CN111506913A - Audio encryption method and device, storage medium and electronic device - Google Patents

Audio encryption method and device, storage medium and electronic device Download PDF

Info

Publication number
CN111506913A
CN111506913A CN202010318428.6A CN202010318428A CN111506913A CN 111506913 A CN111506913 A CN 111506913A CN 202010318428 A CN202010318428 A CN 202010318428A CN 111506913 A CN111506913 A CN 111506913A
Authority
CN
China
Prior art keywords
file
data
audio file
audio
original audio
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010318428.6A
Other languages
Chinese (zh)
Other versions
CN111506913B (en
Inventor
李健
梁志婷
吴光需
徐浩
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Minglue Artificial Intelligence Group Co Ltd
Original Assignee
Shanghai Minglue Artificial Intelligence Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Minglue Artificial Intelligence Group Co Ltd filed Critical Shanghai Minglue Artificial Intelligence Group Co Ltd
Priority to CN202010318428.6A priority Critical patent/CN111506913B/en
Publication of CN111506913A publication Critical patent/CN111506913A/en
Application granted granted Critical
Publication of CN111506913B publication Critical patent/CN111506913B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses an audio encryption method and device, a storage medium and an electronic device. Wherein, the method comprises the following steps: acquiring an original audio file to be encrypted; inserting confusion data into file data of an original audio file to obtain a first audio file, wherein the data type of the confusion data is the same as that of the file data of the original audio file; adjusting the sequence of file data in the first audio file according to a target rule to obtain a second audio file; and determining the second audio file as a file obtained by encrypting the original audio file. The invention solves the technical problem of low encryption and decryption efficiency in the prior art.

Description

Audio encryption method and device, storage medium and electronic device
Technical Field
The invention relates to the field of data encryption, in particular to an audio encryption method and device, a storage medium and an electronic device.
Background
In the prior art, in the process of encrypting audio, an asymmetric encryption RSA encryption algorithm or an advanced encryption standard AES encryption standard or the like may be generally adopted.
However, the encryption method involves a large amount of encryption calculation, and even a small file is encrypted, a large amount of computing resources of the central processing unit CPU is required, thereby causing inefficient encryption and subsequent decryption.
In view of the above problems, no effective solution has been proposed.
Disclosure of Invention
The embodiment of the invention provides an audio encryption method and device, a storage medium and an electronic device, and aims to at least solve the technical problem of low encryption and decryption efficiency in the prior art.
According to an aspect of an embodiment of the present invention, there is provided an audio encryption method, including: acquiring an original audio file to be encrypted; inserting confusion data into the file data of the original audio file to obtain a first audio file, wherein the data type of the confusion data is the same as that of the file data of the original audio file; adjusting the sequence of file data in the first audio file according to a target rule to obtain a second audio file; and determining the second audio file as a file obtained by encrypting the original audio file.
According to another aspect of the embodiments of the present invention, there is provided an audio decryption method, including: after a second audio file to be decrypted is obtained, obtaining confusion data used in the process of encrypting an original audio file, an insertion position of the confusion data and a target rule, wherein the second audio file is obtained by inserting the confusion data into file data of the original audio file to obtain a first audio file, and then adjusting the sequence of the file data in the first audio file according to the target rule, and the data type of the confusion data is the same as the data type of the file data of the original audio file; reversely adjusting the sequence of the file data in the second audio file according to the target rule to obtain the first audio file; and deleting the confusion data in the first audio file according to the insertion position of the confusion data to obtain the original audio file.
According to still another aspect of the embodiments of the present invention, there is also provided an audio encryption apparatus, including: the device comprises a first acquisition unit, a second acquisition unit and a third acquisition unit, wherein the first acquisition unit is used for acquiring an original audio file to be encrypted; an inserting unit, configured to insert obfuscated data into file data of the original audio file to obtain a first audio file, where a data type of the obfuscated data is the same as a data type of the file data of the original audio file; the adjusting unit is used for adjusting the sequence of the file data in the first audio file according to a target rule to obtain a second audio file; and the determining unit is used for determining the second audio file as a file obtained by encrypting the original audio file.
According to still another aspect of the embodiments of the present invention, there is also provided an audio decryption apparatus, including: the device comprises an acquisition unit, a decryption unit and a display unit, wherein the acquisition unit is used for acquiring confusion data used in the process of encrypting an original audio file, an insertion position of the confusion data and a target rule after acquiring a second audio file to be decrypted, the second audio file is a file obtained by inserting the confusion data into file data of the original audio file to obtain a first audio file, and adjusting the sequence of the file data in the first audio file according to the target rule, and the data type of the confusion data is the same as the data type of the file data of the original audio file; an adjusting unit, configured to reversely adjust an order of file data in the second audio file according to the target rule, so as to obtain the first audio file; and the deleting unit is used for deleting the confusion data in the first audio file according to the insertion position of the confusion data to obtain the original audio file.
In the embodiment of the invention, the original audio file to be encrypted is obtained; inserting confusion data into the file data of the original audio file to obtain a first audio file, wherein the data type of the confusion data is the same as that of the file data of the original audio file; adjusting the sequence of file data in the first audio file according to a target rule to obtain a second audio file; the second audio file is determined as the file obtained by encrypting the original audio file, and because the encryption method is used instead of the asymmetric encryption RSA encryption algorithm or the advanced encryption standard AES encryption standard and other encryption methods which are large in calculation amount and complex in calculation, the encryption of the audio file can be realized by performing simple operation on the audio file, the encryption and decryption efficiency is improved while the security is ensured, and the technical problem of low encryption and decryption efficiency in the prior art is solved.
Drawings
The accompanying drawings, which are included to provide a further understanding of the invention and are incorporated in and constitute a part of this application, illustrate embodiment(s) of the invention and together with the description serve to explain the invention without limiting the invention. In the drawings:
FIG. 1 is a schematic flow diagram of an alternative audio encryption method according to an embodiment of the present invention;
FIG. 2 is a schematic diagram of an alternative audio encryption method according to an embodiment of the present invention;
FIG. 3 is a flow chart illustrating an alternative audio decryption method according to an embodiment of the present invention;
FIG. 4 is a schematic diagram of an alternative audio encryption apparatus according to an embodiment of the present invention;
fig. 5 is a schematic structural diagram of an alternative audio decryption apparatus according to an embodiment of the present invention.
Detailed Description
In order to make the technical solutions of the present invention better understood, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It should be noted that the terms "first," "second," and the like in the description and claims of the present invention and in the drawings described above are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used is interchangeable under appropriate circumstances such that the embodiments of the invention described herein are capable of operation in sequences other than those illustrated or described herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
According to an aspect of the embodiments of the present invention, there is provided an audio encryption method, optionally, as an optional implementation manner, the audio encryption method may include:
s102, acquiring an original audio file to be encrypted;
s104, inserting confusion data into the file data of the original audio file to obtain a first audio file, wherein the data type of the confusion data is the same as that of the file data of the original audio file;
s106, adjusting the sequence of file data in the first audio file according to a target rule to obtain a second audio file;
and S108, determining the second audio file as a file obtained by encrypting the original audio file.
Alternatively, the method may be applied to, but not limited to, a terminal capable of calculating data, such as a mobile phone, a tablet computer, a notebook computer, a PC, or the like, or intelligent hardware, such as an intelligent card, an intelligent sound recording device, or the like. The terminal or the smart device may interact with the server through a network, which may include, but is not limited to, a wireless network or a wired network. Wherein, this wireless network includes: WIFI and other networks that enable wireless communication. Such wired networks may include, but are not limited to: wide area networks, metropolitan area networks, and local area networks. The server may include, but is not limited to, any hardware device capable of performing computations.
Alternatively, the audio encryption method can be applied to the audio transmission process without limitation. Such as the live broadcast domain or the recording domain, in which the audio to be transmitted may be the voice of a waiter recorded in a restaurant, or the voice of a staff recorded in a shop, etc. The present embodiment is not limited.
Taking recording of sound of a restaurant waiter and encrypted transmission of the sound as an example, in the scheme, after an original audio file to be encrypted recorded by a recording device is obtained, confusion data is inserted into file data of the original audio file to obtain a first audio file, then the sequence of the file data in the first audio file is adjusted according to a target rule to obtain a second audio file, the second audio file is a file which is successfully encrypted and can be transmitted, and the second day audio file is further transmitted, for example, sent to a server for storage and the like.
Optionally, the original audio file in the present scheme may be a file recorded in real time, or may also be a file that is recorded.
Optionally, in the present solution, an executable file in a file recorded in real time or a recorded file, such as a bin file, may be used as an original audio file, encrypted, and transmitted.
Alternatively, the obfuscated data in the present scheme may be a piece of meaningless scrambling code of the same file data type as the original audio file.
Alternatively, in the present scheme, when the obfuscated data is inserted into the original audio file, the target position may be determined in the original audio file.
The determination of the target location may be performed in a variety of ways.
For example, one or more positions may be randomly determined in the file data of the original audio file and used as target positions, or after the file output of the original audio file is split to obtain a plurality of original audio subfiles, one or more confusion data may be inserted before or after any one or more original audio subfiles.
Taking the original audio file split into three original audio subfiles as an example, the three original audio subfiles are an original audio subfile 1, an original audio subfile 2 and an original audio subfile 3. The obfuscation data may be inserted before or after any one or more of the original audio subfiles 1, 2, and 3. Such as inserting the obfuscation data before the original audio subfile 1, inserting the obfuscation data before the original audio subfile 3, or inserting the obfuscation data before the original audio subfile 2 and after the original audio subfile 3, or inserting the obfuscation data after the original audio subfile 1 and before the original audio subfile 2, etc., all of which are not recited herein. Each time the obfuscated data is inserted, one obfuscated data or a plurality of obfuscated data may be inserted, or the number of obfuscated data inserted each time the obfuscated data is inserted may be randomly determined. For example, when the obfuscated data is inserted after the original audio subfile 1 and before the original audio subfile 2, three obfuscated data may be inserted after the original audio subfile 1, 1 obfuscated data may be inserted before the original audio subfile 2, and so on.
Alternatively, after inserting the obfuscated data into the original audio file, a first audio file is obtained, and then the order of file data in the first audio file may be adjusted. In the adjusting process, a configuration file can be obtained, a plurality of preset rules can be prestored in the configuration file, and each preset rule is used for adjusting the sequence of the file data in the first audio file. The file size of the first audio file can be obtained, then a target rule matched with the file size is searched according to the file size, then the sequence of file data in the first audio file is adjusted by using the target rule, or the first audio file is split into a plurality of first audio subfiles, then a preset rule corresponding to the number of the split first audio subfiles is searched according to the number of the split first audio subfiles to serve as the target rule, and the sequence of the file data in the first audio file is adjusted.
For example, after the first audio file is split into 6 audio files, and the first rule is acquired as the target rule, the 6 first audio subfiles of the first audio file may be transposed according to the first rule. For example, the first audio subfile is transposed with respect to the second first audio subfile, and the second audio file is obtained.
And after the second audio file is obtained, the second audio file is the original audio file to be transmitted. And after receiving the second audio file, the receiving party firstly carries out reverse adjustment on the sequence of the file data in the second audio file according to the target rule. If the target rule indicates that the first subfile and the third subfile in the first audio subfile are exchanged in sequence, the sequence of the first subfile and the third subfile in the first audio subfile is reversely adjusted and exchanged back, so that the first audio file is obtained. And then deleting the obfuscated data from the first audio file according to the insertion position of the obfuscated data to obtain an original audio file, and realizing the decryption process of the file. After the original audio file is obtained, the receiving party can play the original audio file.
The following description is made with reference to fig. 2 in conjunction with a specific example.
The scheme can be applied to the client, the client can be worn by workers, and the client can record the sound of the workers. After the recording is finished, the original audio file can be acquired.
After the original audio file is obtained, a configuration file may be obtained from the server, where the configuration file includes obfuscated data and a preset rule. After the obfuscated data is obtained, the target location is first determined in the original audio file, the original audio file may be split into multiple original audio subfiles, and then one obfuscated data is inserted before each original audio subfile. As shown in fig. 2, the original audio file 202 is split into a plurality of original audio subfiles 204, and then the obfuscated data 206 is inserted, after the obfuscated data 206 is inserted, a first audio file 208 is obtained. Then, the first audio file 208 is split again to obtain a plurality of first audio subfiles 210, and then the sequence of the plurality of first audio subfiles 210 is adjusted according to a first rule to obtain a second audio file 212, after the data is transmitted to the server in step S212, the server first restores the second audio file 2121 to the first audio file 208 according to the first rule, and the restoring process is to reversely adjust the sequence of the first audio subfiles 210. After the first audio file 208 is obtained, the obfuscated data in the first audio file 208 is deleted to obtain the original audio file 202, and the original audio file 202 is played or stored. Optionally, before the second audio file 212 is transmitted in step S202, the second audio file 212 may also be compressed and then transmitted, and the server receives the second audio file 212, decompresses the second audio file 212 first, and then decodes the second audio file.
Through the embodiment, the method achieves the effect of improving the encryption and decryption efficiency of the audio file.
It should be noted that, for simplicity of description, the above-mentioned method embodiments are described as a series of acts or combination of acts, but those skilled in the art will recognize that the present invention is not limited by the order of acts, as some steps may occur in other orders or concurrently in accordance with the invention. Further, those skilled in the art should also appreciate that the embodiments described in the specification are preferred embodiments and that the acts and modules referred to are not necessarily required by the invention.
According to another aspect of the embodiments of the present invention, there is also provided an audio decryption method, optionally as shown in fig. 3, including:
s302, after a second audio file to be decrypted is obtained, confusion data used in the process of encrypting the original audio file, an insertion position of the confusion data and a target rule are obtained, wherein the second audio file is a file obtained by inserting the confusion data into file data of the original audio file to obtain a first audio file, and the data type of the confusion data is the same as the data type of the file data of the original audio file;
s304, reversely adjusting the sequence of the file data in the second audio file according to a target rule to obtain a first audio file;
s306, deleting the confusion data in the first audio file according to the insertion position of the confusion data to obtain the original audio file.
Alternatively, the method may be applied to, but is not limited to, a server, and the server may include, but is not limited to, any hardware device capable of performing calculation. The server may interact with the terminal or the intelligent hardware through a network, which may include, but is not limited to, a wireless network or a wired network. Wherein, this wireless network includes: WIFI and other networks that enable wireless communication. Such wired networks may include, but are not limited to: wide area networks, metropolitan area networks, and local area networks. The terminal or the intelligent device can be a mobile phone, a tablet computer, a notebook computer, a PC and the like, or hardware such as an intelligent work card and an intelligent recording device.
Alternatively, the audio encryption method can be applied to the audio transmission process without limitation. Such as the live broadcast domain or the recording domain, in which the audio to be transmitted may be the voice of a waiter recorded in a restaurant, or the voice of a staff recorded in a shop, etc. The present embodiment is not limited.
Taking recording of sound of a restaurant server and encryption transmission and decryption of the sound as an example, in the scheme, after an original audio file to be encrypted recorded by a recording device is obtained, confusion data is inserted into file data of the original audio file to obtain a first audio file, then the sequence of the file data in the first audio file is adjusted according to a target rule to obtain a second audio file, the second audio file is a file which is successfully encrypted and can be transmitted, the second audio file is further transmitted, for example, the second audio file is sent to a server, after the server receives the second audio file, the sequence of the first audio subfiles is firstly reversely adjusted according to the target rule to obtain a first audio subfile, then the confusion data in the first audio subfile is deleted to obtain the original audio file, and the original audio file is played.
For other embodiments, reference may be made to the above-mentioned encryption side embodiment, which is not described herein again.
Through the embodiment, the method achieves the effect of improving the encryption and decryption efficiency of the audio file.
According to another aspect of the embodiment of the present invention, there is also provided an audio encryption apparatus for implementing the audio encryption method. As shown in fig. 4, the apparatus includes:
(1) a first obtaining unit 402, configured to obtain an original audio file to be encrypted;
(2) an inserting unit 404, configured to insert obfuscated data into file data of an original audio file to obtain a first audio file, where a data type of the obfuscated data is the same as a data type of the file data of the original audio file;
(3) the adjusting unit 406 is configured to adjust the sequence of the file data in the first audio file according to the target rule to obtain a second audio file;
(4) the determining unit 408 is configured to determine the second audio file as a file obtained by encrypting the original audio file.
Optionally, the audio encryption apparatus may be applied to, but not limited to, audio transmission. Such as the live broadcast domain or the recording domain, in which the audio to be transmitted may be the voice of a waiter recorded in a restaurant, or the voice of a staff recorded in a shop, etc. The present embodiment is not limited.
Taking recording of sound of a restaurant waiter and encrypted transmission of the sound as an example, in the scheme, after an original audio file to be encrypted recorded by a recording device is obtained, confusion data is inserted into file data of the original audio file to obtain a first audio file, then the sequence of the file data in the first audio file is adjusted according to a target rule to obtain a second audio file, the second audio file is a file which is successfully encrypted and can be transmitted, and the second day audio file is further transmitted, for example, sent to a server for storage and the like.
Optionally, the original audio file in the present scheme may be a file recorded in real time, or may also be a file that is recorded.
Optionally, in the present solution, an executable file in a file recorded in real time or a recorded file, such as a bin file, may be used as an original audio file, encrypted, and transmitted.
Alternatively, the obfuscated data in the present scheme may be a piece of meaningless scrambling code of the same file data type as the original audio file.
Alternatively, in the present scheme, when the obfuscated data is inserted into the original audio file, the target position may be determined in the original audio file.
The determination of the target location may be performed in a variety of ways.
For example, one or more positions may be randomly determined in the file data of the original audio file and used as target positions, or after the file output of the original audio file is split to obtain a plurality of original audio subfiles, one or more confusion data may be inserted before or after any one or more original audio subfiles.
Taking the original audio file split into three original audio subfiles as an example, the three original audio subfiles are an original audio subfile 1, an original audio subfile 2 and an original audio subfile 3. The obfuscation data may be inserted before or after any one or more of the original audio subfiles 1, 2, and 3. Such as inserting the obfuscation data before the original audio subfile 1, inserting the obfuscation data before the original audio subfile 3, or inserting the obfuscation data before the original audio subfile 2 and after the original audio subfile 3, or inserting the obfuscation data after the original audio subfile 1 and before the original audio subfile 2, etc., all of which are not recited herein. Each time the obfuscated data is inserted, one obfuscated data or a plurality of obfuscated data may be inserted, or the number of obfuscated data inserted each time the obfuscated data is inserted may be randomly determined. For example, when the obfuscated data is inserted after the original audio subfile 1 and before the original audio subfile 2, three obfuscated data may be inserted after the original audio subfile 1, 1 obfuscated data may be inserted before the original audio subfile 2, and so on.
Alternatively, after inserting the obfuscated data into the original audio file, a first audio file is obtained, and then the order of file data in the first audio file may be adjusted. In the adjusting process, a configuration file can be obtained, a plurality of preset rules can be prestored in the configuration file, and each preset rule is used for adjusting the sequence of the file data in the first audio file. The file size of the first audio file can be obtained, then a target rule matched with the file size is searched according to the file size, then the sequence of file data in the first audio file is adjusted by using the target rule, or the first audio file is split into a plurality of first audio subfiles, then a preset rule corresponding to the number of the split first audio subfiles is searched according to the number of the split first audio subfiles to serve as the target rule, and the sequence of the file data in the first audio file is adjusted.
For example, after the first audio file is split into 6 audio files, and the first rule is acquired as the target rule, the 6 first audio subfiles of the first audio file may be transposed according to the first rule. For example, the first audio subfile is transposed with respect to the second first audio subfile, and the second audio file is obtained.
And after the second audio file is obtained, the second audio file is the original audio file to be transmitted. And after receiving the second audio file, the receiving party firstly carries out reverse adjustment on the sequence of the file data in the second audio file according to the target rule. If the target rule indicates that the first subfile and the third subfile in the first audio subfile are exchanged in sequence, the sequence of the first subfile and the third subfile in the first audio subfile is reversely adjusted and exchanged back, so that the first audio file is obtained. And then deleting the obfuscated data from the first audio file according to the insertion position of the obfuscated data to obtain an original audio file, and realizing the decryption process of the file. After the original audio file is obtained, the receiving party can play the original audio file.
Through the embodiment, the device has the advantage that the effect of improving the encryption and decryption efficiency of the audio file is achieved.
According to another aspect of the embodiment of the present invention, there is also provided an audio decryption apparatus for implementing the audio decryption method. As shown in fig. 5, the apparatus includes:
(1) an obtaining unit 502, configured to obtain, after obtaining a second audio file to be decrypted, confusion data used in an original audio file encryption process, an insertion position of the confusion data, and a target rule, where the second audio file is a file obtained by inserting the confusion data into file data of the original audio file to obtain a first audio file, and adjusting an order of the file data in the first audio file according to the target rule, where a data type of the confusion data is the same as a data type of the file data of the original audio file;
(2) an adjusting unit 504, configured to inversely adjust an order of file data in the second audio file according to a target rule, to obtain a first audio file;
(3) a deleting unit 506, configured to delete the obfuscated data in the first audio file according to the insertion position of the obfuscated data, so as to obtain an original audio file.
Optionally, the audio encryption apparatus may be applied to, but not limited to, audio transmission. Such as the live broadcast domain or the recording domain, in which the audio to be transmitted may be the voice of a waiter recorded in a restaurant, or the voice of a staff recorded in a shop, etc. The present embodiment is not limited.
Taking recording of sound of a restaurant server and encryption transmission and decryption of the sound as an example, in the scheme, after an original audio file to be encrypted recorded by a recording device is obtained, confusion data is inserted into file data of the original audio file to obtain a first audio file, then the sequence of the file data in the first audio file is adjusted according to a target rule to obtain a second audio file, the second audio file is a file which is successfully encrypted and can be transmitted, the second audio file is further transmitted, for example, the second audio file is sent to a server, after the server receives the second audio file, the sequence of the first audio subfiles is firstly reversely adjusted according to the target rule to obtain a first audio subfile, then the confusion data in the first audio subfile is deleted to obtain the original audio file, and the original audio file is played.
For other embodiments, reference may be made to the above-mentioned encryption side embodiment, which is not described herein again.
Through the embodiment, the device has the advantage that the effect of improving the encryption and decryption efficiency of the audio file is achieved.
In the several embodiments provided in the present application, it should be understood that the disclosed client may be implemented in other manners. The above-described embodiments of the apparatus are merely illustrative, and for example, a division of a unit is merely a division of a logic function, and an actual implementation may have another division, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, units or modules, and may be in an electrical or other form.
Units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The foregoing is only a preferred embodiment of the present invention, and it should be noted that it is obvious to those skilled in the art that various modifications and improvements can be made without departing from the principle of the present invention, and these modifications and improvements should also be considered as the protection scope of the present invention.

Claims (10)

1. An audio encryption method, comprising:
acquiring an original audio file to be encrypted;
inserting confusion data into the file data of the original audio file to obtain a first audio file, wherein the data type of the confusion data is the same as that of the file data of the original audio file;
adjusting the sequence of file data in the first audio file according to a target rule to obtain a second audio file;
and determining the second audio file as a file obtained by encrypting the original audio file.
2. The method of claim 1, wherein inserting obfuscated data into file data of the original audio file to obtain a first audio file comprises:
splitting file data of the original audio file to obtain a plurality of original audio subfiles, and inserting the confusion data into a target position, wherein the target position comprises: before the first original audio subfile, after the last original audio subfile and between every two adjacent original audio subfiles, or
And randomly determining a plurality of target positions in the file data of the original audio file, and inserting one piece of confusion data into each target position.
3. The method of claim 1, wherein the adjusting the order of file data in the first audio file according to the target rule to obtain a second audio file comprises:
under the condition that the target rule is a first rule, splitting file data of the first audio file to obtain a plurality of first audio subfiles, wherein the first rule is one of a plurality of preset rules, and the plurality of preset rules are used for adjusting the sequence of the file data in the first audio file;
and exchanging the order of the ith first audio subfile and the (i + 1) th first audio subfile in the plurality of first audio subfiles, wherein i is an odd number and is less than the number of the first audio subfiles.
4. The method of claim 1, wherein before adjusting the order of file data in the first audio file according to the targeting rule to obtain the second audio file, the method further comprises:
acquiring a configuration file, wherein the configuration file comprises a plurality of preset rules, and the preset rules are used for adjusting the sequence of file data in the first audio file;
selecting preset rules corresponding to the intervals as the target rules according to the intervals where the file sizes of the first audio files are located, wherein each preset rule corresponds to one interval; or
And selecting preset rules corresponding to the number as the target rules according to the number of the first audio subfiles into which the first audio file is divided, wherein each preset rule corresponds to one number.
5. The method of any of claims 1-4, wherein after determining the second audio file as the encrypted original audio file, the method further comprises:
and sending the second audio file, the confusion data, the insertion position of the confusion data and the target rule to a receiving party, so that the receiving party decrypts the second audio file according to the confusion data, the insertion position of the confusion data and the target rule to obtain the original audio file.
6. An audio decryption method, comprising:
after a second audio file to be decrypted is obtained, obtaining obfuscated data used in the process of encrypting an original audio file, and an insertion position and a target rule of the obfuscated data, wherein the second audio file is obtained by inserting the obfuscated data into file data of the original audio file to obtain a first audio file, and then adjusting the sequence of the file data in the first audio file according to the target rule, and the data type of the obfuscated data is the same as the data type of the file data of the original audio file;
reversely adjusting the sequence of the file data in the second audio file according to the target rule to obtain the first audio file;
and deleting the confusion data in the first audio file according to the insertion position of the confusion data to obtain the original audio file.
7. An audio encryption apparatus, comprising:
the device comprises a first acquisition unit, a second acquisition unit and a third acquisition unit, wherein the first acquisition unit is used for acquiring an original audio file to be encrypted;
the device comprises an inserting unit, a processing unit and a processing unit, wherein the inserting unit is used for inserting confusion data into file data of the original audio file to obtain a first audio file, and the data type of the confusion data is the same as that of the file data of the original audio file;
the adjusting unit is used for adjusting the sequence of the file data in the first audio file according to a target rule to obtain a second audio file;
and the determining unit is used for determining the second audio file as a file obtained by encrypting the original audio file.
8. The apparatus of claim 7, wherein the insertion unit comprises:
a first inserting module, configured to split file data of the original audio file to obtain a plurality of original audio subfiles, and insert the confusion data at a target location, where the target location includes: before the first original audio subfile, after the last original audio subfile and between every two adjacent original audio subfiles, or
And the second insertion module is used for randomly determining a plurality of target positions in the file data of the original audio file and inserting one piece of confusion data into each target position.
9. The apparatus of claim 7, wherein the adjusting unit comprises:
the splitting module is configured to split file data of the first audio file to obtain a plurality of first audio subfiles when the target rule is a first rule, where the first rule is one of a plurality of preset rules, and the plurality of preset rules are used to adjust a sequence of the file data in the first audio file;
the adjusting module is used for exchanging the sequence of the ith first audio subfile and the (i + 1) th first audio subfile in the plurality of first audio subfiles, wherein i is an odd number, and i is smaller than the number of the first audio subfiles.
10. An audio decryption apparatus, comprising:
the device comprises an acquisition unit, a decryption unit and a decryption unit, wherein the acquisition unit is used for acquiring confusion data, an insertion position of the confusion data and a target rule used in the process of encrypting an original audio file after acquiring a second audio file to be decrypted, the second audio file is a file obtained by inserting the confusion data into file data of the original audio file to obtain a first audio file, and adjusting the sequence of the file data in the first audio file according to the target rule, and the data type of the confusion data is the same as the data type of the file data of the original audio file;
the adjusting unit is used for reversely adjusting the sequence of the file data in the second audio file according to the target rule to obtain the first audio file;
and the deleting unit is used for deleting the confusion data in the first audio file according to the insertion position of the confusion data to obtain the original audio file.
CN202010318428.6A 2020-04-21 2020-04-21 Audio encryption method and device, storage medium and electronic device Active CN111506913B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010318428.6A CN111506913B (en) 2020-04-21 2020-04-21 Audio encryption method and device, storage medium and electronic device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010318428.6A CN111506913B (en) 2020-04-21 2020-04-21 Audio encryption method and device, storage medium and electronic device

Publications (2)

Publication Number Publication Date
CN111506913A true CN111506913A (en) 2020-08-07
CN111506913B CN111506913B (en) 2024-03-15

Family

ID=71877875

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010318428.6A Active CN111506913B (en) 2020-04-21 2020-04-21 Audio encryption method and device, storage medium and electronic device

Country Status (1)

Country Link
CN (1) CN111506913B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114039959A (en) * 2021-11-05 2022-02-11 北京奇艺世纪科技有限公司 TS stream transmission method and device

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1244267A2 (en) * 2000-12-21 2002-09-25 Yasumasa Uyama Protected communication system
CN103079196A (en) * 2013-01-11 2013-05-01 广东欧珀移动通信有限公司 Call encryption method and terminal
CN104091129A (en) * 2014-06-26 2014-10-08 腾讯科技(深圳)有限公司 Data processing method and device
CN104243166A (en) * 2014-09-05 2014-12-24 深圳市中兴移动通信有限公司 Recording encryption method and device
US9223995B1 (en) * 2013-12-10 2015-12-29 Progress Software Corporation Semantic obfuscation of data in real time
CN107092815A (en) * 2017-03-31 2017-08-25 武汉斗鱼网络科技有限公司 The method and server of a kind of protection module file
CN109194618A (en) * 2018-08-02 2019-01-11 广东浪潮大数据研究有限公司 A kind of file encrypting method, document encrypting apparatus and file encryption equipment
US10410000B1 (en) * 2017-12-29 2019-09-10 Entefy Inc. System and method of applying adaptive privacy control regions to bitstream data
CN110929270A (en) * 2019-10-29 2020-03-27 北京芯盾集团有限公司 Information security encryption method and device

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1244267A2 (en) * 2000-12-21 2002-09-25 Yasumasa Uyama Protected communication system
CN103079196A (en) * 2013-01-11 2013-05-01 广东欧珀移动通信有限公司 Call encryption method and terminal
US9223995B1 (en) * 2013-12-10 2015-12-29 Progress Software Corporation Semantic obfuscation of data in real time
CN104091129A (en) * 2014-06-26 2014-10-08 腾讯科技(深圳)有限公司 Data processing method and device
CN104243166A (en) * 2014-09-05 2014-12-24 深圳市中兴移动通信有限公司 Recording encryption method and device
CN107092815A (en) * 2017-03-31 2017-08-25 武汉斗鱼网络科技有限公司 The method and server of a kind of protection module file
US10410000B1 (en) * 2017-12-29 2019-09-10 Entefy Inc. System and method of applying adaptive privacy control regions to bitstream data
CN109194618A (en) * 2018-08-02 2019-01-11 广东浪潮大数据研究有限公司 A kind of file encrypting method, document encrypting apparatus and file encryption equipment
CN110929270A (en) * 2019-10-29 2020-03-27 北京芯盾集团有限公司 Information security encryption method and device

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
张东;陈晨;: "基于Speex编码的网络通话语音加密方法实现" *
施化吉;周新法;李星毅;丁秋林;: "同步数字音频盲水印" *
李新天;刘国勤;王庆福;杜栓平;: "基于三重数据加密标准的目标数据保密技术" *
黄超;: "多媒体信息隐藏技术研究与应用" *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114039959A (en) * 2021-11-05 2022-02-11 北京奇艺世纪科技有限公司 TS stream transmission method and device
CN114039959B (en) * 2021-11-05 2024-04-09 北京奇艺世纪科技有限公司 TS stream transmission method and device

Also Published As

Publication number Publication date
CN111506913B (en) 2024-03-15

Similar Documents

Publication Publication Date Title
CN108734028B (en) Data management method based on block chain, block chain link point and storage medium
CN113364760A (en) Data encryption processing method and device, computer equipment and storage medium
CN110100422B (en) Data writing method and device based on block chain intelligent contract and storage medium
CN108259171B (en) Shader file protection method and device
CN109151053A (en) Anti- quantum calculation cloud storage method and system based on public asymmetric key pond
CN101459517B (en) B2b data exchange system
CN109428710A (en) Data transmission method, device, storage medium and processor
CN112823503B (en) Data access method, data access device and mobile terminal
CN109218291B (en) Data transfer method, system and related equipment based on block chain
CN111586050A (en) Audio file transmission method and device, storage medium and electronic equipment
CN102891898A (en) Network bid inviting and bidding system based on cloud storage
CN108777685B (en) Method and apparatus for processing information
CN111970304A (en) Message processing method and device
CN108038128A (en) A kind of search method, system, terminal device and storage medium for encrypting file
CN111404953A (en) Message encryption method, message decryption method, related devices and related systems
WO2021036511A1 (en) Method for data encryption, storage and reading, terminal device, and storage medium
CN111935197A (en) Bidding document encryption and decryption method and device
CN114285575A (en) Image encryption and decryption method and device, storage medium and electronic device
CN111680013A (en) Data sharing method based on block chain, electronic equipment and device
CN112202779A (en) Block chain based information encryption method, device, equipment and medium
CN108377319A (en) picture transmission method and device
CN113660725B (en) Positioning anti-cheating method, device and system, computer equipment and storage medium
CN111934854A (en) Data determination method and device, storage medium and electronic device
CN110598427B (en) Data processing method, system and storage medium
CN111506913B (en) Audio encryption method and device, storage medium and electronic device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant