CN113395279A - Data encryption method and device, audio acquisition equipment and electronic equipment - Google Patents

Data encryption method and device, audio acquisition equipment and electronic equipment Download PDF

Info

Publication number
CN113395279A
CN113395279A CN202110653619.2A CN202110653619A CN113395279A CN 113395279 A CN113395279 A CN 113395279A CN 202110653619 A CN202110653619 A CN 202110653619A CN 113395279 A CN113395279 A CN 113395279A
Authority
CN
China
Prior art keywords
audio
data
encrypted
encryption
audio data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110653619.2A
Other languages
Chinese (zh)
Inventor
丁浩
陈爽
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Minglue Artificial Intelligence Group Co Ltd
Original Assignee
Shanghai Minglue Artificial Intelligence Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Minglue Artificial Intelligence Group Co Ltd filed Critical Shanghai Minglue Artificial Intelligence Group Co Ltd
Priority to CN202110653619.2A priority Critical patent/CN113395279A/en
Publication of CN113395279A publication Critical patent/CN113395279A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption

Abstract

The application provides a method and a device for data encryption, audio acquisition equipment and electronic equipment, wherein the audio acquisition equipment comprises: an audio acquisition device main body; the microphone array is arranged in the audio acquisition equipment main body and is used for acquiring the audio data of a wearer and/or non-wearer; the encryption module is arranged in the audio acquisition equipment main body and connected with the microphone array and is used for encrypting the audio data acquired by the microphone array in an asymmetric encryption manner; and the memory is arranged in the audio acquisition equipment main body, is connected with the encryption module and is used for storing the audio data encrypted by the encryption module. By the method and the device, the problem that the key data in the audio file are exposed after the audio file is illegally acquired in the related art is solved.

Description

Data encryption method and device, audio acquisition equipment and electronic equipment
Technical Field
The present application relates to the field of data processing, and in particular, to a method and an apparatus for data encryption, an audio acquisition device, and an electronic device.
Background
At present, for front-end audio acquisition equipment in a specific application scene, the storage safety of audio data is very critical, and according to different use scenes, data needs to be kept secret to workers (acquired persons, data processing persons, data analysis persons and the like) on a data link to different degrees. Therefore, in addition to performing authority control on the data processing flow, audio data needs to be protected from the source in the data acquisition process.
In the related art, a part of the recording pen devices are encrypted by setting a password for an audio file system, and the recording system can be accessed only when a correct file system password is input. The flow of related art authentication and encryption is shown in fig. 1, wherein in the encryption system in fig. 1, a software authentication method is used for encryption, and the file itself is not usually encrypted, and if a file storage device (such as a hard disk, a memory chip, and a memory card) in the device is directly taken out and an audio file is read out by a reader/writer, the encryption method is disabled; meanwhile, there are many hidden dangers in the storage of the key, for example, many existing schemes store the key and the data in the same storage device, and once the storage device is illegally disassembled, the key and the data are exposed at the same time.
Therefore, the related art has a problem that the key data in the audio file is exposed after the audio file is illegally acquired.
Disclosure of Invention
The application provides a data encryption method and device, audio acquisition equipment and electronic equipment, and aims to at least solve the problem that in the related art, after an audio file is illegally acquired, the key data in the audio file is exposed.
According to another aspect of the embodiments of the present application, there is also provided a method for encrypting data, the method being applied to an audio acquisition device, the method including:
acquiring audio data to be encrypted;
encrypting the audio data by using an encryption public key, wherein the encryption public key is obtained by an encryption module in the audio acquisition equipment by using an asymmetric encryption mode;
and storing the encrypted public key and the encrypted audio data in a memory of a local database of the audio acquisition equipment.
Optionally, before the obtaining of the audio data to be encrypted, the method further includes:
acquiring a control program of the audio acquisition equipment;
and programming the control program, and adding the programmed control program into the audio acquisition equipment, wherein the programming is used for indicating the encryption module to generate a key pair by using the asymmetric encryption mode, the key pair comprises an encryption public key and a decryption private key, and the encryption public key is different from the decryption private key.
Optionally, after storing the encrypted public key and the encrypted audio data in a memory of a local database of the audio capture device, the method further comprises:
setting the decryption private key not to be stored in a memory of a local database of the audio acquisition device.
Optionally, after the acquiring the control program of the audio acquisition device, the method further includes:
updating the control program into an application program, wherein the application program is used for collecting the audio data;
and acquiring the audio data by using the application program.
Optionally, after storing the encrypted public key and the encrypted audio data in a memory of a local database of the audio capture device, the method further comprises:
receiving a data transmission instruction, wherein the data transmission instruction is used for instructing the transmission of the encrypted audio data;
and under the condition that the encrypted audio data meet the preset transmission condition, responding to the data transmission instruction, and transmitting the encrypted audio data to a server through a specified data interface, wherein the specified data interface provides a transmission channel for transmitting the encrypted audio data to the server.
According to another aspect of the embodiments of the present application, there is also provided an apparatus for encrypting data, the apparatus including:
a first acquisition unit configured to acquire audio data to be encrypted;
the encryption unit is used for encrypting the audio data by using an encryption public key, wherein the encryption public key is obtained by an encryption module in the audio acquisition equipment by using an asymmetric encryption mode;
and the storage unit is used for storing the encrypted public key and the encrypted audio data in a memory of a local database of the audio acquisition equipment.
Optionally, the apparatus further comprises:
a second obtaining unit, configured to obtain a control program of the audio acquisition device before obtaining the audio data to be encrypted;
and the programming unit is used for programming the control program and adding the programmed control program into the audio acquisition equipment, wherein the programming is used for indicating the encryption module to generate a key pair by using the asymmetric encryption mode, the key pair comprises an encryption public key and a decryption private key, and the encryption public key is different from the decryption private key.
Optionally, the apparatus further comprises:
and the setting unit is used for setting the decryption private key not to be stored in the memory of the local database of the audio acquisition equipment after the encrypted public key and the encrypted audio data are stored in the memory of the local database of the audio acquisition equipment.
Optionally, the apparatus further comprises:
the updating unit is used for updating the control program into an application program after the control program of the audio acquisition equipment is acquired, wherein the application program is used for acquiring the audio data;
and the third acquisition unit is used for acquiring the audio data by using the application program.
Optionally, the apparatus further comprises:
the receiving unit is used for receiving a data transmission instruction after the encrypted public key and the encrypted audio data are stored in a memory of a local database of the audio acquisition equipment, wherein the data transmission instruction is used for indicating the transmission of the encrypted audio data;
and the transmission unit is used for responding to the data transmission instruction and transmitting the encrypted audio data to a server through a specified data interface under the condition that the encrypted audio data meets the preset transmission condition, wherein the specified data interface provides a transmission channel for transmitting the encrypted audio data to the server.
According to an aspect of an embodiment of the present application, there is provided an audio acquisition device that performs data encryption by using the data encryption method in the embodiment of the present application, the audio acquisition device including:
an audio acquisition device main body;
a microphone array mounted inside the audio capture device body, the microphone array for capturing wearer and/or non-wearer audio data;
the encryption module is installed in the audio acquisition equipment main body and connected with the microphone array, and the encryption module is used for encrypting the audio data acquired by the microphone array in an asymmetric encryption manner;
the memory is installed in the audio acquisition equipment main body, connected with the encryption module and used for storing the audio data encrypted by the encryption module.
Optionally, the audio capture device further comprises:
the data uploading device comprises an appointed data interface, the appointed data interface is matched with a device interface of the data uploading device, the appointed data interface is located on the outer surface of the main body of the audio collecting device, and the data uploading device is used for transmitting the audio data encrypted by the encryption module to a server through the appointed data interface.
According to another aspect of the embodiments of the present application, there is also provided an electronic device, including a processor, a communication interface, a memory, and a communication bus, where the processor, the communication interface, and the memory communicate with each other through the communication bus; wherein the memory is used for storing the computer program; a processor for performing the method steps of data encryption in any of the above embodiments by running the computer program stored on the memory.
According to a further aspect of the embodiments of the present application, there is also provided a computer-readable storage medium, in which a computer program is stored, wherein the computer program is configured to perform the method steps of data encryption in any of the above embodiments when the computer program is executed.
This application can be applied to smart machine technical field and carry out the equipment automation, in this application embodiment, adopts an audio acquisition equipment, includes in this audio acquisition equipment: an audio acquisition device main body; a microphone array mounted inside the audio capture device body, the microphone array for capturing wearer and/or non-wearer audio data; the encryption module is installed in the audio acquisition equipment main body and connected with the microphone array, and the encryption module is used for encrypting the audio data acquired by the microphone array in an asymmetric encryption manner; the memory is installed in the audio acquisition equipment main body, connected with the encryption module and used for storing the audio data encrypted by the encryption module. The encryption module is added in the audio acquisition equipment, when the acquired audio data is encrypted, the encryption module is used for asymmetrically encrypting the audio data, and because a key used for decryption is not stored in the audio acquisition equipment, the usable audio data cannot be obtained after the audio acquisition equipment is illegally acquired, so that the safety of the audio acquisition equipment is improved, the purpose of preventing data leakage is achieved, and the problem that the key data in the audio file are exposed after the audio file is illegally acquired in the related art is solved.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the invention and together with the description, serve to explain the principles of the invention.
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, and it is obvious for those skilled in the art that other drawings can be obtained according to the drawings without inventive exercise.
FIG. 1 is a flow diagram illustrating a related art authenticated encryption according to an embodiment of the invention;
FIG. 2 is a simplified schematic diagram of an alternative audio capture device according to an embodiment of the present invention;
FIG. 3 is a schematic flow chart diagram illustrating an alternative method for data encryption according to an embodiment of the present application;
FIG. 4 is a schematic overall flow chart diagram of an alternative method for data encryption according to an embodiment of the present application;
FIG. 5 is a block diagram of an alternative apparatus for data encryption according to an embodiment of the present application;
fig. 6 is a block diagram of an alternative electronic device according to an embodiment of the present application.
Detailed Description
In order to make the technical solutions better understood by those skilled in the art, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only partial embodiments of the present application, but not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
It should be noted that the terms "first," "second," and the like in the description and claims of this application and in the drawings described above are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used is interchangeable under appropriate circumstances such that the embodiments of the application described herein are capable of operation in sequences other than those illustrated or described herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
For the audio acquisition device of the front end, the storage safety of the audio data is extremely critical. In the related art, encryption is performed by software authentication, and at this time, the key and the data are stored in the same storage device, and once the storage device is illegally disassembled, the key and the data are simultaneously exposed. In order to solve the above problem, an embodiment of the present application provides an audio acquisition apparatus, including:
an audio acquisition device main body;
the microphone array is arranged in the audio acquisition equipment main body and is used for acquiring the audio data of a wearer and/or non-wearer;
the encryption module is arranged in the audio acquisition equipment main body and connected with the microphone array and is used for encrypting the audio data acquired by the microphone array in an asymmetric encryption manner;
and the memory is arranged in the audio acquisition equipment main body, is connected with the encryption module and is used for storing the audio data encrypted by the encryption module.
Optionally, as shown in fig. 2, an embodiment of the present application provides an audio collecting device, where the audio collecting device may be a recording device, the audio collecting device includes an audio collecting device main body 1, a microphone array 2 is installed inside the audio collecting device main body 1, and audio data of a wearer may be collected by the microphone array 2, and audio data of a non-wearer may also be collected, where the audio data of the non-wearer includes: the voice of the interlocutor with the wearer, the ambient human voice, noise, etc. Since the microphone array 2 is connected to the encryption module 3 in the audio acquisition device body 1, audio data is transmitted into the encryption module 3 through a connection line (or a wireless connection, such as wifi), wherein the encryption module 3 may be an encryption chip or the like, and the encryption module 3 encrypts the audio data in an asymmetric encryption manner after receiving the audio data.
It should be noted that the asymmetric encryption algorithm requires two keys: a public key (public key for short) and a private key (private key for short). The public key and the private key are a pair, and if data is encrypted by the public key, the data can be decrypted only by the corresponding private key.
A memory 4 is further arranged in the audio acquisition device body 1, the memory 4 is used for storing the audio data encrypted by the encryption module 3, wherein the memory 4 is connected with the encryption module 3. The connection may be a wired connection as shown in fig. 2, or may be a wireless connection.
In this embodiment, an audio capturing device is adopted, and the audio capturing device includes: an audio acquisition device main body; the microphone array is arranged in the audio acquisition equipment main body and is used for acquiring the audio data of a wearer and/or non-wearer; the encryption module is arranged in the audio acquisition equipment main body and connected with the microphone array and is used for encrypting the audio data acquired by the microphone array in an asymmetric encryption manner; and the memory is arranged in the audio acquisition equipment main body, is connected with the encryption module and is used for storing the audio data encrypted by the encryption module. The encryption module is added in the audio acquisition equipment, when the acquired audio data is encrypted, the encryption module is used for asymmetrically encrypting the audio data, and because a key used for decryption is not stored in the audio acquisition equipment, the usable audio data cannot be obtained after the audio acquisition equipment is illegally acquired, so that the safety of the audio acquisition equipment is improved, the purpose of preventing data leakage is achieved, and the problem that the key data in the audio file are exposed after the audio file is illegally acquired in the related art is solved.
As an alternative embodiment, the audio capturing device further comprises:
the designated data interface is matched with the equipment interface of the data uploading equipment, and the designated data interface is positioned on the outer surface of the main body of the audio acquisition equipment, wherein the data uploading equipment is used for transmitting the audio data encrypted by the encryption module to the server through the designated data interface.
Optionally, in this embodiment of the application, a specific data interface is installed on an outer surface of the main body of the audio acquisition device, the specific data interface is not a plug-and-play physical interface, the specific data interface is adapted to the device interface of the data uploading device, the audio acquisition device itself does not provide the audio data display and play function, and the audio data encrypted by the encryption module can only be transmitted to the server through the specific data interface.
In this application embodiment, set up appointed data interface at audio acquisition equipment main part surface, like this, ordinary user can't derive audio data through modes such as being connected to PC end or cell-phone end with audio acquisition equipment, strengthens audio data security.
According to another aspect of the embodiments of the present application, there is also provided a method for encrypting data, the method being applied to an audio acquisition device, as shown in fig. 3, and the method including:
step S301, obtaining audio data to be encrypted;
step S302, encrypting the audio data by using an encryption public key, wherein the encryption public key is obtained by an encryption module in the audio acquisition equipment by using an asymmetric encryption mode;
step S303, storing the encrypted public key and the encrypted audio data in a memory of a local database of the audio acquisition device.
Optionally, the audio acquisition device acquires audio data to be encrypted, where the manner of acquiring the audio data to be encrypted may be a method provided as shown in fig. 4: microphone data is collected with a microphone and taken as audio data to be encrypted (i.e., raw data in fig. 4).
The audio acquisition equipment is provided with an encryption module which can carry out asymmetric encryption algorithm on received audio data, namely, an encryption public key in the asymmetric encryption algorithm is used for encrypting the audio data, and then the encryption public key and the encrypted audio data are stored in a memory of a local database of the audio acquisition equipment, so that after the audio acquisition equipment is illegally intercepted, only the encryption public key and the encrypted audio data can be obtained, but a decryption private key cannot be obtained.
In the embodiment of the application, the hardware encryption module is adopted to carry out asymmetric encryption on the acquired audio data to be encrypted, the encryption operation speed is higher, the key used for decryption is not stored in the audio acquisition equipment, the safety of the audio acquisition equipment is improved, and the condition that the audio data is leaked when the audio acquisition equipment is illegally acquired and cracked is prevented.
As an alternative embodiment, before obtaining the audio data to be encrypted, the method further comprises:
acquiring a control program of the audio acquisition equipment;
and programming the control program, and adding the programmed control program into the audio acquisition equipment, wherein the programming is used for indicating the encryption module to generate a key pair by using the asymmetric encryption mode, the key pair comprises an encryption public key and a decryption private key, and the encryption public key is different from the decryption private key.
Optionally, after the audio acquisition device is produced and assembled, a control program of the audio acquisition device is subjected to initial programming (or programming), the program is compiled to form an HEX or BIN file, and then the program is written into a single chip of the audio acquisition device, where the programming is used to instruct an encryption module to generate a key pair by using an asymmetric encryption algorithm, where the key pair encrypts a public key and a decryption private key, and the encryption public key is different from the decryption private key.
As shown in fig. 4, in the embodiment of the application, an encrypted public key generated by an encryption module by using an asymmetric encryption algorithm may be stored in a storage system of an audio acquisition device, and then when audio data is encrypted, the encrypted public key is read from the storage system, and then encryption operation is performed, and then the encrypted audio data is stored in the storage system.
As an alternative embodiment, after storing the encrypted public key and the encrypted audio data in the memory of the local database of the audio capture device, the method further comprises:
the private decryption key is set not to be stored in the memory of the local database of the audio acquisition device.
Optionally, in this embodiment of the present application, the decryption private key is not stored in the database memory of the audio acquisition device, as shown in fig. 4, in the storage system in fig. 4, only the encryption public key is stored, when the audio data is encrypted, the audio data is also encrypted by using the encryption public key, and the decryption private key is not stored in the storage system. It should be noted that the decryption private key may be stored on the cloud server, the personal PC, the mobile hard disk, and the like, as long as the decryption private key is not stored in the data storage of the audio acquisition device, the embodiment of the present application does not specifically limit the storage location of the decryption private key.
In the embodiment of the application, as asymmetric encryption is adopted, the public key for encryption is stored in the audio acquisition equipment during encryption, and the private key for decryption is not stored in the audio acquisition equipment, so that the problem that the private key for decryption is obtained by cracking program logic of the reading equipment does not exist.
As an alternative embodiment, after acquiring the control program of the audio acquisition device, the method further includes:
updating the control program into an application program, wherein the application program is used for collecting audio data;
and acquiring audio data by using the application program.
Optionally, the embodiment of the present application updates the control program in the audio acquisition device to an application program that can acquire audio data, and then acquires the audio data by using the application program in the microphone (i.e., the microphone array).
As an alternative embodiment, after storing the encrypted public key and the encrypted audio data in the memory of the local database of the audio acquisition device, the method further comprises:
receiving a data transmission instruction, wherein the data transmission instruction is used for instructing the transmission of encrypted audio data;
and under the condition that the encrypted audio data meet the preset transmission condition, responding to a data transmission instruction, and transmitting the encrypted audio data to the server through the specified data interface, wherein the specified data interface provides a transmission channel for transmitting the encrypted audio data to the server.
Optionally, since the audio acquisition device itself does not provide the audio data display and play functions, the encrypted audio data can only be uploaded to the server through the specific protocol interface. Therefore, in the embodiment of the application, a designated data interface is installed on the outer surface of the audio acquisition device, and the designated data interface can transmit the encrypted audio data to the server under the condition that the encrypted audio data meets the preset transmission condition, so that the designated data interface provides a transmission channel for the transmission of the audio data.
In the embodiment of the application, due to the fact that the specified data interface is provided, a common user cannot derive the audio data by connecting the audio acquisition equipment to a PC (personal computer) end or a mobile phone end, and the like, only under the condition that the encrypted audio data meet the preset transmission condition, the data transmission instruction is responded, the encrypted audio data are transmitted to the server through the specified data interface, and the safety of the audio data is enhanced.
According to another aspect of the embodiments of the present application, there is also provided an apparatus for data encryption, which is used for implementing the above method for data encryption. Fig. 5 is a block diagram of an alternative data encryption apparatus according to an embodiment of the present application, and as shown in fig. 5, the apparatus may include:
a first obtaining unit 501, configured to obtain audio data to be encrypted;
the encryption unit 502 is configured to encrypt the audio data by using an encryption public key, where the encryption public key is obtained by an encryption module in the audio acquisition device by using an asymmetric encryption manner;
a storage unit 503, configured to store the encrypted public key and the encrypted audio data in a memory of a local database of the audio acquisition apparatus.
It should be noted that the first obtaining unit 501 in this embodiment may be configured to execute the step S301, the encrypting unit 502 in this embodiment may be configured to execute the step S302, and the storing unit 503 in this embodiment may be configured to execute the step S303.
Through the module, this application increases an encryption module in audio acquisition equipment, when encrypting the audio data who gathers, utilize this encryption module to carry out asymmetric encryption to audio data, because the key that the deciphering used does not keep in audio acquisition equipment, after audio acquisition equipment is obtained by the illegal, can't obtain usable audio data, thereby can realize having increased audio acquisition equipment's security, prevent the purpose of revealing of data, and then solved exist among the correlation technique when the audio file is obtained by the illegal back, there is the problem of the risk of being exposed in the key data among the audio file.
As an alternative embodiment, the apparatus further comprises:
the second acquisition unit is used for acquiring a control program of the audio acquisition equipment before acquiring the audio data to be encrypted;
and the programming unit is used for programming the control program and adding the programmed control program into the audio acquisition equipment, wherein the programming is used for indicating the encryption module to generate a key pair by using the asymmetric encryption mode, the key pair comprises an encryption public key and a decryption private key, and the encryption public key is different from the decryption private key.
As an alternative embodiment, the apparatus further comprises:
and the setting unit is used for setting the decryption private key not to be stored in the memory of the local database of the audio acquisition equipment after the encrypted public key and the encrypted audio data are stored in the memory of the local database of the audio acquisition equipment.
As an alternative embodiment, the apparatus further comprises:
the updating unit is used for updating the control program into an application program after the control program of the audio acquisition equipment is acquired, wherein the application program is used for acquiring audio data;
and a third acquisition unit for acquiring the audio data by using the application program.
As an alternative embodiment, the apparatus further comprises:
the receiving unit is used for storing the encrypted public key and the encrypted audio data in a memory of a local database of the audio acquisition equipment and then receiving a data transmission instruction, wherein the data transmission instruction is used for indicating the transmission of the encrypted audio data;
and the transmission unit is used for responding to a data transmission instruction and transmitting the encrypted audio data to the server through the specified data interface under the condition that the encrypted audio data meets the preset transmission condition, wherein the specified data interface provides a transmission channel for transmitting the encrypted audio data to the server.
It should be noted here that the modules described above are the same as the examples and application scenarios implemented by the corresponding steps, but are not limited to the disclosure of the above embodiments.
According to another aspect of the embodiments of the present application, there is also provided an electronic device for implementing the above-mentioned data encryption method, where the electronic device may be a server, a terminal, or a combination thereof.
Fig. 6 is a block diagram of an alternative electronic device according to an embodiment of the present application, as shown in fig. 6, including a processor 601, a communication interface 602, a memory 603, and a communication bus 604, where the processor 601, the communication interface 602, and the memory 603 complete communication with each other through the communication bus 604, where,
a memory 603 for storing a computer program;
the processor 601, when executing the computer program stored in the memory 603, implements the following steps:
s1, acquiring audio data to be encrypted;
s2, encrypting the audio data by using an encryption public key, wherein the encryption public key is obtained by an encryption module in the audio acquisition equipment by using an asymmetric encryption mode;
and S3, storing the encrypted public key and the encrypted audio data in a memory of a local database of the audio acquisition equipment.
Alternatively, in this embodiment, the communication bus may be a PCI (Peripheral Component Interconnect) bus, an EISA (Extended Industry Standard Architecture) bus, or the like. The communication bus may be divided into an address bus, a data bus, a control bus, etc. For ease of illustration, only one thick line is shown in FIG. 6, but this is not intended to represent only one bus or type of bus.
The communication interface is used for communication between the electronic equipment and other equipment.
The memory may include RAM, and may also include non-volatile memory (non-volatile memory), such as at least one disk memory. Alternatively, the memory may be at least one memory device located remotely from the processor.
As an example, as shown in fig. 6, the memory 603 may include, but is not limited to, the first obtaining unit 501, the encrypting unit 502, and the storing unit 503 in the apparatus for encrypting data. In addition, the device may further include, but is not limited to, other module units in the above-mentioned data encryption device, which is not described in detail in this example.
The processor may be a general-purpose processor, and may include but is not limited to: a CPU (Central Processing Unit), an NP (Network Processor), and the like; but also a DSP (Digital Signal Processing), an ASIC (Application Specific Integrated Circuit), an FPGA (Field Programmable Gate Array) or other Programmable logic device, discrete Gate or transistor logic device, discrete hardware component.
In addition, the electronic device further includes: and the display is used for displaying the data encryption result.
Optionally, the specific examples in this embodiment may refer to the examples described in the above embodiments, and this embodiment is not described herein again.
It can be understood by those skilled in the art that the structure shown in fig. 6 is only an illustration, and the device implementing the above data encryption method may be an audio acquisition device, and the audio acquisition device may be an audio acquisition device such as a smart phone (e.g., an Android phone, an iOS phone, etc.), a tablet computer, a palm computer, a Mobile Internet Device (MID), a PAD, and the like. Fig. 6 is a diagram illustrating a structure of the electronic device. For example, the audio capture device may also include more or fewer components (e.g., network interfaces, display devices, etc.) than shown in FIG. 6, or have a different configuration than shown in FIG. 6.
Those skilled in the art will appreciate that all or part of the steps in the methods of the above embodiments may be implemented by a program that instructs hardware associated with the audio acquisition device, where the program may be stored in a computer-readable storage medium, where the storage medium may include: flash disk, ROM, RAM, magnetic or optical disk, and the like.
According to still another aspect of an embodiment of the present application, there is also provided a storage medium. Alternatively, in the present embodiment, the storage medium described above may be used for program codes of a method of performing data encryption.
Optionally, in this embodiment, the storage medium may be located on at least one of a plurality of network devices in a network shown in the above embodiment.
Optionally, in this embodiment, the storage medium is configured to store program code for performing the following steps:
s1, acquiring audio data to be encrypted;
s2, encrypting the audio data by using an encryption public key, wherein the encryption public key is obtained by an encryption module in the audio acquisition equipment by using an asymmetric encryption mode;
and S3, storing the encrypted public key and the encrypted audio data in a memory of a local database of the audio acquisition equipment.
Optionally, the specific example in this embodiment may refer to the example described in the above embodiment, which is not described again in this embodiment.
Optionally, in this embodiment, the storage medium may include, but is not limited to: various media capable of storing program codes, such as a U disk, a ROM, a RAM, a removable hard disk, a magnetic disk, or an optical disk.
According to yet another aspect of an embodiment of the present application, there is also provided a computer program product or a computer program comprising computer instructions stored in a computer readable storage medium; the processor of the computer device reads the computer instructions from the computer readable storage medium, and the processor executes the computer instructions to cause the computer device to perform the method steps of data encryption in any of the above embodiments.
The above-mentioned serial numbers of the embodiments of the present application are merely for description and do not represent the merits of the embodiments.
The integrated unit in the above embodiments, if implemented in the form of a software functional unit and sold or used as a separate product, may be stored in the above computer-readable storage medium. Based on such understanding, the technical solution of the present application may be substantially implemented or contributed to by the prior art, or all or part of the technical solution may be embodied in the form of a software product, stored in a storage medium, including instructions for causing one or more computer devices (which may be personal computers, servers, or network devices, etc.) to execute all or part of the steps of the method for encrypting data of the embodiments of the present application.
In the above embodiments of the present application, the descriptions of the respective embodiments have respective emphasis, and for parts that are not described in detail in a certain embodiment, reference may be made to related descriptions of other embodiments.
In the several embodiments provided in the present application, it should be understood that the disclosed client may be implemented in other manners. The above-described embodiments of the apparatus are merely illustrative, and for example, a division of a unit is merely a division of a logic function, and an actual implementation may have another division, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, units or modules, and may be in an electrical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, and may also be distributed on a plurality of network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution provided in the embodiment.
In addition, functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The foregoing is only a preferred embodiment of the present application and it should be noted that those skilled in the art can make several improvements and modifications without departing from the principle of the present application, and these improvements and modifications should also be considered as the protection scope of the present application.

Claims (10)

1. A method for encrypting data, which is applied to an audio acquisition device, the method comprising:
acquiring audio data to be encrypted;
encrypting the audio data by using an encryption public key, wherein the encryption public key is obtained by an encryption module in the audio acquisition equipment by using an asymmetric encryption mode;
and storing the encrypted public key and the encrypted audio data in a memory of a local database of the audio acquisition equipment.
2. The method of claim 1, wherein prior to said obtaining the audio data to be encrypted, the method further comprises:
acquiring a control program of the audio acquisition equipment;
and programming the control program, and adding the programmed control program into the audio acquisition equipment, wherein the programming is used for indicating the encryption module to generate a key pair by using the asymmetric encryption mode, the key pair comprises an encryption public key and a decryption private key, and the encryption public key is different from the decryption private key.
3. The method of claim 2, wherein after storing the encrypted public key and the encrypted audio data in a memory of a local database of the audio capture device, the method further comprises:
setting the decryption private key not to be stored in a memory of a local database of the audio acquisition device.
4. The method of claim 2, wherein after the obtaining the control program for the audio capture device, the method further comprises:
updating the control program into an application program, wherein the application program is used for collecting the audio data;
and acquiring the audio data by using the application program.
5. The method of any of claims 1-4, wherein after storing the encrypted public key and the encrypted audio data in a memory of a local database of the audio capture device, the method further comprises:
receiving a data transmission instruction, wherein the data transmission instruction is used for instructing the transmission of the encrypted audio data;
and under the condition that the encrypted audio data meet the preset transmission condition, responding to the data transmission instruction, and transmitting the encrypted audio data to a server through a specified data interface, wherein the specified data interface provides a transmission channel for transmitting the encrypted audio data to the server.
6. An apparatus for encrypting data, the apparatus comprising:
a first acquisition unit configured to acquire audio data to be encrypted;
the encryption unit is used for encrypting the audio data by using an encryption public key, wherein the encryption public key is obtained by an encryption module in the audio acquisition equipment by using an asymmetric encryption mode;
and the storage unit is used for storing the encrypted public key and the encrypted audio data in a memory of a local database of the audio acquisition equipment.
7. An audio capture device, wherein the audio capture device performs data encryption using the data encryption method of claim 1, and wherein the audio capture device comprises:
an audio acquisition device main body;
a microphone array mounted inside the audio capture device body, the microphone array for capturing wearer and/or non-wearer audio data;
the encryption module is installed in the audio acquisition equipment main body and connected with the microphone array, and the encryption module is used for encrypting the audio data acquired by the microphone array in an asymmetric encryption manner;
the memory is installed in the audio acquisition equipment main body, connected with the encryption module and used for storing the audio data encrypted by the encryption module.
8. The audio capture device of claim 7, further comprising:
the data uploading device comprises an appointed data interface, the appointed data interface is matched with a device interface of the data uploading device, the appointed data interface is located on the outer surface of the main body of the audio collecting device, and the data uploading device is used for transmitting the audio data encrypted by the encryption module to a server through the appointed data interface.
9. An electronic device comprising a processor, a communication interface, a memory and a communication bus, wherein said processor, said communication interface and said memory communicate with each other via said communication bus,
the memory for storing a computer program;
the processor for performing the method steps of any one of claims 1 to 5 by running the computer program stored on the memory.
10. A computer-readable storage medium, in which a computer program is stored, wherein the computer program is configured to carry out the method steps of any one of claims 1 to 5 when executed.
CN202110653619.2A 2021-06-11 2021-06-11 Data encryption method and device, audio acquisition equipment and electronic equipment Pending CN113395279A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110653619.2A CN113395279A (en) 2021-06-11 2021-06-11 Data encryption method and device, audio acquisition equipment and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110653619.2A CN113395279A (en) 2021-06-11 2021-06-11 Data encryption method and device, audio acquisition equipment and electronic equipment

Publications (1)

Publication Number Publication Date
CN113395279A true CN113395279A (en) 2021-09-14

Family

ID=77620563

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110653619.2A Pending CN113395279A (en) 2021-06-11 2021-06-11 Data encryption method and device, audio acquisition equipment and electronic equipment

Country Status (1)

Country Link
CN (1) CN113395279A (en)

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140093083A1 (en) * 2012-09-28 2014-04-03 Saurabh Dadu System, device, and method for securing voice authentication and end-to-end speech interaction
CN104243166A (en) * 2014-09-05 2014-12-24 深圳市中兴移动通信有限公司 Recording encryption method and device
CN106034107A (en) * 2015-03-11 2016-10-19 西安酷派软件科技有限公司 Data processing method and device and intelligent electronic equipment
CN106059757A (en) * 2016-07-07 2016-10-26 北京信长城技术研究院 Audio and video monitoring device, data encryption and decryption method, and audio and video display device
CN108337676A (en) * 2018-03-08 2018-07-27 广州三星通信技术研究有限公司 encryption communication method and mobile terminal for mobile terminal
CN109151508A (en) * 2018-11-09 2019-01-04 北京京航计算通讯研究所 A kind of video encryption method
CN110446075A (en) * 2019-08-14 2019-11-12 杭州安恒信息技术股份有限公司 Encryption method and device, decryption method and device, electronic equipment
CN110781504A (en) * 2019-09-27 2020-02-11 深圳市大拿科技有限公司 Data protection method and related equipment
CN111444528A (en) * 2020-03-31 2020-07-24 海信视像科技股份有限公司 Data security protection method, device and storage medium
CN111586050A (en) * 2020-05-08 2020-08-25 上海明略人工智能(集团)有限公司 Audio file transmission method and device, storage medium and electronic equipment
CN111641630A (en) * 2020-05-28 2020-09-08 上海明略人工智能(集团)有限公司 Encrypted transmission method and device, electronic equipment and storage medium
CN111832075A (en) * 2020-07-24 2020-10-27 上海明略人工智能(集团)有限公司 Audio data processing method and device and electronic equipment

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140093083A1 (en) * 2012-09-28 2014-04-03 Saurabh Dadu System, device, and method for securing voice authentication and end-to-end speech interaction
CN104243166A (en) * 2014-09-05 2014-12-24 深圳市中兴移动通信有限公司 Recording encryption method and device
CN106034107A (en) * 2015-03-11 2016-10-19 西安酷派软件科技有限公司 Data processing method and device and intelligent electronic equipment
CN106059757A (en) * 2016-07-07 2016-10-26 北京信长城技术研究院 Audio and video monitoring device, data encryption and decryption method, and audio and video display device
CN108337676A (en) * 2018-03-08 2018-07-27 广州三星通信技术研究有限公司 encryption communication method and mobile terminal for mobile terminal
CN109151508A (en) * 2018-11-09 2019-01-04 北京京航计算通讯研究所 A kind of video encryption method
CN110446075A (en) * 2019-08-14 2019-11-12 杭州安恒信息技术股份有限公司 Encryption method and device, decryption method and device, electronic equipment
CN110781504A (en) * 2019-09-27 2020-02-11 深圳市大拿科技有限公司 Data protection method and related equipment
CN111444528A (en) * 2020-03-31 2020-07-24 海信视像科技股份有限公司 Data security protection method, device and storage medium
CN111586050A (en) * 2020-05-08 2020-08-25 上海明略人工智能(集团)有限公司 Audio file transmission method and device, storage medium and electronic equipment
CN111641630A (en) * 2020-05-28 2020-09-08 上海明略人工智能(集团)有限公司 Encrypted transmission method and device, electronic equipment and storage medium
CN111832075A (en) * 2020-07-24 2020-10-27 上海明略人工智能(集团)有限公司 Audio data processing method and device and electronic equipment

Similar Documents

Publication Publication Date Title
CN104125055B (en) Encryption and decryption method and electronic equipment
CN101098222B (en) Wireless communication system, wireless communication apparatus, and method of exchanging cryptography key between wireless communication apparatuses
JP6814147B2 (en) Terminals, methods, non-volatile storage media
US20160085974A1 (en) Secure transaction method from a non-secure terminal
US9130753B1 (en) Authentication using security device with electronic interface
JP2007336506A (en) Device for authentication using intrinsic random number generating element or pseudo random number generating element, authentication apparatus, and authentication method
CA3178204A1 (en) Secure messaging between cryptographic hardware modules
CN107506635B (en) Online function opening method for identity card, mobile phone, trusted terminal and verification server
US11159329B2 (en) Collaborative operating system
CN105678114B (en) A kind of method for previewing and device of photo
CN104751105A (en) Fingerprint data verification method, fingerprint data verification device, related equipment and system
CN105208028A (en) Data transmission method and related device and equipment
CN109005144B (en) Identity authentication method, equipment, medium and system
WO2017050152A1 (en) Password security system adopted by mobile apparatus and secure password entering method thereof
CN110659899B (en) Offline payment method, device and equipment
Cusack et al. Assessment of security vulnerabilities in wearable devices
CN109740319B (en) Digital identity verification method and server
CN108989331B (en) Use authentication method of data storage device, device and storage medium thereof
CN108540591B (en) Address book management method, address book management device and electronic equipment
CN114662083A (en) Authorization method and chip, terminal, electronic device and computer readable storage medium
CN106797381B (en) Communication adapter for user authentication
CN105279447A (en) Method and device for data encryption, and method and device for data decryption
US20150156173A1 (en) Communication system utilizing fingerprint information and use thereof
CN111314912A (en) WiFi configuration method and device, storage medium and electronic device
CN105610778A (en) Account registration method, account registration apparatus and terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination