CN113660658A - Audio data protection method and device and voice equipment - Google Patents

Audio data protection method and device and voice equipment Download PDF

Info

Publication number
CN113660658A
CN113660658A CN202110887211.1A CN202110887211A CN113660658A CN 113660658 A CN113660658 A CN 113660658A CN 202110887211 A CN202110887211 A CN 202110887211A CN 113660658 A CN113660658 A CN 113660658A
Authority
CN
China
Prior art keywords
risk
audio data
interception
sampling
eavesdropping
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110887211.1A
Other languages
Chinese (zh)
Inventor
张文华
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xian Wanxiang Electronics Technology Co Ltd
Original Assignee
Xian Wanxiang Electronics Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xian Wanxiang Electronics Technology Co Ltd filed Critical Xian Wanxiang Electronics Technology Co Ltd
Priority to CN202110887211.1A priority Critical patent/CN113660658A/en
Publication of CN113660658A publication Critical patent/CN113660658A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS TECHNIQUES OR SPEECH SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING TECHNIQUES; SPEECH OR AUDIO CODING OR DECODING
    • G10L19/00Speech or audio signals analysis-synthesis techniques for redundancy reduction, e.g. in vocoders; Coding or decoding of speech or audio signals, using source filter models or psychoacoustic analysis
    • G10L19/018Audio watermarking, i.e. embedding inaudible data in the audio signal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/65Environment-dependent, e.g. using captured environmental data

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Physics & Mathematics (AREA)
  • Human Computer Interaction (AREA)
  • Audiology, Speech & Language Pathology (AREA)
  • Acoustics & Sound (AREA)
  • Multimedia (AREA)
  • Environmental & Geological Engineering (AREA)
  • Health & Medical Sciences (AREA)
  • Computational Linguistics (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a method and a device for protecting audio data and voice equipment, wherein the method comprises the following steps: determining the type of the eavesdropping risk existing in the current environment to obtain an eavesdropping risk type, wherein the eavesdropping risk type comprises a first eavesdropping risk and a second eavesdropping risk, the first eavesdropping risk is a risk of eavesdropping a call and/or a video, and the second eavesdropping risk is a risk of eavesdropping a recording of the current environment; determining a protection mode of the target audio signal according to the interception risk type, wherein the protection mode comprises encryption processing and noise adding processing; and processing the target audio signal by adopting a protection mode to obtain audio data. The method determines the protection mode of the target audio signal through the type of the eavesdropping risk to encrypt or add noise to the target audio signal, so that the audio data obtained by eavesdropping are the data added with noise or encrypted, the sensitive content of the audio data corresponding to the target audio signal is ensured not to be leaked, and the problem that the audio data is easy to leak information in the related technology is solved.

Description

Audio data protection method and device and voice equipment
Technical Field
The present invention relates to the field of audio processing technologies, and in particular, to a method and an apparatus for protecting audio data, a computer-readable storage medium, a processor, and a voice device.
Background
At present, data such as files, pictures and the like are not stored locally at a user end of a ZC product, and a method for carrying out safety protection on a display screen interface and carrying out safety verification and protection on user audio data is not carried out. For example, when the user environment is not safe, the original audio data of the user cannot be protected, and some key information, such as a place name, a person name, account information, various numbers, and the like, may be revealed.
Aiming at the problem that the data of the vehicle-mounted terminal cannot be flexibly utilized because the vehicle-mounted terminal runs locally in the related art, an effective solution is not provided at present.
Disclosure of Invention
The invention mainly aims to provide a method and a device for protecting audio data, a computer-readable storage medium, a processor and a voice device, so as to solve the problem that information is easily leaked from the audio data in the related art.
In order to achieve the above object, according to an aspect of the present invention, there is provided a method of protecting audio data, including: determining the type of an interception risk existing in the current environment to obtain an interception risk type, wherein the interception risk type comprises a first interception risk and a second interception risk, the first interception risk is a risk of intercepting a call and/or a video, and the second interception risk is a risk of intercepting a recording of the current environment; determining a protection mode of a target audio signal according to the interception risk type, wherein the protection mode comprises encryption processing and noise adding processing; and processing the target audio signal by adopting the protection mode to obtain audio data.
Optionally, determining a type of eavesdropping risk existing in the current environment, and obtaining the type of eavesdropping risk, includes: under the condition that the external sound recording device in the current environment is determined to be running and an internal running program intercepts any one of the call and/or the video, determining the interception risk type as the first interception risk; and under the condition that the internal operating program is determined to eavesdrop the sound recording of the current environment, determining that the eavesdropping risk type is the second eavesdropping risk.
Optionally, determining a protection mode of the target audio signal according to the interception risk type includes: determining the protection mode to be the noise adding processing under the condition that the interception risk type is the first interception risk; and determining the protection mode to be the encryption processing under the condition that the interception risk type is the second interception risk.
Optionally, the processing the target audio signal in the protection mode to obtain audio data includes: performing coding sampling on the target audio signal to obtain a plurality of first sampling values; coding the first sampling values to obtain original audio data; under the condition that the protection mode is full-segment noise adding, adding a random code to the original audio data to obtain the first audio data, wherein the random code has the same frequency band as the original audio data; and under the condition that the protection mode is the local noise adding, adding the random code to part of the original audio data to obtain the second audio data.
Optionally, the audio data further includes third audio data, and when the protection manner is the full-segment denoising, the protection manner is adopted to process the target audio signal to obtain audio data, further including: performing intermittent sampling on the target audio signal to obtain a plurality of second sampling values, wherein the sampling rate of the intermittent sampling is smaller than that of the coding sampling; and coding the second sampling value to obtain the third audio data.
Optionally, the audio data further includes fourth audio data, and when the protection manner is the local noise adding, the target audio signal is processed by using the protection manner to obtain audio data, including:
performing intermittent sampling on one part of the target audio signal, and performing coded sampling on the other part of the target audio signal to obtain a plurality of third sampling values, wherein the sampling rate of the intermittent sampling is less than that of the coded sampling; and coding the third sampling value to obtain the fourth audio data.
Optionally, the audio data further includes fifth audio data, and if the protection manner is the encryption processing, processing the target audio signal by using the protection manner to obtain audio data includes: analyzing the target audio signal to obtain a sensitive audio segment and an insensitive audio segment, wherein the sensitive audio segment is an audio segment containing a sensitive field; modifying parameters related to the sensitive field of the sensitive audio segment to obtain an encrypted audio segment; coding and sampling the encrypted audio segment and the insensitive audio segment to obtain a plurality of fourth sampling values; and coding the fourth sampling value to obtain the fifth audio data.
According to another aspect of the present invention, there is provided an apparatus for protecting audio data, comprising: the device comprises a determining unit, a processing unit and a processing unit, wherein the determining unit is used for determining the type of the interception risk existing in the current environment to obtain the type of the interception risk, the type of the interception risk comprises a first interception risk and a second interception risk, the first interception risk is a risk of intercepting a call and/or a video, and the second interception risk is a risk of intercepting a recording of the current environment; the determining unit is used for determining a protection mode of the target audio signal according to the interception risk type, wherein the protection mode comprises encryption processing and noise adding processing; and the processing unit is used for processing the target audio signal by adopting the protection mode to obtain audio data.
According to yet another aspect of the present invention, there is provided a computer readable storage medium comprising a stored program, wherein the program performs any one of the methods.
According to another aspect of the invention, a processor for running a program is provided, wherein the program when running performs any of the methods.
According to a further aspect of the present invention there is provided a speech device comprising means for protecting audio data for use in carrying out any of the methods described herein.
According to the method for protecting the audio data, firstly, the type of the eavesdropping risk existing in the current environment is determined, and the eavesdropping risk type is obtained, wherein the eavesdropping risk type comprises a first eavesdropping risk and a second eavesdropping risk, the first eavesdropping risk is a risk of eavesdropping a call and/or a video, and the second eavesdropping risk is a risk of eavesdropping a recording of the current environment; then, determining a protection mode of the target audio signal according to the interception risk type, wherein the protection mode comprises encryption processing and noise adding processing; and finally, processing the target audio signal by adopting the protection mode to obtain audio data. The audio data protection method determines the protection mode of the target audio signal according to the type of the eavesdropping risk existing in the current environment, so that the target audio signal is encrypted or denoised, the audio data obtained by eavesdropping are denoised or encrypted, the sensitive content of the audio data corresponding to the target audio signal is ensured not to be leaked, and the problem that information is easily leaked from the audio data in the related technology is solved.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate an embodiment of the invention and, together with the description, serve to explain the invention and not to limit the invention.
In the drawings:
fig. 1 is a flowchart of a method of protecting audio data according to an embodiment of the present invention;
FIG. 2 is a schematic diagram of a noise addition process provided in accordance with an embodiment of the present invention;
fig. 3 is a schematic diagram of an apparatus for protecting audio data according to an embodiment of the present invention.
Detailed Description
It should be noted that the embodiments and features of the embodiments may be combined with each other without conflict. The present invention will be described in detail below with reference to the embodiments with reference to the attached drawings.
In order to make the technical solutions of the present invention better understood, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It should be noted that the terms "first," "second," and the like in the description and claims of the present invention and in the drawings described above are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used may be interchanged under appropriate circumstances in order to facilitate the description of the embodiments of the invention herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
According to an embodiment of the present invention, there is provided a method of protecting audio data.
Fig. 1 is a flowchart of a method of protecting audio data according to an embodiment of the present invention. As shown in fig. 1, the present invention comprises the steps of:
step S101, determining the type of an eavesdropping risk existing in the current environment to obtain an eavesdropping risk type, wherein the eavesdropping risk type comprises a first eavesdropping risk and a second eavesdropping risk, the first risk type is a risk type for eavesdropping the audio and video data output by an audio and video output terminal, and the second risk type is the eavesdropping of the environmental sound data detected in the environment where the audio and video output equipment is located;
step S102, determining a protection mode of the target audio signal according to the interception risk type, wherein the protection mode comprises at least one of encryption processing and noise processing;
and step S103, processing the target audio signal by adopting the protection mode to obtain target audio data.
Firstly, determining the type of an eavesdropping risk existing in the current environment to obtain an eavesdropping risk type, wherein the eavesdropping risk type comprises a first eavesdropping risk and a second eavesdropping risk, the first eavesdropping risk is a risk of eavesdropping a call and/or a video, and the second eavesdropping risk is a risk of eavesdropping a recording of the current environment; then, determining a protection mode of the target audio signal according to the interception risk type, wherein the protection mode comprises encryption processing and noise adding processing; and finally, processing the target audio signal by adopting the protection mode to obtain audio data. The audio data protection method determines the protection mode of the target audio signal according to the type of the eavesdropping risk existing in the current environment, so that the target audio signal is encrypted or denoised, the audio data obtained by eavesdropping are denoised or encrypted, the sensitive content of the audio data corresponding to the target audio signal is ensured not to be leaked, and the problem that information is easily leaked from the audio data in the related technology is solved.
It should be noted that the steps illustrated in the flowcharts of the figures may be performed in a computer system such as a set of computer-executable instructions and that, although a logical order is illustrated in the flowcharts, in some cases, the steps illustrated or described may be performed in an order different than presented herein.
In an embodiment of the present application, determining a type of an eavesdropping risk existing in a current environment, and obtaining the type of the eavesdropping risk includes: determining that the interception risk type is the first interception risk in a case where it is determined that the external recording device in the current environment is operating and an internal operating program intercepts any one of the call and/or the video; and determining the interception risk type to be the second interception risk in case that the internally running program is determined to intercept the recording of the current environment. Specifically, audio data of a user during a call and/or a video is related to privacy or important matters, such as being intercepted by an external recording device or an internal running program, the influence of interception is large, the recording of the current environment is related to privacy or important matters less, and the influence of interception is relatively small, so that the interception risk type in the case that the external recording device is running and the internal running program in the current environment intercepts any one of the call and/or the video is determined as a first interception risk, the interception risk type in the case that the internal running program intercepts the recording of the current environment is determined as a second interception risk, and the two are distinguished.
It should be noted that, the method for determining the type of the eavesdropping risk existing in the current environment may be that an AI camera is used to monitor whether an external recording device is currently running in the current environment, monitoring whether an internal running program has an authority to acquire microphone data through monitoring software of an input or output terminal of a target audio signal, and if so, further determining the state of the input or output terminal of the target audio signal, that is, the state is in a call state, a video state, or an environmental sound recording state.
In an embodiment of the present application, determining a protection method of a target audio signal according to the type of the eavesdropping risk includes: determining the protection mode to be the noise processing when the interception risk type is the first interception risk; in a case where the type of the eavesdropping risk is the second eavesdropping risk, it is determined that the protection method is the encryption processing. Specifically, two kinds of eavesdrop risk types adopt different protection modes to handle target audio signal, because the privacy that target audio signal probably relates to or important thing are more in the first eavesdrop risk, are difficult to whole encryption, adopt the processing mode of making an uproar simple and fast, because the privacy that target audio signal probably relates to or important thing are less relatively in the first eavesdrop risk, adopt the mode of encryption processing, damage little to original audio frequency for target audio data is complete and clear after playing.
In an embodiment of the application, the audio data includes first audio data and second audio data, the noise adding process includes full-segment noise adding and local noise adding, and the target audio signal is processed in the protection manner to obtain audio data, including: carrying out coding sampling on the target audio signal to obtain a plurality of first sampling values; coding a plurality of first sampling values to obtain original audio data; under the condition that the protection mode is full-segment noise adding, adding random codes to the original audio data to obtain the first audio data, wherein the random codes have the same frequency band as the original audio data; and adding the random code to part of the original audio data to obtain the second audio data when the protection mode is the local noise adding. Specifically, as shown in fig. 2, the above-mentioned noise processing includes full-segment noise processing and local noise processing, and the security level of the audio data corresponding to the target audio signal selects a suitable noise processing mode, for example, the security level is high, a noise adding mode of full-segment noise adding is adopted, the security level is low, a noise adding mode of local noise adding is adopted, the target audio signal is coded to obtain original audio data, wherein, when the noise is added in the whole section, the random code with the same frequency band as the original audio data is added in the whole section of the original audio data to obtain the first audio data, when the noise is added in the local section, random codes having the same frequency band as that of the original audio data are added to a part of the original audio data to obtain the second audio data, at least part of the audio obtained by eavesdropping is damaged, the information of the original audio data is effectively protected, and the safety of the original audio is further ensured.
In an embodiment of the application, the audio data further includes third audio data, and when the protection mode is the full-segment denoising, the protection mode is adopted to process the target audio signal to obtain the audio data, further including: intermittently sampling the target audio signal to obtain a plurality of second sampling values, wherein the sampling rate of the intermittent sampling is less than that of the coding sampling; and coding the second sampling value to obtain the third audio data. Specifically, the means for adding noise to the audio is not limited to adding random coding, and the means for adding noise can also be an intermittent sampling means, wherein the sampling rate of the intermittent sampling is less than that of the coded sampling, and the third audio data obtained by coding after sampling lacks part of coding compared with the audio data obtained by conventional sampling coding, so that at least part of audio obtained by eavesdropping is missing, the information of the original audio data is effectively protected, and the security of the original audio is further ensured.
In an embodiment of the application, the audio data further includes fourth audio data, and when the protection manner is the local noise adding, the target audio signal is processed by using the protection manner to obtain the audio data, including: performing intermittent sampling on one part of the target audio signal, and performing coded sampling on the other part of the target audio signal to obtain a plurality of third sampling values, wherein the sampling rate of the intermittent sampling is less than that of the coded sampling; and coding the third sampling value to obtain the fourth audio data. Specifically, when local noise is added, noise is added to a part of target audio signals by adopting an intermittent sampling method, the part of target audio signals can be a part of target audio signals related to sensitive information, the sampling rate of the intermittent sampling is smaller than that of the encoding sampling, and compared with audio data obtained by conventional sampling encoding, part of fourth audio data obtained by encoding after sampling lacks part of encoding, so that at least part of audio obtained by eavesdropping is lacked, the information of original audio data is effectively protected, and the safety of the original audio is further ensured.
In an embodiment of the application, the audio data further includes fifth audio data, and when the protection manner is the encryption processing, the processing the target audio signal by using the protection manner to obtain the audio data includes: analyzing the target audio signal to obtain a sensitive audio segment and an insensitive audio segment, wherein the sensitive audio segment is an audio segment containing a sensitive field; modifying the parameters related to the sensitive fields of the sensitive audio segments to obtain encrypted audio segments; coding and sampling the encrypted audio segment and the insensitive audio segment to obtain a plurality of fourth sampling values; and encoding the fourth sampling value to obtain the fifth audio data. Specifically, parameters related to the sensitive field of the sensitive audio segment are modified, that is, semantics of the audio data are recognized, and the audio content related to the sensitive field is replaced based on the semantic database, and other sound parameters are kept unchanged, for example, other sound parameters include pitch, timbre and volume, so that the target audio data is complete and clear after being played, but related words of the original data are modified, that is, the information is wrong information, the information of the original audio data is effectively protected, and the security of the original audio is further ensured.
It should be noted that, when the input or output terminal of the target audio signal is in a call state, the call may include a call dialed by the SIM card, the audio data corresponding to the target audio signal is call data, the call data is acquired and copied, the original call data is directly compressed and encoded and then sent to the terminal device corresponding to the other party of the call, and the copied call data is encrypted or denoised and then sent to the device corresponding to the eavesdropper.
It should be further noted that when there is a call between two parties, the audio of both parties is input and output, and both the input terminal and the output terminal of the target audio signal need to determine the eavesdropping risk type and select a proper protection mode according to the eavesdropping risk type.
The embodiment of the present invention further provides a device for protecting audio data, and it should be noted that the device for protecting audio data according to the embodiment of the present invention may be used to execute the method for protecting audio data according to the embodiment of the present invention. The following describes an audio data protection apparatus according to an embodiment of the present invention.
Fig. 3 is a schematic diagram of an apparatus for protecting audio data according to an embodiment of the present invention. As shown in fig. 3, the apparatus includes:
a first determining unit 10, configured to determine a type of an eavesdropping risk existing in a current environment, to obtain an eavesdropping risk type, where the eavesdropping risk type includes a first eavesdropping risk and a second eavesdropping risk, the first eavesdropping risk is a risk of eavesdropping a call and/or a video, and the second eavesdropping risk is a risk of eavesdropping a recording of the current environment;
a second determining unit 20, configured to determine a protection manner of the target audio signal according to the interception risk type, where the protection manner includes encryption processing and noise processing;
and the processing unit 30 is configured to process the target audio signal by using the protection method to obtain audio data.
In the protection device for audio data, a first determining unit determines a type of an eavesdropping risk existing in a current environment to obtain an eavesdropping risk type, wherein the eavesdropping risk type comprises a first eavesdropping risk and a second eavesdropping risk, the first eavesdropping risk is a risk of eavesdropping a call and/or a video, and the second eavesdropping risk is a risk of eavesdropping a recording of the current environment; the second determining unit determines a protection mode of the target audio signal according to the interception risk type, wherein the protection mode comprises encryption processing and noise adding processing; the processing unit processes the target audio signal by adopting the protection mode to obtain audio data. The audio data protection device determines the protection mode of the target audio signal through the type of the eavesdropping risk existing in the current environment so as to encrypt or add noise to the target audio signal, so that the eavesdropping obtained audio data is the data added with noise or encrypted, the sensitive content of the audio data corresponding to the target audio signal is ensured not to be leaked, and the problem that information is easily leaked from the audio data in the related technology is solved.
In an embodiment of the present application, the first determining unit includes a first determining module and a second determining module, where the first determining module is configured to determine that the interception risk type is the first interception risk when it is determined that the external sound recording device in the current environment is running and an internal running program intercepts any one of the call and/or the video; the second determining module is configured to determine that the interception risk type is the second interception risk when it is determined that the internal operating program intercepts the audio record of the current environment. Specifically, audio data of a user during a call and/or a video is related to privacy or important matters, such as being intercepted by an external recording device or an internal running program, the influence of interception is large, the recording of the current environment is related to privacy or important matters less, and the influence of interception is relatively small, so that the interception risk type in the case that the external recording device is running and the internal running program in the current environment intercepts any one of the call and/or the video is determined as a first interception risk, the interception risk type in the case that the internal running program intercepts the recording of the current environment is determined as a second interception risk, and the two are distinguished.
It should be noted that, the method for determining the type of the eavesdropping risk existing in the current environment may be that an AI camera is used to monitor whether an external recording device is currently running in the current environment, monitoring whether an internal running program has an authority to acquire microphone data through monitoring software of an input or output terminal of a target audio signal, and if so, further determining the state of the input or output terminal of the target audio signal, that is, the state is in a call state, a video state, or an environmental sound recording state.
In an embodiment of the present application, the second determining unit includes a third determining module and a fourth determining module, where the third determining module is configured to determine that the protection manner is the denoising process when the interception risk type is the first interception risk; the fourth determining module is configured to determine that the protection method is the encryption processing, when the interception risk type is the second interception risk. Specifically, two kinds of eavesdrop risk types adopt different protection modes to handle target audio signal, because the privacy that target audio signal probably relates to or important thing are more in the first eavesdrop risk, are difficult to whole encryption, adopt the processing mode of making an uproar simple and fast, because the privacy that target audio signal probably relates to or important thing are less relatively in the first eavesdrop risk, adopt the mode of encryption processing, damage little to original audio frequency for target audio data is complete and clear after playing.
In an embodiment of the present application, the audio data includes first audio data and second audio data, the denoising process includes full-segment denoising and local denoising, and the processing unit includes a first processing module, a second processing module, a third processing module, and a fourth processing module, where the first processing module is configured to perform coding sampling on the target audio signal to obtain a plurality of first sampling values; the second processing module is used for coding the plurality of first sampling values to obtain original audio data; the third processing module is configured to add a random code to the original audio data to obtain the first audio data when the protection mode is full-segment denoising, where the random code is the same as a frequency band of the original audio data; the fourth processing module is configured to add the random code to a portion of the original audio data to obtain the second audio data when the protection mode is the local noise adding. Specifically, as shown in fig. 2, the above-mentioned noise processing includes full-segment noise processing and local noise processing, and the security level of the audio data corresponding to the target audio signal selects a suitable noise processing mode, for example, the security level is high, a noise adding mode of full-segment noise adding is adopted, the security level is low, a noise adding mode of local noise adding is adopted, the target audio signal is coded to obtain original audio data, wherein, when the noise is added in the whole section, the random code with the same frequency band as the original audio data is added in the whole section of the original audio data to obtain the first audio data, when the noise is added in the local section, random codes having the same frequency band as that of the original audio data are added to a part of the original audio data to obtain the second audio data, at least part of the audio obtained by eavesdropping is damaged, the information of the original audio data is effectively protected, and the safety of the original audio is further ensured.
In an embodiment of the present application, the audio data further includes third audio data, and when the protection manner is the full-segment denoising, the processing unit further includes a fifth processing module and a sixth processing module, where the fifth processing module is configured to perform discontinuous sampling on the target audio signal to obtain a plurality of second sampling values, and a sampling rate of the discontinuous sampling is smaller than a sampling rate of the coded sampling; the sixth processing module is configured to encode the second sampling value to obtain the third audio data. Specifically, the means for adding noise to the audio is not limited to adding random coding, and the means for adding noise can also be an intermittent sampling means, wherein the sampling rate of the intermittent sampling is less than that of the coded sampling, and the third audio data obtained by coding after sampling lacks part of coding compared with the audio data obtained by conventional sampling coding, so that at least part of audio obtained by eavesdropping is missing, the information of the original audio data is effectively protected, and the security of the original audio is further ensured.
In an embodiment of the present application, the audio data further includes fourth audio data, and when the protection manner is the local noise adding, the processing unit further includes a seventh processing module and an eighth processing module, where the seventh processing module is configured to perform intermittent sampling on a part of the target audio signal and perform coded sampling on another part of the target audio signal to obtain a plurality of third sample values, and a sampling rate of the intermittent sampling is smaller than a sampling rate of the coded sampling; the eighth processing module is configured to encode the third sampling value to obtain the fourth audio data. Specifically, when local noise is added, noise is added to a part of target audio signals by adopting an intermittent sampling method, the part of target audio signals can be a part of target audio signals related to sensitive information, the sampling rate of the intermittent sampling is smaller than that of the encoding sampling, and compared with audio data obtained by conventional sampling encoding, part of fourth audio data obtained by encoding after sampling lacks part of encoding, so that at least part of audio obtained by eavesdropping is lacked, the information of original audio data is effectively protected, and the safety of the original audio is further ensured.
In an embodiment of the present application, the audio data further includes fifth audio data, and in a case that the protection manner is the encryption processing, the processing unit further includes a ninth processing module, a tenth processing module, an eleventh processing module, and a twelfth processing module, where the ninth processing module is configured to parse the target audio signal to obtain a sensitive audio segment and an insensitive audio segment, and the sensitive audio segment is an audio segment including a sensitive field; the tenth processing module is configured to modify a parameter related to the sensitive field of the sensitive audio segment to obtain an encrypted audio segment; the eleventh processing module is configured to perform coded sampling on the encrypted audio segment and the insensitive audio segment to obtain a plurality of fourth sampling values; the twelfth processing module is configured to encode the fourth sampling value to obtain the fifth audio data. Specifically, parameters related to the sensitive field of the sensitive audio segment are modified, that is, semantics of the audio data are recognized, and the audio content related to the sensitive field is replaced based on the semantic database, and other sound parameters are kept unchanged, for example, other sound parameters include pitch, timbre and volume, so that the target audio data is complete and clear after being played, but related words of the original data are modified, that is, the information is wrong information, the information of the original audio data is effectively protected, and the security of the original audio is further ensured.
It should be noted that, when the input or output terminal of the target audio signal is in a call state, the call may include a call dialed by the SIM card, the audio data corresponding to the target audio signal is call data, the call data is acquired and copied, the original call data is directly compressed and encoded and then sent to the terminal device corresponding to the other party of the call, and the copied call data is encrypted or denoised and then sent to the device corresponding to the eavesdropper.
It should be further noted that when there is a call between two parties, the audio of both parties is input and output, and both the input terminal and the output terminal of the target audio signal need to determine the eavesdropping risk type and select a proper protection mode according to the eavesdropping risk type.
The embodiment of the invention also provides voice equipment which comprises a protection device of audio data, wherein the protection device of the audio data is used for executing any one of the methods.
The voice equipment comprises a protection device of audio data, wherein a first determination unit determines the type of an interception risk existing in the current environment to obtain an interception risk type, the interception risk type comprises a first interception risk and a second interception risk, the first interception risk is a risk of intercepting a call and/or a video, and the second interception risk is a risk of intercepting a recording of the current environment; the second determining unit determines a protection mode of the target audio signal according to the interception risk type, wherein the protection mode comprises encryption processing and noise adding processing; the processing unit processes the target audio signal by adopting the protection mode to obtain audio data. The audio data protection device determines the protection mode of the target audio signal through the type of the eavesdropping risk existing in the current environment so as to encrypt or add noise to the target audio signal, so that the eavesdropping obtained audio data is the data added with noise or encrypted, the sensitive content of the audio data corresponding to the target audio signal is ensured not to be leaked, and the problem that information is easily leaked from the audio data in the related technology is solved.
The protection device for the audio data comprises a processor and a memory, wherein the first determining unit, the second determining unit, the processing unit and the like are stored in the memory as program units, and the processor executes the program units stored in the memory to realize corresponding functions.
The processor comprises a kernel, and the kernel calls the corresponding program unit from the memory. The kernel can be set to be one or more than one, and the problem that information is easily leaked from audio data in the related technology is solved by adjusting the kernel parameters.
The memory may include volatile memory in a computer readable medium, Random Access Memory (RAM) and/or nonvolatile memory such as Read Only Memory (ROM) or flash memory (flash RAM), and the memory includes at least one memory chip.
An embodiment of the present invention provides a storage medium on which a program is stored, the program implementing the above-described method for protecting audio data when executed by a processor.
The embodiment of the invention provides a processor, which is used for running a program, wherein the protection method of the audio data is executed when the program runs.
The embodiment of the invention provides equipment, which comprises a processor, a memory and a program which is stored on the memory and can run on the processor, wherein the processor executes the program and realizes the following steps:
step S101, determining the type of an eavesdropping risk existing in the current environment to obtain an eavesdropping risk type, wherein the eavesdropping risk type comprises a first eavesdropping risk and a second eavesdropping risk, the first risk type is a risk type for eavesdropping the audio and video data output by an audio and video output terminal, and the second risk type is the eavesdropping of the environmental sound data detected in the environment where the audio and video output equipment is located;
step S102, determining a protection mode of the target audio signal according to the interception risk type, wherein the protection mode comprises at least one of encryption processing and noise processing;
and step S103, processing the target audio signal by adopting the protection mode to obtain target audio data.
The device herein may be a server, a PC, a PAD, a mobile phone, etc.
The invention also provides a computer program product adapted to perform a program for initializing the following method steps when executed on a data processing device:
step S101, determining the type of an eavesdropping risk existing in the current environment to obtain an eavesdropping risk type, wherein the eavesdropping risk type comprises a first eavesdropping risk and a second eavesdropping risk, the first risk type is a risk type for eavesdropping the audio and video data output by an audio and video output terminal, and the second risk type is the eavesdropping of the environmental sound data detected in the environment where the audio and video output equipment is located;
step S102, determining a protection mode of the target audio signal according to the interception risk type, wherein the protection mode comprises at least one of encryption processing and noise processing;
and step S103, processing the target audio signal by adopting the protection mode to obtain target audio data.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In a typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, Random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). The memory is an example of a computer-readable medium.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, computer readable media does not include transitory computer readable media (trans-entity media) such as modulated data signals and carrier waves.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in the process, method, article, or apparatus that comprises the element.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The above are merely examples of the present invention, and are not intended to limit the present invention. Various modifications and alterations to this invention will become apparent to those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present invention should be included in the scope of the claims of the present invention.

Claims (11)

1. A method for protecting audio data, comprising:
determining the type of an interception risk existing in the current environment to obtain an interception risk type, wherein the interception risk type comprises a first interception risk and a second interception risk, the first interception risk is a risk of intercepting a call and/or a video, and the second interception risk is a risk of intercepting a recording of the current environment;
determining a protection mode of a target audio signal according to the interception risk type, wherein the protection mode comprises encryption processing and noise adding processing;
and processing the target audio signal by adopting the protection mode to obtain audio data.
2. The method of claim 1, wherein determining a type of eavesdropping risk present in the current environment, and obtaining the type of eavesdropping risk comprises:
under the condition that the external sound recording device in the current environment is determined to be running and an internal running program intercepts any one of the call and/or the video, determining the interception risk type as the first interception risk;
and under the condition that the internal operating program is determined to eavesdrop the sound recording of the current environment, determining that the eavesdropping risk type is the second eavesdropping risk.
3. The method according to claim 1, wherein determining a manner of protection of the target audio signal based on the type of eavesdropping risk comprises:
determining the protection mode to be the noise adding processing under the condition that the interception risk type is the first interception risk;
and determining the protection mode to be the encryption processing under the condition that the interception risk type is the second interception risk.
4. The method of claim 3, wherein the audio data comprises first audio data and second audio data, wherein the noise processing comprises full-segment noise processing and local noise processing, and wherein processing the target audio signal in the protected manner to obtain audio data comprises:
performing coding sampling on the target audio signal to obtain a plurality of first sampling values;
coding the first sampling values to obtain original audio data;
under the condition that the protection mode is full-segment noise adding, adding a random code to the original audio data to obtain the first audio data, wherein the random code has the same frequency band as the original audio data;
and under the condition that the protection mode is the local noise adding, adding the random code to part of the original audio data to obtain the second audio data.
5. The method of claim 4, wherein the audio data further comprises third audio data, and when the protection mode is full-segment denoising, the target audio signal is processed by the protection mode to obtain audio data, further comprising:
performing intermittent sampling on the target audio signal to obtain a plurality of second sampling values, wherein the sampling rate of the intermittent sampling is smaller than that of the coding sampling;
and coding the second sampling value to obtain the third audio data.
6. The method according to claim 4, wherein the audio data further includes fourth audio data, and in a case that the protection manner is the local noise adding, processing the target audio signal in the protection manner to obtain audio data includes:
performing intermittent sampling on one part of the target audio signal, and performing coded sampling on the other part of the target audio signal to obtain a plurality of third sampling values, wherein the sampling rate of the intermittent sampling is less than that of the coded sampling;
and coding the third sampling value to obtain the fourth audio data.
7. The method of claim 3, wherein the audio data further includes fifth audio data, and in the case that the protection mode is the encryption processing, processing the target audio signal in the protection mode to obtain audio data includes:
analyzing the target audio signal to obtain a sensitive audio segment and an insensitive audio segment, wherein the sensitive audio segment is an audio segment containing a sensitive field;
modifying parameters related to the sensitive field of the sensitive audio segment to obtain an encrypted audio segment;
coding and sampling the encrypted audio segment and the insensitive audio segment to obtain a plurality of fourth sampling values;
and coding the fourth sampling value to obtain the fifth audio data.
8. An apparatus for protecting audio data, comprising:
the device comprises a first determining unit, a second determining unit and a processing unit, wherein the first determining unit is used for determining the type of the interception risk existing in the current environment to obtain the type of the interception risk, the type of the interception risk comprises a first interception risk and a second interception risk, the first interception risk is a risk of intercepting a call and/or a video, and the second interception risk is a risk of intercepting a recording of the current environment;
a second determining unit, configured to determine a protection manner of the target audio signal according to the interception risk type, where the protection manner includes encryption processing and noise processing;
and the processing unit is used for processing the target audio signal by adopting the protection mode to obtain audio data.
9. A computer-readable storage medium, characterized in that the computer-readable storage medium comprises a stored program, wherein the program performs the method of any one of claims 1 to 7.
10. A processor, characterized in that the processor is configured to run a program, wherein the program when running performs the method of any of claims 1 to 7.
11. A speech device comprising means for protecting audio data, characterized in that said means for protecting audio data are adapted to perform the method of any one of claims 1 to 7.
CN202110887211.1A 2021-08-03 2021-08-03 Audio data protection method and device and voice equipment Pending CN113660658A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110887211.1A CN113660658A (en) 2021-08-03 2021-08-03 Audio data protection method and device and voice equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110887211.1A CN113660658A (en) 2021-08-03 2021-08-03 Audio data protection method and device and voice equipment

Publications (1)

Publication Number Publication Date
CN113660658A true CN113660658A (en) 2021-11-16

Family

ID=78478345

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110887211.1A Pending CN113660658A (en) 2021-08-03 2021-08-03 Audio data protection method and device and voice equipment

Country Status (1)

Country Link
CN (1) CN113660658A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117153162A (en) * 2023-11-01 2023-12-01 北京中电慧声科技有限公司 Voice privacy protection method and device

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20110130596A (en) * 2010-05-28 2011-12-06 김기형 Eavesdropping protection sysyem on smartphone and eavesdropping protection
WO2014137343A1 (en) * 2013-03-07 2014-09-12 Icelero Inc System and method for secure voip communication
CN104579628A (en) * 2015-01-07 2015-04-29 中国人民解放军国防科学技术大学 Audio conference safety secrecy system and method
WO2015192454A1 (en) * 2014-06-17 2015-12-23 中兴通讯股份有限公司 Call encryption processing method and device
KR20190011162A (en) * 2017-07-24 2019-02-01 주식회사 케이티 System and method for telesecurity and mobile
CN109616114A (en) * 2018-12-29 2019-04-12 苏州思必驰信息科技有限公司 System, configuration method and the encryption method of intelligent terminal voice encryption
CN110602696A (en) * 2019-10-30 2019-12-20 维沃移动通信有限公司 Conversation privacy protection method and electronic equipment
CN112541408A (en) * 2020-11-30 2021-03-23 北京深睿博联科技有限责任公司 Feasible region identification method, device, equipment and computer readable storage medium

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20110130596A (en) * 2010-05-28 2011-12-06 김기형 Eavesdropping protection sysyem on smartphone and eavesdropping protection
WO2014137343A1 (en) * 2013-03-07 2014-09-12 Icelero Inc System and method for secure voip communication
WO2015192454A1 (en) * 2014-06-17 2015-12-23 中兴通讯股份有限公司 Call encryption processing method and device
CN104579628A (en) * 2015-01-07 2015-04-29 中国人民解放军国防科学技术大学 Audio conference safety secrecy system and method
KR20190011162A (en) * 2017-07-24 2019-02-01 주식회사 케이티 System and method for telesecurity and mobile
CN109616114A (en) * 2018-12-29 2019-04-12 苏州思必驰信息科技有限公司 System, configuration method and the encryption method of intelligent terminal voice encryption
CN110602696A (en) * 2019-10-30 2019-12-20 维沃移动通信有限公司 Conversation privacy protection method and electronic equipment
CN112541408A (en) * 2020-11-30 2021-03-23 北京深睿博联科技有限责任公司 Feasible region identification method, device, equipment and computer readable storage medium

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
张晓峰: "一种基于数字音频信号的加密算法", 电子设计工程, 20 July 2018 (2018-07-20) *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117153162A (en) * 2023-11-01 2023-12-01 北京中电慧声科技有限公司 Voice privacy protection method and device
CN117153162B (en) * 2023-11-01 2024-05-24 北京中电慧声科技有限公司 Voice privacy protection method and device

Similar Documents

Publication Publication Date Title
CN108985081B (en) Watermark encryption method, device, medium and electronic equipment
CN110033261B (en) Block chain data processing method, device and system
FR2881854A1 (en) METHOD FOR SECURELY MANAGING THE EXECUTION OF AN APPLICATION
US20150193280A1 (en) Method and device for monitoring api function scheduling in mobile terminal
CN110930578A (en) Voting method, equipment and medium based on block chain
CN109743579A (en) A kind of method for processing video frequency and device, storage medium and processor
CN112700242A (en) Method, device and medium for detecting sensitive information of block chain in advance
CN115378735A (en) Data processing method and device, storage medium and electronic equipment
CN110727941A (en) Private data protection method and device, terminal equipment and storage medium
US11501016B1 (en) Digital password protection
CN113660658A (en) Audio data protection method and device and voice equipment
CN112800467B (en) Online model training method, device and equipment based on data privacy protection
CN111046267A (en) Method, device and medium for processing network rumors based on block chains
Kaur et al. PeMo: Modifying application's permissions and preventing information stealing on smartphones
Verma et al. Preserving dates and timestamps for incident handling in android smartphones
CN109117642A (en) A kind of the file reading leak detection method and device of application program
US20220240082A1 (en) Text message processing method and system, terminal device and storage medium
CN112866265B (en) CSRF attack protection method and device
CN110830930B (en) Verification code anti-sniffing processing method and device
CN116997891A (en) Behavior monitoring method, behavior monitoring device, terminal equipment and computer readable storage medium
JP2022553498A (en) Event log tamper resistance
US20200125735A1 (en) Non-intrusive method of detecting security flaws of a computer program
CN109743580A (en) A kind of method for processing video frequency and device, storage medium and processor
CN113987470B (en) Executable file processing method and device, electronic equipment and computer readable medium
US11340863B2 (en) Systems and methods for muting audio information in multimedia files and retrieval thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination