CN111832075A - Audio data processing method and device and electronic equipment - Google Patents

Audio data processing method and device and electronic equipment Download PDF

Info

Publication number
CN111832075A
CN111832075A CN202010728523.3A CN202010728523A CN111832075A CN 111832075 A CN111832075 A CN 111832075A CN 202010728523 A CN202010728523 A CN 202010728523A CN 111832075 A CN111832075 A CN 111832075A
Authority
CN
China
Prior art keywords
audio data
client
public key
receiving
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010728523.3A
Other languages
Chinese (zh)
Inventor
李健
沈忱
梁志婷
王玉好
徐浩
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Minglue Artificial Intelligence Group Co Ltd
Original Assignee
Shanghai Minglue Artificial Intelligence Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Minglue Artificial Intelligence Group Co Ltd filed Critical Shanghai Minglue Artificial Intelligence Group Co Ltd
Priority to CN202010728523.3A priority Critical patent/CN111832075A/en
Publication of CN111832075A publication Critical patent/CN111832075A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F40/00Handling natural language data
    • G06F40/20Natural language analysis
    • G06F40/279Recognition of textual entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F40/00Handling natural language data
    • G06F40/30Semantic analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption

Abstract

The application provides an audio data processing method, an audio data processing device and electronic equipment, and relates to the technical field of data processing. Wherein, the method can comprise the following steps: receiving audio data transmitted by a client; acquiring sensitive information in the audio data by adopting a preset algorithm; encrypting the sensitive information by using a public key corresponding to the receiving client to obtain encrypted audio data, wherein the public key is paired with a private key of the client; and sending the encrypted audio data to the client. By applying the embodiment of the application, the server can desensitize the acquired audio data by using the public key corresponding to the client, namely, the sensitive information in the audio data can be changed into a form of a ciphertext. That is to say, after the audio data is desensitized by adopting the method, the client can also recover through the corresponding private key correspondingly, thereby avoiding unnecessary loss.

Description

Audio data processing method and device and electronic equipment
Technical Field
The present application relates to the field of data processing technologies, and in particular, to an audio data processing method and apparatus, and an electronic device.
Background
With the development of society, people have stronger and stronger awareness on data security, and particularly in the era of information interaction by using audio data, sensitive information in the audio data needs to be desensitized in time, so that unnecessary loss is avoided.
Data desensitization refers to data deformation of some sensitive information through desensitization rules, so that reliable protection of sensitive data is realized. At present, when desensitization processing needs to be performed on sensitive information in audio data, data desensitization can be performed by directly deleting or replacing the sensitive information in the audio data.
However, desensitizing the audio data in the manner described above results in the loss of audio data. That is, when it is desired to restore original audio data in a special situation, the original audio data is unrecoverable due to the absence of the audio data.
Disclosure of Invention
An object of the present invention is to provide an audio data processing method, an audio data processing apparatus, and an electronic device, so as to solve the problem that original audio data cannot be recovered due to the missing of the audio data when the original audio data is to be recovered under a special condition in the prior art.
In order to achieve the above purpose, the technical solutions adopted in the embodiments of the present application are as follows:
in a first aspect, an embodiment of the present application provides an audio data processing method, where the method includes:
receiving audio data transmitted by a client;
acquiring sensitive information in the audio data by adopting a preset algorithm;
encrypting the sensitive information by using a public key corresponding to the receiving client to obtain encrypted audio data, wherein the public key is paired with a private key of the client;
and sending the encrypted audio data to the client.
Optionally, the obtaining sensitive information in the audio data by using a preset algorithm includes:
converting the audio data to obtain corresponding text data;
and identifying sensitive information from the text data by adopting a preset algorithm.
Optionally, before receiving the audio data transmitted by the client, the method further includes:
receiving registration information sent by the client, wherein the registration information comprises: user identification and the corresponding public key.
Optionally, the registration information further includes: voiceprint information corresponding to the user identification;
after receiving the audio data transmitted by the client, the method further includes:
and separating target audio data and other audio data corresponding to the user identification in the audio data according to the user identification carried by the audio data and the voiceprint information corresponding to the user identification.
Optionally, the encrypting the sensitive information by using the public key corresponding to the receiving client to obtain the encrypted audio data includes:
and encrypting the sensitive information in the target audio data by using the public key corresponding to the receiving client to obtain the encrypted audio data.
In a second aspect, an embodiment of the present application provides an audio data processing method, where the method includes:
sending the audio data to a server;
receiving the audio data which is sent by the server according to the audio data and encrypted by adopting a public key;
and decrypting the encrypted audio data by using a private key corresponding to the public key to obtain restored audio data.
Optionally, the method further comprises:
responding to a registration request of a user, and acquiring a user identifier;
generating the public key and the private key which are matched according to the user identification;
sending registration information to the server, the registration information comprising: user identification and the corresponding public key.
Optionally, the registration information further includes: voiceprint information corresponding to the user identification; the method further comprises the following steps:
receiving registration audio input by a user;
and acquiring voiceprint information corresponding to the user identification according to the registered audio.
In a third aspect, an embodiment of the present application provides an audio data processing apparatus, where the apparatus includes:
the first receiving module is used for receiving the audio data transmitted by the client;
the first acquisition module is used for acquiring sensitive information in the audio data by adopting a preset algorithm;
the encryption module encrypts the sensitive information by using a public key corresponding to the receiving client to obtain encrypted audio data, wherein the public key is paired with a private key of the client;
and the first sending module is used for sending the encrypted audio data to the client.
Optionally, the apparatus further comprises:
the conversion module is used for converting the audio data to obtain corresponding text data;
and the identification module is used for identifying the sensitive information from the text data by adopting a preset algorithm.
Optionally, the first receiving module is further configured to receive registration information sent by the client, where the registration information includes: user identification and the corresponding public key.
Optionally, the registration information further includes: voiceprint information corresponding to the user identification;
correspondingly, the device further comprises:
and the separation module is used for separating target audio data and other audio data corresponding to the user identification in the audio data according to the user identification carried by the audio data and the voiceprint information corresponding to the user identification.
Optionally, the encryption module is specifically configured to encrypt the sensitive information in the target audio data by using a public key corresponding to the receiving client, and acquire encrypted audio data.
In a fourth aspect, an embodiment of the present application provides an audio data processing apparatus, including:
the second sending module is used for sending the audio data to the server;
the second receiving module is used for receiving the audio data which is sent by the server according to the audio data and encrypted by adopting a public key;
and the decryption module is used for decrypting the encrypted audio data by using a private key corresponding to the public key to obtain the restored audio data.
Optionally, the apparatus further comprises:
the response module is used for responding to the registration request of the user and acquiring a user identifier;
the generating module is used for generating the matched public key and the private key according to the user identification;
correspondingly, the second sending module is further configured to send registration information to the server, where the registration information includes: user identification and the corresponding public key.
Optionally, the registration information further includes: voiceprint information corresponding to the user identification;
correspondingly, the second receiving module is further configured to receive a registration audio input by a user;
the device further comprises:
and the second acquisition module is used for acquiring the voiceprint information corresponding to the user identification according to the registration audio.
In a fifth aspect, an embodiment of the present application provides an electronic device, including: a processor, a storage medium and a bus, the storage medium storing machine-readable instructions executable by the processor, the processor and the storage medium communicating via the bus when the electronic device is operating, the processor executing the machine-readable instructions to perform the steps of the audio data processing method of the first aspect or the second aspect.
In a sixth aspect, an embodiment of the present application provides a storage medium, where a computer program is stored on the storage medium, and the computer program is executed by a processor to perform the steps of the audio data processing method according to the first aspect or the second aspect.
The beneficial effect of this application is:
the embodiment of the application provides an audio data processing method, an audio data processing device and electronic equipment, wherein the method comprises the following steps: receiving audio data transmitted by a client; acquiring sensitive information in the audio data by adopting a preset algorithm; encrypting the sensitive information by using a public key corresponding to the receiving client to obtain encrypted audio data, wherein the public key is paired with a private key of the client; and sending the encrypted audio data to the client. By adopting the audio data processing method provided by the embodiment of the application, the server can desensitize the acquired audio data by using the public key corresponding to the client, namely, the sensitive information in the audio data can be changed into a form of a ciphertext, and after the desensitization is carried out on the audio data by adopting the method, the client can be correspondingly recovered by using the corresponding private key, so that unnecessary loss is avoided.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings that are required to be used in the embodiments will be briefly described below, it should be understood that the following drawings only illustrate some embodiments of the present application and therefore should not be considered as limiting the scope, and for those skilled in the art, other related drawings can be obtained from the drawings without inventive effort.
Fig. 1 is a schematic flowchart of an audio data processing method according to an embodiment of the present application;
fig. 2 is a schematic flowchart of another audio data processing method according to an embodiment of the present application;
fig. 3 is a schematic flowchart of another audio data processing method according to an embodiment of the present application;
fig. 4 is a schematic flowchart of another audio data processing method according to an embodiment of the present application;
fig. 5 is a schematic flowchart of another audio data processing method according to an embodiment of the present application;
fig. 6 is a schematic flowchart of an audio data processing method according to an embodiment of the present application;
fig. 7 is a schematic structural diagram of an audio data processing apparatus according to an embodiment of the present application;
fig. 8 is a schematic structural diagram of another audio data processing apparatus according to an embodiment of the present application;
fig. 9 is a schematic structural diagram of another audio data processing apparatus according to an embodiment of the present application;
fig. 10 is a schematic structural diagram of another audio data processing apparatus according to an embodiment of the present application;
fig. 11 is a schematic structural diagram of another audio data processing apparatus according to an embodiment of the present application;
fig. 12 is a schematic structural diagram of an electronic device according to an embodiment of the present application.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present application clearer, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are some embodiments of the present application, but not all embodiments. The components of the embodiments of the present application, generally described and illustrated in the figures herein, can be arranged and designed in a wide variety of different configurations.
Thus, the following detailed description of the embodiments of the present application, presented in the accompanying drawings, is not intended to limit the scope of the claimed application, but is merely representative of selected embodiments of the application. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
It should be noted that: like reference numbers and letters refer to like items in the following figures, and thus, once an item is defined in one figure, it need not be further defined and explained in subsequent figures.
Fig. 1 is a schematic flowchart of an audio data processing method according to an embodiment of the present disclosure, where an execution main body of the method may be a server performing data interaction with a client, and the client may be installed in a mobile terminal (e.g., a mobile phone, a tablet computer, a wearable device, and the like), may also be installed in a fixed terminal (e.g., a desktop computer), or is installed in a recording terminal specially receiving a voice signal, and the present disclosure is not limited herein. As shown in fig. 1, the method may include:
s101, receiving audio data transmitted by a client.
Optionally, the client may transmit the audio data acquired in real time to the server, where the audio data may be acquired through a sound pickup device (e.g., a microphone) on the client; the pre-recorded audio data may also be uploaded to the client, and then the client transmits the audio data to the server, but other forms are also possible, for example, the audio data needs to be extracted from the audio and video data first, and then is transmitted to the server through the client, it should be noted that the source form of the audio data is not limited in the present application.
The audio data may only include a voiceprint feature of one person, or may include voiceprint features of multiple persons, where the voiceprint features including multiple persons may be audio data acquired in a dialog scene, or sounds of other persons in the environment, and the like.
And S102, acquiring sensitive information in the audio data by adopting a preset algorithm.
After the server acquires the audio data, the audio data may be processed by using a preset algorithm capable of recognizing the sensitive information, where the preset algorithm may include a speech recognition algorithm and a semantic recognition algorithm. Generally, the sensitive information may refer to personal privacy information, enterprise privacy information, and non-compliance wording information, wherein the personal privacy information may include information such as name, address, telephone, etc.; the enterprise privacy information may include information such as production data, enterprise reports, etc.; terms that do not comply with the relevant regulations include, for example, information such as violent terms, dirty words, and the like.
That is, information that is not suitable for being distributed in the public domain may be defined as sensitive information, and it should be noted that specific content of the sensitive information related to the present application may be defined according to actual needs.
The server may train a relevant recognition model through the pre-collected sample sensitive information, or pre-configure a recognition algorithm to recognize the sensitive keywords, etc., which is not limited herein.
S103, encrypting the sensitive information by using the public key corresponding to the receiving client, and acquiring the encrypted audio data.
And S104, sending the encrypted audio data to the client.
Wherein the public key is paired with the client's private key. The server can be prestored with a public key corresponding to the client private key, after the sensitive information in the audio data is obtained, the public key and a preset encryption algorithm can be used for encrypting the sensitive information, so that the sensitive information becomes a ciphertext form, and finally, the audio data corresponding to the encrypted sensitive information can be transmitted to the client so that the client can decrypt by using the corresponding private key.
For example, if 5 pieces of information in the audio segment are all sensitive information, the 5 pieces of information in the audio segment can be encrypted by using the public key and the encryption algorithm, so that the corresponding ciphertext is generated. And after the sensitive information in the audio data is changed into the ciphertext, sending the encrypted audio data to the client.
To sum up, in the audio data processing method provided by the present application, a server receives audio data transmitted by a client; acquiring sensitive information in the audio data by adopting a preset algorithm; encrypting the sensitive information by using a public key corresponding to the receiving client to obtain encrypted audio data, wherein the public key is paired with a private key of the client; and sending the encrypted audio data to the client. By adopting the audio data processing method provided by the embodiment of the application, the server can desensitize the acquired audio data by using the public key corresponding to the client, namely, the sensitive information in the audio data can be changed into a form of a ciphertext. That is to say, after the audio data is desensitized by adopting the method, the client can also recover through the corresponding private key correspondingly, thereby avoiding unnecessary loss.
Fig. 2 is a schematic flowchart of another audio data processing method according to an embodiment of the present application. Optionally, as shown in fig. 2, the obtaining of the sensitive information in the audio data by using the preset algorithm includes:
s201, converting the audio data to obtain corresponding text data.
The audio data can be converted into corresponding text data by a speech recognition technology, which also uses an Automatic Speech Recognition (ASR) technology, but not limited thereto, other convertible algorithms are also possible.
Further, the mapping relationship between the audio data and the text data may be stored in a database associated with the server in advance, and after the server receives the audio data, the audio data may be converted into corresponding text data according to the content in the database.
In another implementation example, the audio data received by the server may be input into a pre-trained speech recognition model, and the speech recognition model may recognize the text data corresponding to the audio data. The speech recognition model may be a neural network model of hidden markov HMM, convolutional neural network CNN, and weighted finite state machine WFST.
S202, identifying sensitive information from the text data by adopting a preset algorithm.
Specifically, sensitive information in text data can be identified by Natural Language Processing (NLP) technology. Furthermore, a pre-trained semantic recognition model (preset algorithm) can be adopted to recognize the semantics of the text data, and sensitive text segments, namely sensitive information, can be extracted from the text data. The text segment may be a word, a word or a segment, which is not limited in this application.
In another implementation example, sensitive information may be stored in a database associated with the server in advance, and after the audio data is converted into corresponding text data, text segment information in the text data may be compared with the sensitive information in the database, and if there is a match between the text segment information in the text data and the sensitive information in the database, the text segment information may be defined as the sensitive information.
Optionally, before the step of receiving the audio data transmitted by the client, the method further includes: receiving registration information sent by the client, wherein the registration information comprises: a user identification, and a corresponding public key.
The client can be provided with a function of collecting audio data, and a user needs to register when logging in the client for the first time. The user can input information such as a user name, a password and the like in a registration interface of the client, wherein the user name, a nickname or other account numbers (such as a mobile phone number, a mailbox and the like) can be used as a user identifier, and then a pair of public key and private key corresponding to the user identifier can be generated. Finally, the client can store the user identification and the public key and the private key in a memory associated with the server in the form of key values, the memory can be integrated in the server, or a separate external memory is connected with the server, and the location of the memory is not limited in the application. And further, the registration information can be sent to the server, wherein the user identification and the public key are carried.
Fig. 3 is a schematic flowchart of another audio data processing method according to an embodiment of the present application. Optionally, as shown in fig. 3, the registration information further includes: and voiceprint information corresponding to the user identification, namely, the voiceprint information of the user is collected in the user registration process or after the user is registered, and is sent to the server. Correspondingly, after receiving the audio data transmitted by the client, the method further includes:
s301, according to the user identification carried by the audio data and the voiceprint information corresponding to the user identification, separating target audio data corresponding to the user identification and other audio data in the audio data.
When a user registers on a registration interface of a client, a voice segment of the user can be input on the registration interface, and the client can recognize voiceprint information corresponding to the voice by adopting a voiceprint recognition technology and binds the voiceprint information with a user identifier formed when the user registers. Further, the client may send the user identifier and the voiceprint information to a server in advance, and after receiving the audio data, the server may match the audio data with the user identifier and the voiceprint information that are stored in advance, and if the audio data includes at least two voiceprint features, the server may separate the audio data into target audio data and other audio data according to the prestored voiceprint information (voiceprint features).
For example, the client is installed on the terminal of the user a, when the user a successfully logs in the client, the client may transmit a segment of dialogue audio data between the user a and the user B to the server, and the server may separate the dialogue audio data according to the pre-stored user a identifier and the user a voiceprint information, so as to separate the audio data (target audio data) of the user a and the audio data (other audio data) of the user B.
Optionally, the encrypting the sensitive information by using the public key corresponding to the receiving client to obtain the encrypted audio data includes: and encrypting the sensitive information in the target audio data by using the public key corresponding to the receiving client to obtain the encrypted audio data.
The server may perform desensitization processing on the acquired audio data, if the audio data includes two types of audio data, a specific desensitization processing mode of the server on the audio data may be different according to the types of the audio data included in the audio data, and when the audio data includes target audio data, the server may encrypt the sensitive information in the target audio data by using a public key sent by the client, and optionally, may encrypt the sensitive information in other audio data, which is not limited herein. In addition, the above public key may be used to encrypt the sensitive information in the target audio data, and the sensitive information in the other audio data may be processed in other manners, which is not limited herein, for example, the sensitive information in the other audio data may be deleted, or the new audio information may be used to replace the sensitive information in the other audio data, and certainly, the other audio data may not be processed.
Fig. 4 is a flowchart illustrating another audio data processing method according to an embodiment of the present application, where an execution main body of the method may be a client performing data interaction with the server, and the client may be installed in a mobile terminal (e.g., a mobile phone, a tablet computer, a wearable device, and the like), may be installed in a fixed terminal (e.g., a desktop computer), or is installed in a recording terminal specially receiving a voice signal, and the present application is not limited herein. As shown in fig. 4, the method may include:
s401, sending the audio data to a server.
S402, receiving the audio data which is sent by the server according to the audio data and encrypted by adopting the public key.
The client can send the audio data collected in real time or the pre-recorded audio data to the server, and after the server receives the audio data, the audio data can be converted into text data by using a speech recognition algorithm, and audio segments in the audio data correspond to text segments in the text data one to one, wherein the audio segments can include the starting time and the ending time of the audio in the audio data.
Furthermore, the server can also identify sensitive information in the text data by using a semantic identification algorithm, wherein the sensitive information can be one text segment or a plurality of text segments. After the position of the sensitive information in the text data is identified, the position of the sensitive information in the audio data can be found according to the corresponding relation between the text segment in the text data and the audio segment in the audio data, then the audio segment which is the sensitive information is encrypted by adopting a public key, the starting time and the ending time corresponding to the encrypted audio segment are stored in a label file, and finally the encrypted audio data and the label file are sent to the client together.
S403, decrypting the encrypted audio data by using the private key corresponding to the public key to obtain the restored audio data.
Optionally, a user may log in at a client using own user information, a password, and the like, after the login is successful, the user may select an operation of restoring audio data, after the client receives an operation instruction of restoring audio data, the client may restore the audio data according to the obtained encrypted audio data sent by the server, specifically, the encrypted audio data may include a tag file, an audio clip at a corresponding time is extracted from the encrypted audio data according to a start time and an end time corresponding to the audio clip in the tag file, the extracted audio clip is decrypted by using a pre-stored private key to be changed into a plaintext form, and the decrypted audio clip is restored to a position corresponding to the encrypted audio data, so that the encrypted audio data is changed into the audio data before encryption.
That is, since the audio data encrypted by the public key is not lost, the encrypted audio data can be decrypted by the private key corresponding to the public key at the client, and the original audio data can be recovered. Moreover, since the private key corresponding to the public key is stored in the client, when the user needs to restore the original audio data in some special occasions, such as when the user faces disputes or needs to restore the field evidence, the user can completely restore the original audio data only by authorization, thereby avoiding unnecessary loss of the user.
Fig. 5 is a flowchart illustrating another audio data processing method according to an embodiment of the present application. As shown in fig. 5, the method may further include:
s501, responding to a registration request of a user and acquiring a user identifier.
And S502, generating a public key and a private key which are matched according to the user identification.
S503, sending registration information to the server, where the registration information includes: a user identification, and a corresponding public key.
The client can be provided with a function of collecting audio data, and a user needs to register when logging in the client for the first time. The client can further generate a pair of public key and private key corresponding to the user identification according to the user identification.
Optionally, the registration information further includes: voiceprint information corresponding to the user identification; the method may further comprise: receiving registration audio input by a user; and acquiring the voiceprint information corresponding to the user identification according to the registered audio.
When a user registers on a registration interface of a client, a voice of the user, namely a registration audio, can be input on the registration interface, then the client can recognize voiceprint information corresponding to the voice by adopting a voiceprint recognition technology, and binds the voiceprint information with a user identifier formed during user registration, namely, the voiceprint information of the user is collected during or after the user registration, and is sent to a server.
Fig. 6 is a flowchart illustrating an audio data processing method according to an embodiment of the present application. As shown in fig. 6, the method may include:
s601, the client sends audio data to the server.
S602, the server acquires the sensitive information in the audio data by adopting a preset algorithm.
S603, the server encrypts the sensitive information by using the public key corresponding to the receiving client to obtain the encrypted audio data.
S604, the client receives the audio data which is sent by the server and encrypted by the public key according to the audio data.
S605, the client decrypts the encrypted audio data by using the private key corresponding to the public key to obtain the restored audio data.
For the details of the method, reference may be made to the relevant portions of the foregoing method embodiments, and details are not repeated herein.
Fig. 7 is a schematic structural diagram of an audio data processing apparatus according to an embodiment of the present application, the basic principle and the technical effect of the apparatus are the same as those of the corresponding method embodiment, and for a brief description, the corresponding contents in the method embodiment may be referred to for the parts not mentioned in this embodiment. As shown in fig. 7, the apparatus may include:
a first receiving module 701, configured to receive audio data transmitted by a client;
a first obtaining module 702, configured to obtain sensitive information in the audio data by using a preset algorithm;
an encryption module 703, configured to encrypt the sensitive information by using a public key corresponding to the receiving client, to obtain encrypted audio data;
a first sending module 704, configured to send the encrypted audio data to the client.
Fig. 8 is a schematic structural diagram of another audio data processing apparatus according to an embodiment of the present application, and as shown in fig. 8, the apparatus may include:
a conversion module 801, configured to convert the audio data to obtain corresponding text data;
the recognition module 802 is configured to recognize the sensitive information from the text data by using a preset algorithm.
Optionally, the first receiving module 701 is further configured to receive registration information sent by the client, where the registration information includes: a user identification, and a corresponding public key.
Fig. 9 is a schematic structural diagram of another audio data processing apparatus according to an embodiment of the present application, and as shown in fig. 9, the registration information further includes: voiceprint information corresponding to the user identification; the apparatus may include:
the separation module 901 is configured to separate target audio data and other audio data corresponding to a user identifier in the audio data according to the user identifier carried by the audio data and voiceprint information corresponding to the user identifier.
Optionally, the encryption module 703 is specifically configured to encrypt sensitive information in the target audio data by using a public key corresponding to the receiving client, and obtain the encrypted audio data.
Fig. 10 is a schematic structural diagram of another audio data processing apparatus according to an embodiment of the present application, the basic principle and the technical effect of the apparatus are the same as those of the corresponding method embodiment, and for a brief description, the corresponding contents in the method embodiment may be referred to for the parts not mentioned in this embodiment. As shown in fig. 10, the apparatus may include:
a second sending module 1001, configured to send audio data to a server;
a second receiving module 1002, configured to receive the audio data that is sent by the server according to the audio data and encrypted by using the public key;
the decryption module 1003 is configured to decrypt the encrypted audio data by using the private key corresponding to the public key, and obtain the restored audio data.
Fig. 11 is a schematic structural diagram of another audio data processing apparatus according to an embodiment of the present application. As shown in fig. 11, the apparatus may further include:
a response module 1101, configured to respond to a registration request of a user, and obtain a user identifier;
the generating module 1102 is configured to generate a public key and a private key that are matched according to the user identifier.
Correspondingly, the second sending module 1001 is further configured to send registration information to the server, where the registration information includes: a user identification, and a corresponding public key.
Optionally, the registration information further includes: voiceprint information corresponding to the user identification; correspondingly, the second receiving module 1002 is further configured to receive a registration audio input by a user; and the second acquisition module is used for acquiring the voiceprint information corresponding to the user identification according to the registration audio.
The above-mentioned apparatus is used for executing the method provided by the foregoing embodiment, and the implementation principle and technical effect are similar, which are not described herein again.
These above modules may be one or more integrated circuits configured to implement the above methods, such as: one or more Application Specific Integrated Circuits (ASICs), or one or more microprocessors (DSPs), or one or more Field Programmable Gate Arrays (FPGAs), among others. For another example, when one of the above modules is implemented in the form of a processing element scheduler code, the processing element may be a general-purpose processor, such as a Central Processing Unit (CPU) or other processor capable of calling program code. For another example, these modules may be integrated together and implemented in the form of a system-on-a-chip (SOC).
Fig. 12 is a schematic structural diagram of an electronic device according to an embodiment of the present application. The electronic device can be a server or a client. If the electronic device is a server, the steps of the methods of fig. 1-3 may be executed; if the electronic device is a client, the steps of the methods of fig. 4-5 may be performed. As shown in fig. 12, the electronic device may include: the electronic device comprises a processor 1201, a storage medium 1202 and a bus 1203, wherein the storage medium 1202 stores machine-readable instructions executable by the processor 1201, when the electronic device is operated, the processor 1201 and the storage medium 1202 communicate through the bus 1203, and the processor 1201 executes the machine-readable instructions to execute the steps of the above method embodiment. The specific implementation and technical effects are similar, and are not described herein again.
Optionally, the present application further provides a storage medium, on which a computer program is stored, and when the computer program is executed by a processor, the computer program performs the steps of the above method embodiments. The specific implementation and technical effects are similar, and are not described herein again.
In the several embodiments provided in the present application, it should be understood that the disclosed apparatus and method may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the units is only one logical division, and other divisions may be realized in practice, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, or in a form of hardware plus a software functional unit.
The integrated unit implemented in the form of a software functional unit may be stored in a computer readable storage medium. The software functional unit is stored in a storage medium and includes several instructions for enabling a computer device (which may be a personal computer, a server, or a network device) or a processor (processor) to perform some steps of the methods according to the embodiments of the present application. And the aforementioned storage medium includes: a U disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
It is noted that, in this document, relational terms such as "first" and "second," and the like, may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
The above description is only a preferred embodiment of the present application and is not intended to limit the present application, and various modifications and changes may be made by those skilled in the art. Any modification, equivalent replacement, improvement and the like made within the spirit and principle of the present application shall be included in the protection scope of the present application. It should be noted that: like reference numbers and letters refer to like items in the following figures, and thus, once an item is defined in one figure, it need not be further defined and explained in subsequent figures. The above description is only a preferred embodiment of the present application and is not intended to limit the present application, and various modifications and changes may be made by those skilled in the art. Any modification, equivalent replacement, improvement and the like made within the spirit and principle of the present application shall be included in the protection scope of the present application.

Claims (10)

1. A method of audio data processing, the method comprising:
receiving audio data transmitted by a client;
acquiring sensitive information in the audio data by adopting a preset algorithm;
encrypting the sensitive information by using a public key corresponding to the receiving client to obtain encrypted audio data, wherein the public key is paired with a private key of the client;
and sending the encrypted audio data to the client.
2. The method according to claim 1, wherein the obtaining sensitive information in the audio data by using a preset algorithm comprises:
converting the audio data to obtain corresponding text data;
and identifying sensitive information from the text data by adopting a preset algorithm.
3. The method of claim 1, wherein before receiving the audio data transmitted by the client, the method further comprises:
receiving registration information sent by the client, wherein the registration information comprises: user identification and the corresponding public key.
4. The method of claim 3, wherein the registration information further comprises: voiceprint information corresponding to the user identification;
after receiving the audio data transmitted by the client, the method further includes:
and separating target audio data and other audio data corresponding to the user identification in the audio data according to the user identification carried by the audio data and the voiceprint information corresponding to the user identification.
5. The method of claim 4, wherein the encrypting the sensitive information with the public key corresponding to the receiving client to obtain the encrypted audio data comprises:
and encrypting the sensitive information in the target audio data by using the public key corresponding to the receiving client to obtain the encrypted audio data.
6. A method of audio data processing, the method comprising:
sending the audio data to a server;
receiving the audio data which is sent by the server according to the audio data and encrypted by adopting a public key;
and decrypting the encrypted audio data by using a private key corresponding to the public key to obtain restored audio data.
7. The method of claim 6, further comprising:
responding to a registration request of a user, and acquiring a user identifier;
generating the public key and the private key which are matched according to the user identification;
sending registration information to the server, the registration information comprising: user identification and the corresponding public key.
8. The method of claim 7, wherein the registration information further comprises: voiceprint information corresponding to the user identification; the method further comprises the following steps:
receiving registration audio input by a user;
and acquiring voiceprint information corresponding to the user identification according to the registered audio.
9. An audio data processing apparatus, characterized in that the apparatus comprises:
the first receiving module is used for receiving the audio data transmitted by the client;
the first acquisition module is used for acquiring sensitive information in the audio data by adopting a preset algorithm;
the encryption module encrypts the sensitive information by using a public key corresponding to the receiving client to obtain encrypted audio data, wherein the public key is paired with a private key of the client;
and the first sending module is used for sending the encrypted audio data to the client.
10. An electronic device, comprising: a processor, a storage medium and a bus, the storage medium storing machine-readable instructions executable by the processor, the processor and the storage medium communicating via the bus when the electronic device is operating, the processor executing the machine-readable instructions to perform the steps of the audio data processing method according to any one of claims 1 to 8.
CN202010728523.3A 2020-07-24 2020-07-24 Audio data processing method and device and electronic equipment Pending CN111832075A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010728523.3A CN111832075A (en) 2020-07-24 2020-07-24 Audio data processing method and device and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010728523.3A CN111832075A (en) 2020-07-24 2020-07-24 Audio data processing method and device and electronic equipment

Publications (1)

Publication Number Publication Date
CN111832075A true CN111832075A (en) 2020-10-27

Family

ID=72925471

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010728523.3A Pending CN111832075A (en) 2020-07-24 2020-07-24 Audio data processing method and device and electronic equipment

Country Status (1)

Country Link
CN (1) CN111832075A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113033191A (en) * 2021-03-30 2021-06-25 上海思必驰信息科技有限公司 Voice data processing method, electronic device and computer readable storage medium
CN113395279A (en) * 2021-06-11 2021-09-14 上海明略人工智能(集团)有限公司 Data encryption method and device, audio acquisition equipment and electronic equipment
CN114301773A (en) * 2021-12-29 2022-04-08 深圳市联洲国际技术有限公司 Configuration method of network equipment, device thereof and electronic equipment

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103916725A (en) * 2014-03-27 2014-07-09 上海华博信息服务有限公司 Bluetooth headset
CN104517068A (en) * 2014-12-31 2015-04-15 华为技术有限公司 Audio file processing method and equipment
CN106604268A (en) * 2015-10-15 2017-04-26 中兴通讯股份有限公司 Voice encryption method and system and terminal
CN107295506A (en) * 2016-03-31 2017-10-24 宇龙计算机通信科技(深圳)有限公司 A kind of method of speech processes, device and terminal
CN108667608A (en) * 2017-03-28 2018-10-16 阿里巴巴集团控股有限公司 The guard method of data key, device and system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103916725A (en) * 2014-03-27 2014-07-09 上海华博信息服务有限公司 Bluetooth headset
CN104517068A (en) * 2014-12-31 2015-04-15 华为技术有限公司 Audio file processing method and equipment
CN106604268A (en) * 2015-10-15 2017-04-26 中兴通讯股份有限公司 Voice encryption method and system and terminal
CN107295506A (en) * 2016-03-31 2017-10-24 宇龙计算机通信科技(深圳)有限公司 A kind of method of speech processes, device and terminal
CN108667608A (en) * 2017-03-28 2018-10-16 阿里巴巴集团控股有限公司 The guard method of data key, device and system

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
任萍萍: "《智能客服机器人》", 31 August 2017, 成都时代出版社, pages: 163 - 164 *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113033191A (en) * 2021-03-30 2021-06-25 上海思必驰信息科技有限公司 Voice data processing method, electronic device and computer readable storage medium
CN113395279A (en) * 2021-06-11 2021-09-14 上海明略人工智能(集团)有限公司 Data encryption method and device, audio acquisition equipment and electronic equipment
CN114301773A (en) * 2021-12-29 2022-04-08 深圳市联洲国际技术有限公司 Configuration method of network equipment, device thereof and electronic equipment

Similar Documents

Publication Publication Date Title
US11196540B2 (en) End-to-end secure operations from a natural language expression
US10446134B2 (en) Computer-implemented system and method for identifying special information within a voice recording
CN111832075A (en) Audio data processing method and device and electronic equipment
CN111052230B (en) Speech activated selective memory for speech capture device
CN101228770B (en) Systems and method for secure delivery of files to authorized recipients
US11748512B2 (en) Protecting client personal data from customer service agents
CN106709280A (en) Method, client and server for processing information
JP7123871B2 (en) Identity authentication method, identity authentication device, electronic device and computer-readable storage medium
JP2018522303A (en) Account addition method, terminal, server, and computer storage medium
CN106713111B (en) Processing method for adding friends, terminal and server
US20210303724A1 (en) Masking personal information in audio recordings
DK3176779T3 (en) SYSTEMS AND METHODS FOR SENSITIVE AUDIO ZONE RANGE
CN113571048B (en) Audio data detection method, device, equipment and readable storage medium
CN104517068A (en) Audio file processing method and equipment
US20220321698A1 (en) Emergency communication system with contextual snippets
CN113162770A (en) Online signature method and system
CN113571068A (en) Method and device for voice data encryption, electronic equipment and readable storage medium
Sruti et al. Crime Awareness and Registration System Using Chatbot
WO2017206251A1 (en) Method and device for freezing application
JP6688688B2 (en) Secret information analysis system and secret information analysis method
US10764060B1 (en) Systems and methods for authenticating a multimedia stream
CN110084014A (en) Data inputting method, device, computer equipment and storage medium
CN113536257B (en) Multi-party conference admission method and system based on block chain
CN113327591B (en) Voice processing method and device
CN115665119B (en) Method and device for transmitting 3D printing data based on web service

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination