further, the memory 401 may include a high-speed random access memory, and may also include a nonvolatile memory.
The electronic equipment acquires voiceprint characteristics in audio data to be encrypted and identity information corresponding to the voiceprint characteristics, acquires voice sensitivity information corresponding to the identity information, and encrypts an audio data segment corresponding to the identity information under the condition that the voice sensitivity information corresponding to the identity information is high in sensitivity. Therefore, the audio data to be encrypted is encrypted in a targeted manner according to the identity information of the speaker.
Optionally, the electronic device is an audio capture device with sufficient computing power and having a function of generating a key, such as a smart phone, a tablet computer, an art card type recording device, and the like.
Alternatively, the electronic device is a computer or a server, etc. Optionally, in the case that the electronic device is a computer or a server, recording is performed by a smart phone, a tablet computer, or a tablet recording device, so as to obtain audio data to be encrypted. And the electronic equipment sends the audio data to be played to a smart phone, a tablet computer or an employee card type recording device for playing.
Embodiments of the present disclosure provide a readable storage medium storing computer-executable instructions configured to perform the above-described method for voice data encryption.
Embodiments of the present disclosure provide a computer program product comprising a computer program stored on a computer-readable storage medium, the computer program comprising program instructions which, when executed by a computer, cause the computer to perform the above-described method for voice data encryption.
The computer-readable storage medium described above may be a transitory computer-readable storage medium or a non-transitory computer-readable storage medium.
The technical solution of the embodiments of the present disclosure may be embodied in the form of a software product, where the computer software product is stored in a storage medium and includes one or more instructions to enable a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method of the embodiments of the present disclosure. And the aforementioned storage medium may be a non-transitory storage medium comprising: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes, and may also be a transient storage medium.
The above description and drawings sufficiently illustrate embodiments of the disclosure to enable those skilled in the art to practice them. Other embodiments may incorporate structural, logical, electrical, process, and other changes. The examples merely typify possible variations. Individual components and functions are optional unless explicitly required, and the sequence of operations may vary. Portions and features of some embodiments may be included in or substituted for those of others. Furthermore, the words used in the specification are words of description only and are not intended to limit the claims. As used in the description of the embodiments and the claims, the singular forms "a", "an" and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. Similarly, the term "and/or" as used in this application is meant to encompass any and all possible combinations of one or more of the associated listed. Furthermore, the terms "comprises" and/or "comprising," when used in this application, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof. Without further limitation, an element defined by the phrase "comprising an …" does not exclude the presence of other like elements in a process, method or apparatus that comprises the element. In this document, each embodiment may be described with emphasis on differences from other embodiments, and the same and similar parts between the respective embodiments may be referred to each other. For methods, products, etc. of the embodiment disclosures, reference may be made to the description of the method section for relevance if it corresponds to the method section of the embodiment disclosure.
Those of skill in the art would appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware or combinations of computer software and electronic hardware. Whether such functionality is implemented as hardware or software may depend upon the particular application and design constraints imposed on the solution. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the disclosed embodiments. It can be clearly understood by the skilled person that, for convenience and brevity of description, the specific working processes of the system, the apparatus and the unit described above may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
In the embodiments disclosed herein, the disclosed methods, products (including but not limited to devices, apparatuses, etc.) may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the units may be merely a logical division, and in actual implementation, there may be another division, for example, multiple units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form. The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to implement the present embodiment. In addition, functional units in the embodiments of the present disclosure may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit.
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). In some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. In the description corresponding to the flowcharts and block diagrams in the figures, operations or steps corresponding to different blocks may also occur in different orders than disclosed in the description, and sometimes there is no specific order between the different operations or steps. For example, two sequential operations or steps may in fact be executed substantially concurrently, or they may sometimes be executed in the reverse order, depending upon the functionality involved. Each block of the block diagrams and/or flowchart illustrations, and combinations of blocks in the block diagrams and/or flowchart illustrations, can be implemented by special purpose hardware-based systems that perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.

Claims (12)

1. A method for voice data encryption, comprising:
acquiring audio data to be encrypted;
performing voiceprint recognition on the audio data to be encrypted to obtain a plurality of voiceprint characteristics and audio data sections corresponding to the voiceprint characteristics;
acquiring identity information corresponding to each voiceprint feature;
matching voice sensitivity information corresponding to the identity information in a preset voice sensitivity database; the voice sensitivity database stores the corresponding relation between the identity information and the voice sensitivity information;
and under the condition that the voice sensitivity information corresponding to the identity information is high in sensitivity, encrypting the audio data segment corresponding to the identity information.
2. The method of claim 1, wherein obtaining audio data to be encrypted comprises:
recording through audio acquisition equipment to obtain recording data;
and carrying out data processing on the recording data to obtain audio data to be encrypted.
3. The method of claim 1, wherein obtaining identity information corresponding to each voiceprint feature comprises:
searching a preset optional voiceprint feature library for an optional voiceprint feature which represents the same voiceprint as the voiceprint feature; the alternative voiceprint feature library is stored with alternative voiceprint features with identity information labels;
under the condition that the alternative voiceprint features of the same voiceprint as the voiceprint feature representation are found, determining the identity information labels of the alternative voiceprint features as identity information corresponding to the voiceprint features; and under the condition that the alternative voiceprint features of the same voiceprint as the voiceprint feature representation are not found, determining the identity information corresponding to the voiceprint features as unknown identities.
4. The method according to claim 1, wherein when the speech sensitivity information corresponding to the identity information is highly sensitive, the method further comprises:
and replacing the audio data segment corresponding to the identity information with preset audio data.
5. The method according to any one of claims 1 to 4, wherein after encrypting the audio data segment corresponding to the identity information, the method further comprises:
acquiring authentication information of a user;
authenticating the authentication information to obtain an authentication result;
and under the condition that the authentication result is successful, decrypting the encrypted audio data segment to obtain a decrypted audio data segment.
6. An apparatus for voice data encryption, comprising:
the voice data acquisition module is configured to acquire audio data to be encrypted;
the voiceprint recognition module is configured to perform voiceprint recognition on the audio data to be encrypted to obtain a plurality of voiceprint characteristics and audio data sections corresponding to the voiceprint characteristics;
the identity information acquisition module is configured to acquire identity information corresponding to each voiceprint feature;
the voice sensitivity acquisition module is configured to match voice sensitivity information corresponding to the identity information in a preset voice sensitivity database; the voice sensitivity database stores the corresponding relation between the identity information and the voice sensitivity information;
and the encryption module is configured to encrypt the audio data segment corresponding to the identity information under the condition that the voice sensitivity information corresponding to the identity information is high in sensitivity.
7. The apparatus according to claim 6, wherein the voice data obtaining module obtains the audio data to be encrypted by:
recording through audio acquisition equipment to obtain recording data;
and carrying out data processing on the recording data to obtain audio data to be encrypted.
8. The apparatus according to claim 6, wherein the identity information obtaining module is configured to obtain the identity information corresponding to each voiceprint feature by:
searching a preset optional voiceprint feature library for an optional voiceprint feature which represents the same voiceprint as the voiceprint feature; the alternative voiceprint feature library is stored with alternative voiceprint features with identity information labels;
under the condition that the alternative voiceprint features of the same voiceprint as the voiceprint feature representation are found, determining the identity information labels of the alternative voiceprint features as identity information corresponding to the voiceprint features; and under the condition that the alternative voiceprint features of the same voiceprint as the voiceprint feature representation are not found, determining the identity information corresponding to the voiceprint features as unknown identities.
9. The apparatus of claim 6, wherein the encryption module is further configured to:
and replacing the audio data segment corresponding to the identity information with preset audio data under the condition that the voice sensitivity information corresponding to the identity information is high in sensitivity.
10. The apparatus of any of claims 6 to 9, further comprising a decryption module configured to:
acquiring authentication information of a user;
authenticating the authentication information to obtain an authentication result;
and under the condition that the authentication result is successful, decrypting the encrypted audio data segment to obtain a decrypted audio data segment.
11. An electronic device comprising a processor and a memory storing program instructions, wherein the processor is configured to perform the method for encryption of voice data according to any one of claims 1 to 5 when executing the program instructions.
12. A readable storage medium storing program instructions which, when executed, perform the method for voice data encryption according to any one of claims 1 to 5.
CN202110848195.5A 2021-07-27 2021-07-27 Method and device for voice data encryption, electronic equipment and readable storage medium Pending CN113571068A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110848195.5A CN113571068A (en) 2021-07-27 2021-07-27 Method and device for voice data encryption, electronic equipment and readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110848195.5A CN113571068A (en) 2021-07-27 2021-07-27 Method and device for voice data encryption, electronic equipment and readable storage medium

Publications (1)

Publication Number Publication Date
CN113571068A true CN113571068A (en) 2021-10-29

Family

ID=78167707

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110848195.5A Pending CN113571068A (en) 2021-07-27 2021-07-27 Method and device for voice data encryption, electronic equipment and readable storage medium

Country Status (1)

Country Link
CN (1) CN113571068A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114598516A (en) * 2022-02-28 2022-06-07 北京梧桐车联科技有限责任公司 Information encryption method, information decryption method, device, equipment and storage medium
CN114783420A (en) * 2022-06-22 2022-07-22 成都博点科技有限公司 Data processing method and system

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2008309959A (en) * 2007-06-13 2008-12-25 Sanyo Electric Co Ltd Audio signal recording device and electronic file
JP2012095260A (en) * 2010-09-28 2012-05-17 Oki Networks Co Ltd Secrecy communication system, device, and program
US20140136194A1 (en) * 2012-11-09 2014-05-15 Mattersight Corporation Methods and apparatus for identifying fraudulent callers
WO2017028609A1 (en) * 2015-08-18 2017-02-23 中兴通讯股份有限公司 Method and apparatus for displaying terminal information
WO2017059679A1 (en) * 2015-10-10 2017-04-13 北京云知声信息技术有限公司 Account processing method and apparatus
US20190294804A1 (en) * 2018-03-23 2019-09-26 Ca, Inc. Encrypted recordings of meetings between individuals
CN111601310A (en) * 2020-04-03 2020-08-28 厦门快商通科技股份有限公司 Voice print identification-based call encryption method and system and mobile terminal
US20210099303A1 (en) * 2019-09-29 2021-04-01 Boe Technology Group Co., Ltd. Authentication method, authentication device, electronic device and storage medium
US20210126774A1 (en) * 2019-10-28 2021-04-29 The United States Of America As Represented By The Secretary Of The Navy System and Method for Application-Independent Compartmentalized Encryption

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2008309959A (en) * 2007-06-13 2008-12-25 Sanyo Electric Co Ltd Audio signal recording device and electronic file
JP2012095260A (en) * 2010-09-28 2012-05-17 Oki Networks Co Ltd Secrecy communication system, device, and program
US20140136194A1 (en) * 2012-11-09 2014-05-15 Mattersight Corporation Methods and apparatus for identifying fraudulent callers
WO2017028609A1 (en) * 2015-08-18 2017-02-23 中兴通讯股份有限公司 Method and apparatus for displaying terminal information
WO2017059679A1 (en) * 2015-10-10 2017-04-13 北京云知声信息技术有限公司 Account processing method and apparatus
US20190294804A1 (en) * 2018-03-23 2019-09-26 Ca, Inc. Encrypted recordings of meetings between individuals
US20210099303A1 (en) * 2019-09-29 2021-04-01 Boe Technology Group Co., Ltd. Authentication method, authentication device, electronic device and storage medium
US20210126774A1 (en) * 2019-10-28 2021-04-29 The United States Of America As Represented By The Secretary Of The Navy System and Method for Application-Independent Compartmentalized Encryption
CN111601310A (en) * 2020-04-03 2020-08-28 厦门快商通科技股份有限公司 Voice print identification-based call encryption method and system and mobile terminal

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114598516A (en) * 2022-02-28 2022-06-07 北京梧桐车联科技有限责任公司 Information encryption method, information decryption method, device, equipment and storage medium
CN114598516B (en) * 2022-02-28 2024-04-26 北京梧桐车联科技有限责任公司 Information encryption and information decryption methods, devices, equipment and storage medium
CN114783420A (en) * 2022-06-22 2022-07-22 成都博点科技有限公司 Data processing method and system

Similar Documents

Publication Publication Date Title
CN109040439B (en) Method and device for realizing privacy protection
CN110011954B (en) Homomorphic encryption-based biological identification method, device, terminal and business server
WO2018136804A1 (en) End-to-end secure operations from a natural language expression
CN113571068A (en) Method and device for voice data encryption, electronic equipment and readable storage medium
EP1902442A2 (en) Selective security masking within recorded speech utilizing speech recognition techniques
CN102132526A (en) Privacy management for tracked devices
EP2835997B1 (en) Cell phone data encryption method and decryption method
CN111242611B (en) Method and system for recovering digital wallet key
DK3176779T3 (en) SYSTEMS AND METHODS FOR SENSITIVE AUDIO ZONE RANGE
CN103345601A (en) Identity recording and verification system based on radio frequency
CN103559433A (en) Mobile terminal antitheft method and device
US20160063278A1 (en) Privacy Compliance Event Analysis System
CN104079721A (en) Terminal contact person security processing method and device
CN111464489B (en) Privacy protection method and system for Internet of things equipment
CN111832075A (en) Audio data processing method and device and electronic equipment
WO2015196642A1 (en) Data encryption method, decryption method and device
CN104517068A (en) Audio file processing method and equipment
US20230274023A1 (en) Data management computer, data management system including the data management computer, and method thereof
JPH11272681A (en) Recording method for individual information and record medium thereof
CN112970061A (en) Policy license based content
CN111698253A (en) Computer network safety system
CN108985075A (en) A kind of image file disk encryption system and method for lightweight
CN111859423A (en) Information security encryption method and device
CN112800467B (en) Online model training method, device and equipment based on data privacy protection
KR102129030B1 (en) Method and device for de-identifying security information of electronic document

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination