CN102843677A - Voice communication method, device and system - Google Patents

Voice communication method, device and system Download PDF

Info

Publication number
CN102843677A
CN102843677A CN2012102886249A CN201210288624A CN102843677A CN 102843677 A CN102843677 A CN 102843677A CN 2012102886249 A CN2012102886249 A CN 2012102886249A CN 201210288624 A CN201210288624 A CN 201210288624A CN 102843677 A CN102843677 A CN 102843677A
Authority
CN
China
Prior art keywords
voice
voice signal
speech data
encrypted
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2012102886249A
Other languages
Chinese (zh)
Inventor
李德伟
许元进
刘存青
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
FUJIAN ETIM INFORMATION TECHNOLOGY Co Ltd
Original Assignee
FUJIAN ETIM INFORMATION TECHNOLOGY Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by FUJIAN ETIM INFORMATION TECHNOLOGY Co Ltd filed Critical FUJIAN ETIM INFORMATION TECHNOLOGY Co Ltd
Priority to CN2012102886249A priority Critical patent/CN102843677A/en
Publication of CN102843677A publication Critical patent/CN102843677A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses a voice communication method, device and system, wherein the voice communication device comprises a voice receiver, a processing unit, a network communication unit and a loudspeaker, wherein the voice receiver is used for receiving a voice signal inputted by a user; the processing unit is connected with the voice receiver, is used for preprocessing the voice signal and encrypting the processed voice signal so as to obtain first encrypted voice data, and also used for deciphering second encrypted voice data transmitted from an external communication terminal and carrying out subsequent processing on a deciphering result of the second encrypted voice data so as to obtain a source voice signal corresponding to the second encrypted voice data; the network communication unit is connected with the processing unit, and is used for sending the first encrypting voice data to the external communication terminal, and receiving the second encrypted voice terminal; and the loudspeaker is used for broadcasting the source voice signal. According to the invention, a voice communication device which is not limited by a network communication platform can be realized, so that an applicable range of a safety communication function between communication terminals is wider.

Description

Voice communication method, Apparatus and system
Technical field
The present invention relates to communication field, in particular to a kind of voice communication method, Apparatus and system.
Background technology
Prior art utilizes external device to realize between the communication terminal voice call encryption end to end usually, and the main AES that adopts comprises frequency domain encryption and frame scrambling encryption method etc.
Voice call encryption process between the present this communication terminal is primarily implemented on some particular network platforms; Single platforms such as GSM, CDMA, WCDMA for example; But, therefore caused voice call encryption to use the pipeline limitation owing to can not cross-platformly use.In addition, it is not enough that frequency domain encryption that adopts in this process and frame scrambling encryption method have Cipher Strength, is prone to be cracked the defective that fail safe is not high.
At present in the correlation technique for the device that secure communication is provided between the communication terminal owing to receive the restriction of the network platform, narrow application range, the problem that limitation is big do not propose effective solution at present as yet.
Summary of the invention
To in the correlation technique for the device that secure communication is provided between the communication terminal owing to receive the restriction of the network platform; Narrow application range, the problem that limitation is big; Effective solution is not proposed at present as yet; For this reason, main purpose of the present invention is to provide a kind of voice communication method, Apparatus and system, to address the above problem.
To achieve these goals, according to an aspect of the present invention, a kind of voice communication assembly is provided, this device comprises: voice receiver is used to receive the voice signal that the user imports; Processing unit; Be connected with voice receiver, be used for voice signal is carried out preliminary treatment, and pretreated voice signal is encrypted; To obtain the first encrypted speech data; Also be used for the second encrypted speech data of coming from the external communications terminals transmission are deciphered, and the decrypted result of these second encrypted speech data is carried out subsequent treatment, to obtain the pairing source of second encrypted speech data voice signal; Network communication unit is connected with processing unit, is used for sending the first encrypted speech data to external communications terminals, and receives the second encrypted speech data; Loud speaker is used for the broadcast source voice signal.
Further, processing unit comprises: signal amplifier, be connected between voice receiver and the processing unit, and be used for the voice signal of user's input is carried out filter amplifying processing; Analog to digital converter is connected with signal amplifier, is used for the voice signal that carries out after the filter amplifying processing is carried out analog-to-digital conversion, to obtain audio digital signals; The encryption and decryption process chip is connected with analog to digital converter, is used for audio digital signals is encrypted, to obtain the first encrypted speech data.
Further,, device also comprises: data source and sink is used for the encryption format that the Data Format Transform with audio digital signals becomes the encryption and decryption process chip to be discerned.
Further, processing unit comprises: the encryption and decryption process chip, communicate by letter with network communication unit foundation, and be used for the second encrypted speech data are deciphered, to obtain the decrypted voice data; Digital to analog converter is connected with the encryption and decryption process chip, is used for the decrypted voice data are carried out digital-to-analogue conversion, to obtain analog voice signal; Signal amplifier is connected between loud speaker and the processing unit, is used for analog voice signal is carried out filter amplifying processing, to obtain the pairing source of second encrypted speech data voice signal.
Further, device also comprises: data source and sink was used for before the decrypted voice data are carried out digital-to-analogue conversion the encryption format that becomes the encryption and decryption process chip to be discerned the Data Format Transform of decrypted voice data.
To achieve these goals; According to a further aspect in the invention, a kind of voice communication system is provided, this system comprises above-mentioned any voice communication assembly; This system also comprises: communication terminal; Connect with voice communication assembly, be used to transmit the first encrypted speech data and extremely set up the external communications terminals of conversation, and receive from the second next encrypted speech data of external communications terminals transmission with communication terminal.
Further, communication terminal also comprises: identification authentication system is used to adopt asymmetric key algorithm that the communication terminal of setting up conversation is carried out authentication.
Further, voice communication assembly is built among the communication terminal.
To achieve these goals, according to a further aspect in the invention, a kind of voice communication method is provided, this method comprises: communication terminal receives the voice signal of user's input through voice receiver; Communication terminal carries out preliminary treatment to voice signal, and pretreated voice signal is encrypted, to obtain the first encrypted speech data; Communication terminal sends the first encrypted speech data through network communication unit to external communications terminals, and the second encrypted speech data of being come by the external communications terminals transmission are deciphered; Communication terminal carries out subsequent treatment to the decrypted result of these second encrypted speech data, to obtain the pairing source of second encrypted speech data voice signal; Communication terminal is through speakers broadcast source voice signal.
Further, voice signal is carried out preliminary treatment, and pretreated voice signal is encrypted, comprise: the voice signal that the user imports is carried out filter amplifying processing through signal amplifier with the step of obtaining the first encrypted speech data; The voice signal that will carry out after the filter amplifying processing through analog to digital converter carries out analog-to-digital conversion, to obtain audio digital signals; Through the encryption and decryption process chip audio digital signals is encrypted, to obtain the first encrypted speech data.
Further; Decrypted result to these second encrypted speech data carries out subsequent treatment; Step to obtain the pairing source of second encrypted speech data voice signal comprises: through the encryption and decryption process chip the second encrypted speech data are deciphered, to obtain the decrypted voice data; Through digital to analog converter the decrypted voice data are carried out digital-to-analogue conversion, to obtain analog voice signal; Through signal amplifier analog voice signal is carried out filter amplifying processing, to obtain the pairing source of second encrypted speech data voice signal.
Further, before receiving the voice signal of user's input through voice receiver, method also comprises: communication terminal and external communications terminals are carried out authentication through asymmetric key algorithm; After communication terminal authentication success, generate random encryption key.
Through the present invention, adopt voice receiver, be used to receive the voice signal of user's input; Processing unit; Be connected with voice receiver, be used for voice signal is carried out preliminary treatment, and pretreated voice signal is encrypted; To obtain the first encrypted speech data; Also be used for the second encrypted speech data of coming from the external communications terminals transmission are deciphered, and the decrypted result of these second encrypted speech data is carried out subsequent treatment, to obtain the pairing source of second encrypted speech data voice signal; Network communication unit is connected with processing unit, is used for sending the first encrypted speech data to external communications terminals, and receives the second encrypted speech data; Loud speaker; Be used for the broadcast source voice signal; Solved in the related art is the device that secure communication is provided between the communication terminal owing to receive the restriction of the network platform; Narrow application range, the problem that limitation is big, and then realize providing a kind of voice communication assembly that does not receive the network communication platform restriction make the wider effect of the security communication function (SCF) scope of application between the communication terminal.
Description of drawings
Accompanying drawing described herein is used to provide further understanding of the present invention, constitutes the application's a part, and illustrative examples of the present invention and explanation thereof are used to explain the present invention, do not constitute improper qualification of the present invention.In the accompanying drawings:
Fig. 1 is the structural representation according to the voice communication assembly of the embodiment of the invention;
Fig. 2 is the detailed structure sketch map according to voice communication assembly embodiment illustrated in fig. 1;
Fig. 3 is the structural representation according to the voice communication system of the embodiment of the invention;
Fig. 4 is the voice communication method flow chart according to the embodiment of the invention.
Embodiment
Need to prove that under the situation of not conflicting, embodiment and the characteristic among the embodiment among the application can make up each other.Below with reference to accompanying drawing and combine embodiment to specify the present invention.
Fig. 1 is the structural representation according to the voice communication assembly of the embodiment of the invention; Fig. 2 is the detailed structure sketch map according to voice communication assembly embodiment illustrated in fig. 1.
As shown in Figure 1, this voice communication assembly comprises: voice receiver 10, processing unit 30, network communication unit 50 and loud speaker 70.
Wherein, voice receiver 10 is used to receive the voice signal that the user imports; Processing unit 30; Be connected with voice receiver, be used for voice signal is carried out preliminary treatment, and pretreated voice signal is encrypted; To obtain the first encrypted speech data; Also be used for the second encrypted speech data of coming from the external communications terminals transmission are deciphered, and the decrypted result of these second encrypted speech data is carried out subsequent treatment, to obtain the pairing source of second encrypted speech data voice signal; Network communication unit 50 is connected with processing unit, is used for sending the first encrypted speech data to external communications terminals, and receives the second encrypted speech data; Loud speaker 70 is used for the broadcast source voice signal.
The voice communication assembly that the above embodiment of the present invention provided carries out local cipher through processing unit to the voice signal that receives; The first encrypted speech transfer of data after will encrypting is then given the external communications terminals of having set up the communication relation; And decipher by the voice communication assembly that this external communications terminals had; And the voice signal after obtaining reducing, and because communicating pair has the data contact, this voice communication assembly can be received the second encrypted speech data that the external communication device transmission comes equally; And it is deciphered; Thereby obtain the source voice signal, this process need not considered two procotol platforms that communication terminal adopted this moment, and the voice communication assembly that does not receive the network communication platform restriction that provides through present embodiment between the communicating terminal is realized safety communication; Promptly two communicating terminals pass through an external or built-in voice communication device separately; In this device, realize the encryption and decryption process of both sides' communication data, communicating terminal itself only is responsible for the data that voice communication device generates are transmitted, thereby has reached the wider purpose of the security communication function (SCF) scope of application between the communication terminal.
Concrete; The voice communication assembly that the above embodiment of the present invention provided can be a bluetooth earphone; Crucial part is in this bluetooth earphone, to have increased a processing unit that is used for the encryption and decryption speech data; This processing unit can be to have added the process chip that having of digital encryption and decryption module has digital encryption and decryption functions, and the voice signal at the transmission terminal of conversation is encrypted the back and sent to the receiving terminal through bluetooth earphone, and the key that the receiving terminal utilization is accepted is deciphered the enciphered digital voice.
Certain above-mentioned voice communication assembly also can be built-in earphone or the wired earphone with above-mentioned functions, and promptly network communication unit can be a device of realizing radio communication, also can be the device of realizing wire communication.
Owing to during conversation two communication terminals must be arranged, therefore, realize secure communication in order to realize two communication terminals, need two communication terminals to match simultaneously and use the bluetooth earphone equipment that the foregoing description provided.And bring into use the voice communication assembly that the present invention provides to start in the safety call process the communication terminal both sides, and need carry out the transmittance process of encryption key, concrete; A communication terminal is initiated after the speech scrambling therein; The communication terminal of initiating conversation can generate encryption key at random, and sends to another communication terminal after using the other side's PKI to encrypt this encryption key, after the key after another communication terminal receives encryption; Can use the private key of oneself to decipher; Obtain the other side's encryption key, use the current voice messaging of this encryption keys to send to the other side then and decipher, thereby realize both sides' secure communication.
Preferably; Carry out the communication terminal both sides before the transmittance process of above-mentioned encryption key, communicating pair can carry out authentication when the conversation beginning, with mutual affirmation the other side's identity; Owing to can adopt the high high strength symmetric encipherment algorithm of reliability in the authentication process; This algorithm security property is higher, is difficult for cracking, thereby has further improved the fail safe of conversing.
Processing unit in the application's the foregoing description can comprise: signal amplifier, be connected between voice receiver and the processing unit, and be used for the voice signal of user's input is carried out filter amplifying processing; Analog to digital converter is connected with signal amplifier, is used for the voice signal that carries out after the filter amplifying processing is carried out analog-to-digital conversion, to obtain audio digital signals; The encryption and decryption process chip is connected with analog to digital converter, is used for audio digital signals is encrypted, to obtain the first encrypted speech data.Preferably, this device can also comprise: data source and sink is used for the encryption format that the Data Format Transform with audio digital signals becomes the encryption and decryption process chip to be discerned.
Concrete, be example with the bluetooth earphone, as shown in Figure 2, the encryption function that the processing unit in the application's the foregoing description is accomplished voice signal is following in detail:
Can know that in conjunction with Fig. 2 the core encryption and decryption module in the earphone of a communication terminal end of above-mentioned initiation passage (for example bluetooth earphone) in the processing unit can be accomplished the voice that send are encrypted and the digital encryption voice that receive are deciphered.
Voice signal is being carried out in the process of encryption, at first, sound is imported into by voice receiver 10 (microphone), and what received this moment is analog voice signal, and this analog voice signal passes through processing such as filtering amplification in signal amplifier; Then; Get into the A/D analog to digital converter through the analog voice signal after the filter amplifying processing; Be converted into audio digital signals; This moment, this audio digital signals sent the I/O module of deciphering chip by data source and sink (being data I/O module) to according to a certain size packet, became the data format of AES requirement through format conversion processing; Then; The above-mentioned audio digital signals that meets encryption format passes to after the encryption and decryption process chip; Use corresponding encryption function to accomplish ciphering process; Concrete, the encryption function interface in the encryption and decryption function interface receives and is provided with relevant parameters, passes to the hard kernel of encryption in the hard kernel of encryption and decryption to decruption key that receives and the source audio digital signals that needs to encrypt as parameter; Thus; Encrypt hard kernel and receive the parameter of encryption function, and get encryption key according to the parameter specified mechanisms of encryption function the source audio digital signals is encrypted, the first encrypted speech data after the encryption are returned to the I/O module of deciphering chip according to former road by encryption function; Carry out format conversion through data source and sink again; The first encrypted speech data after the conversion are sent to the other side's communication terminal, in this process, need these first encrypted speech data are passed through the D/A digital to analog converter, convert analog voice into; At last; I/O module through digital to analog converter D/A is sent to network communication unit to analog voice signal, and promptly the earphone bluetooth communication interface exports, and directly sends into then to be in the speech phase communication terminal; In communication terminal, send to another communication terminal that is used for receiving communication signal, send the terminal like this and just passed to receiving terminal to the speech data after encrypting according to normal communication mechanism.
Processing unit in the application's the foregoing description can comprise: the encryption and decryption process chip, communicate by letter with network communication unit foundation, and be used for the second encrypted speech data are deciphered, to obtain the decrypted voice data; Digital to analog converter is connected with the encryption and decryption process chip, is used for the decrypted voice data are carried out digital-to-analogue conversion, to obtain analog voice signal; Signal amplifier is connected between loud speaker and the processing unit, is used for analog voice signal is carried out filter amplifying processing, to obtain the pairing source of second encrypted speech data voice signal.Preferably, this device can also comprise: data source and sink was used for before the decrypted voice data are carried out digital-to-analogue conversion the encryption format that becomes the encryption and decryption process chip to be discerned the Data Format Transform of decrypted voice data.
Concrete, be example with the bluetooth earphone, as shown in Figure 2, the decipher function of the processing unit completion voice signal in the application's the foregoing description is following in detail:
Can know in conjunction with Fig. 2, above-mentioned and set up in the earphone (for example bluetooth earphone) of a communication terminal of secure communication the core encryption and decryption module in the processing unit and can accomplish the second encrypted speech data that receive are deciphered and the voice that local terminal sends are encrypted.
Voice signal is being carried out in the process of decryption processing; At first; The second encrypted speech data that communication terminal receives; This moment to pass through the encrypted speech data that Network Transmission comes are analog voice signals, need import the I/O module in the modulus converter A/D into by the communication interface of earphone, handle the back through conventional analog voice and in A/D converter, be converted into audio digital signals; Audio digital signals carries out and format conversion processing in data source and sink, to satisfy the desired data format of decipherment algorithm; Then; The above-mentioned audio digital signals that meets decrypted format passes to after the encryption and decryption process chip, uses corresponding decryption function to accomplish decrypting process, and is concrete; Relevant parameters is accepted and be provided with to the decryption function interface; Give the hard kernel of deciphering in the hard kernel of encryption and decryption decruption key that receives and the audio digital signals data passes that needs deciphering, this is deciphered hard kernel and gets parameters such as the encrypted speech data that need deciphering and key, and source encrypted speech data are deciphered; Decrypted voice data after the deciphering are by the I/O module that returns to digital to analog converter D/A of decryption function; The decrypted voice data that to pass through after the format conversion are carried out digital-to-analogue conversion, become behind the former simulation voice signal loud speaker of passing to earphone through processing such as voice signal amplifications, and the communication terminal user of receiving terminal just can hear transmitting terminal user's former sound.
Fig. 3 is the structural representation according to the voice communication system of the embodiment of the invention.
As shown in Figure 3; This voice communication system comprises the embodiment of above-mentioned any voice communication assembly; Concrete, this system can also comprise: communication terminal connects with voice communication assembly; Be used to transmit the first encrypted speech data and extremely set up the external communications terminals of conversation, and receive from the second next encrypted speech data of external communications terminals transmission with communication terminal.
The voice communication system that the above embodiment of the present invention provided has comprised the communication terminal that is used to set up secure communication; And with the voice communication assembly of communication terminal coupling; This voice communication assembly carries out local cipher through processing unit to the voice signal that receives, and the first encrypted speech transfer of data after will encrypting is then given the external communications terminals of having set up the communication relation, and is deciphered by the voice communication assembly that this external communications terminals had; And the voice signal after obtaining reducing; And because communicating pair has the data contact, this voice communication assembly can be received the second encrypted speech data that the external communication device transmission comes equally, and it is deciphered; Thereby obtain the source voice signal; This process need not considered two procotol platforms that communication terminal adopted this moment, thereby the voice communication system that present embodiment provided is not limited by network communication platform, has reached the wider purpose of the security communication function (SCF) scope of application between the communication terminal.
The foregoing description has been realized the communication process based on the end-to-end digital voice encryption that is directed against communication terminal of wired earphone or wireless blue tooth earphone; In the above-described embodiments; The communication terminal of communicating pair need match when speech scrambling and use the earphone with encryption and decryption functions, after speech scrambling is initiated, after the authentication based on asymmetric arithmetic; Encryption key also sends to the recipient behind the public key encryption with the other side by the encryption key that the initiator generates at random; After reciever receives key, preserve decruption key, be used for digital voice encryption that the other side is encrypted with oneself De Si Yue deciphering back.Concrete; Initiating the encryption earphone of the communication terminal of conversation encrypts the digital speech that is passed over by microphone; And send the encrypted speech data and give another communication terminal that receives conversation; Use the key that had exchanged before that encrypted speech is deciphered by this terminal, thereby recover the voice signal before encrypting.
In this process, the identification authentication system of accomplishing authentication can be implemented in the communication terminal, and this identification authentication system is used to adopt asymmetric key algorithm that the communication terminal of setting up conversation is carried out authentication.
Preferably, the voice communication assembly in the foregoing description can be built among the communication terminal.
Fig. 4 is the voice communication method flow chart according to the embodiment of the invention.
As shown in Figure 4, this voice communication method comprises the steps:
Step S102, communication terminal receive the voice signal of user's input through voice receiver.
Step S104, communication terminal carries out preliminary treatment to voice signal, and pretreated voice signal is encrypted, to obtain the first encrypted speech data.
Step S106, communication terminal sends the first encrypted speech data through network communication unit to external communications terminals, and the second encrypted speech data of being come by the external communications terminals transmission are deciphered.
Step S108, communication terminal carries out subsequent treatment to the decrypted result of these second encrypted speech data, to obtain the pairing source of second encrypted speech data voice signal.
Step S110, communication terminal is through speakers broadcast source voice signal.
The voice communication method that the above embodiment of the present invention provided carries out local cipher through processing unit to the voice signal that receives; The first encrypted speech transfer of data after will encrypting is then given the external communications terminals of having set up the communication relation; And decipher by the voice communication assembly that this external communications terminals had; And the voice signal after obtaining reducing, and because communicating pair has the data contact, this voice communication assembly can be received the second encrypted speech data that the external communication device transmission comes equally; And it is deciphered; Thereby obtain the source voice signal, this process need not considered two procotol platforms that communication terminal adopted this moment, and the voice communication assembly that does not receive the network communication platform restriction that provides through present embodiment between the communicating terminal is realized safety communication; Promptly two communicating terminals pass through an external or built-in voice communication device separately; In this device, realize the encryption and decryption process of both sides' communication data, communicating terminal itself only is responsible for the data that voice communication device generates are transmitted, thereby has reached the wider purpose of the security communication function (SCF) scope of application between the communication terminal.
In the application's the foregoing description; Voice signal is carried out preliminary treatment; And pretreated voice signal encrypted, can comprise with the step of obtaining the first encrypted speech data: the voice signal of user's input is carried out filter amplifying processing through signal amplifier; The voice signal that will carry out after the filter amplifying processing through analog to digital converter carries out analog-to-digital conversion, to obtain audio digital signals; Through the encryption and decryption process chip audio digital signals is encrypted, to obtain the first encrypted speech data.
Concrete, voice signal is being carried out in the process of encryption, at first, sound is imported into by voice receiver 10 (microphone), and what received this moment is analog voice signal, and this analog voice signal passes through processing such as filtering amplification in signal amplifier; Then; Get into the A/D analog to digital converter through the analog voice signal after the filter amplifying processing; Be converted into audio digital signals; This moment, this audio digital signals sent the I/O module of deciphering chip by data source and sink (being data I/O module) to according to a certain size packet, became the data format of AES requirement through format conversion processing; Then; The above-mentioned audio digital signals that meets encryption format passes to after the encryption and decryption process chip; Use corresponding encryption function to accomplish ciphering process; Concrete, the encryption function interface in the encryption and decryption function interface receives and is provided with relevant parameters, passes to the hard kernel of encryption in the hard kernel of encryption and decryption to decruption key that receives and the source audio digital signals that needs to encrypt as parameter; Thus; Encrypt hard kernel and receive the parameter of encryption function, and get encryption key according to the parameter specified mechanisms of encryption function the source audio digital signals is encrypted, the first encrypted speech data after the encryption are returned to the I/O module of deciphering chip according to former road by encryption function; Carry out format conversion through data source and sink again; The first encrypted speech data after the conversion are sent to the other side's communication terminal, in this process, need these first encrypted speech data are passed through the D/A digital to analog converter, convert analog voice into; At last; I/O module through digital to analog converter D/A is sent to network communication unit to analog voice signal, and promptly the earphone bluetooth communication interface exports, and directly sends into then to be in the speech phase communication terminal; In communication terminal, send to another communication terminal that is used for receiving communication signal, send the terminal like this and just passed to receiving terminal to the speech data after encrypting according to normal communication mechanism.
In the application's the foregoing description; Decrypted result to these second encrypted speech data carries out subsequent treatment; Step to obtain the pairing source of second encrypted speech data voice signal can comprise: through the encryption and decryption process chip the second encrypted speech data are deciphered, to obtain the decrypted voice data; Through digital to analog converter the decrypted voice data are carried out digital-to-analogue conversion, to obtain analog voice signal; Through signal amplifier analog voice signal is carried out filter amplifying processing, to obtain the pairing source of second encrypted speech data voice signal.
Concrete; Voice signal is being carried out in the process of decryption processing; At first, the second encrypted speech data that communication terminal receives, the encrypted speech data of passing through Network Transmission of this moment are analog voice signals; Need import the I/O module in the modulus converter A/D into by the communication interface of earphone; Handle the back through conventional analog voice and in A/D converter, be converted into audio digital signals, audio digital signals carries out and format conversion processing in data source and sink, to satisfy the desired data format of decipherment algorithm; Then; The above-mentioned audio digital signals that meets decrypted format passes to after the encryption and decryption process chip, uses corresponding decryption function to accomplish decrypting process, and is concrete; Relevant parameters is accepted and be provided with to the decryption function interface; Give the hard kernel of deciphering in the hard kernel of encryption and decryption decruption key that receives and the audio digital signals data passes that needs deciphering, this is deciphered hard kernel and gets parameters such as the encrypted speech data that need deciphering and key, and source encrypted speech data are deciphered; Decrypted voice data after the deciphering are by the I/O module that returns to digital to analog converter D/A of decryption function; The decrypted voice data that to pass through after the format conversion are carried out digital-to-analogue conversion, become behind the former simulation voice signal loud speaker of passing to earphone through processing such as voice signal amplifications, and the communication terminal user of receiving terminal just can hear transmitting terminal user's former sound.
Preferably, before receiving the voice signal of user's input through voice receiver, method can also comprise the steps: that communication terminal and external communications terminals carry out authentication through asymmetric key algorithm; After communication terminal authentication success, generate random encryption key.
Need to prove; Can in computer system, carry out in the step shown in the flow chart of accompanying drawing such as a set of computer-executable instructions; And; Though logical order has been shown in flow chart, in some cases, can have carried out step shown or that describe with the order that is different from here.
From above description, can find out that the present invention has realized following technique effect: the invention provides a kind of voice communication assembly that does not receive network communication platform restriction, make the wider effect of the security communication function (SCF) scope of application between the communication terminal.
Obviously, it is apparent to those skilled in the art that above-mentioned each module of the present invention or each step can realize with the general calculation device; They can concentrate on the single calculation element; Perhaps be distributed on the network that a plurality of calculation element forms, alternatively, they can be realized with the executable program code of calculation element; Thereby; Can they be stored in the storage device and carry out, perhaps they are made into each integrated circuit modules respectively, perhaps a plurality of modules in them or step are made into the single integrated circuit module and realize by calculation element.Like this, the present invention is not restricted to any specific hardware and software combination.
The above is merely the preferred embodiments of the present invention, is not limited to the present invention, and for a person skilled in the art, the present invention can have various changes and variation.All within spirit of the present invention and principle, any modification of being done, be equal to replacement, improvement etc., all should be included within protection scope of the present invention.

Claims (12)

1. a voice communication assembly is characterized in that, comprising:
Voice receiver is used to receive the voice signal that the user imports;
Processing unit; Be connected with said voice receiver, be used for said voice signal is carried out preliminary treatment, and pretreated voice signal is encrypted; To obtain the first encrypted speech data; Also be used for the second encrypted speech data of coming from the external communications terminals transmission are deciphered, and the decrypted result of these second encrypted speech data is carried out subsequent treatment, to obtain the pairing source of said second encrypted speech data voice signal;
Network communication unit is connected with said processing unit, is used for sending the said first encrypted speech data to said external communications terminals, and receives the said second encrypted speech data;
Loud speaker is used to play said source voice signal.
2. device according to claim 1 is characterized in that, said processing unit comprises:
Signal amplifier is connected between said voice receiver and the said processing unit, is used for the voice signal of said user's input is carried out filter amplifying processing;
Analog to digital converter is connected with said signal amplifier, is used for the voice signal that carries out after the filter amplifying processing is carried out analog-to-digital conversion, to obtain audio digital signals;
The encryption and decryption process chip is connected with said analog to digital converter, is used for said audio digital signals is encrypted, to obtain the said first encrypted speech data.
3. device according to claim 2 is characterized in that, said device also comprises:
Data source and sink is used for the encryption format that the Data Format Transform with said audio digital signals becomes said encryption and decryption process chip to be discerned.
4. device according to claim 1 is characterized in that, said processing unit comprises:
The encryption and decryption process chip is communicated by letter with said network communication unit foundation, is used for the said second encrypted speech data are deciphered, to obtain the decrypted voice data;
Digital to analog converter is connected with said encryption and decryption process chip, is used for said decrypted voice data are carried out digital-to-analogue conversion, to obtain analog voice signal;
Signal amplifier is connected between said loud speaker and the said processing unit, is used for said analog voice signal is carried out filter amplifying processing, to obtain the pairing source of said second encrypted speech data voice signal.
5. device according to claim 4 is characterized in that, said device also comprises:
Data source and sink was used for before said decrypted voice data are carried out digital-to-analogue conversion, the encryption format that becomes said encryption and decryption process chip to be discerned the Data Format Transform of said decrypted voice data.
6. a voice communication system is characterized in that, comprises any described voice communication assembly in the claim 1 to 5, and said system also comprises:
Communication terminal connects with said voice communication assembly, is used to transmit the said first encrypted speech data and extremely sets up the external communications terminals of conversation with said communication terminal, and receive from the next said second encrypted speech data of external communications terminals transmission.
7. system according to claim 6 is characterized in that, said communication terminal also comprises:
Identification authentication system is used to adopt asymmetric key algorithm that the communication terminal of setting up conversation is carried out authentication.
8. system according to claim 6 is characterized in that said voice communication assembly is built among the said communication terminal.
9. a voice communication method is characterized in that, comprising:
Communication terminal receives the voice signal of user's input through voice receiver;
Said communication terminal carries out preliminary treatment to said voice signal, and pretreated voice signal is encrypted, to obtain the first encrypted speech data;
Said communication terminal sends the said first encrypted speech data through network communication unit to external communications terminals, and the second encrypted speech data of being come by said external communications terminals transmission are deciphered;
Said communication terminal carries out subsequent treatment to the decrypted result of these second encrypted speech data, to obtain the pairing source of said second encrypted speech data voice signal;
Said communication terminal is through the said source of speakers broadcast voice signal.
10. method according to claim 9 is characterized in that, said voice signal is carried out preliminary treatment, and pretreated voice signal is encrypted, and comprises with the step of obtaining the first encrypted speech data:
Through signal amplifier the voice signal that said user imports is carried out filter amplifying processing;
The voice signal that will carry out after the filter amplifying processing through analog to digital converter carries out analog-to-digital conversion, to obtain audio digital signals;
Through the encryption and decryption process chip said audio digital signals is encrypted, to obtain the said first encrypted speech data.
11. method according to claim 9 is characterized in that, the decrypted result of these second encrypted speech data is carried out subsequent treatment, comprises with the step of obtaining the pairing source of said second encrypted speech data voice signal:
Through the encryption and decryption process chip the said second encrypted speech data are deciphered, to obtain the decrypted voice data;
Through digital to analog converter said decrypted voice data are carried out digital-to-analogue conversion, to obtain analog voice signal;
Through signal amplifier said analog voice signal is carried out filter amplifying processing, to obtain the pairing source of said second encrypted speech data voice signal.
12. method according to claim 9 is characterized in that, before receiving the voice signal of user's input through voice receiver, said method also comprises:
Said communication terminal and said external communications terminals are carried out authentication through asymmetric key algorithm;
After said communication terminal authentication success, generate random encryption key.
CN2012102886249A 2012-08-14 2012-08-14 Voice communication method, device and system Pending CN102843677A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2012102886249A CN102843677A (en) 2012-08-14 2012-08-14 Voice communication method, device and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2012102886249A CN102843677A (en) 2012-08-14 2012-08-14 Voice communication method, device and system

Publications (1)

Publication Number Publication Date
CN102843677A true CN102843677A (en) 2012-12-26

Family

ID=47370679

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2012102886249A Pending CN102843677A (en) 2012-08-14 2012-08-14 Voice communication method, device and system

Country Status (1)

Country Link
CN (1) CN102843677A (en)

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103401675A (en) * 2013-07-15 2013-11-20 江苏智联天地科技有限公司 Paired earphone end-to-end communication scrambling-descrambling method, device and scrambling-descrambling earphone
CN103986503A (en) * 2014-05-16 2014-08-13 北京民芯科技有限公司 Safety Bluetooth headset and voice communication method thereof
CN104184873A (en) * 2013-05-27 2014-12-03 韩国电子通信研究院 Information security attachment device for voice communication and information security method
CN104796446A (en) * 2014-01-21 2015-07-22 腾讯科技(深圳)有限公司 Audio technology-based data transmission method, device and system
CN105050082A (en) * 2015-09-11 2015-11-11 深圳市九鼎安华科技有限公司 Voice communication method and device
CN105101184A (en) * 2014-05-23 2015-11-25 深圳市兴联达科技有限公司 Mobile terminal communication method and system based on bluetooth encryption
CN105338475A (en) * 2015-10-14 2016-02-17 公安部第三研究所 Bluetooth-based safety conversation system and method
CN105472603A (en) * 2014-09-30 2016-04-06 易讯科技股份有限公司 Communication terminal encryption system and encryption method thereof
CN105471899A (en) * 2015-12-30 2016-04-06 浙江德景电子科技有限公司 End-to-end voice encryption communication method and device for mobile terminals
CN105530635A (en) * 2014-09-30 2016-04-27 易讯科技股份有限公司 Communication terminal encryption device
CN108429851A (en) * 2018-01-26 2018-08-21 大唐终端技术有限公司 A kind of method and device of cross-platform information source voice encryption
US10291591B2 (en) * 2015-07-01 2019-05-14 Felicity Taiwan Corporation Anti-eavesdropping system for mobile phone communication
CN112448944A (en) * 2019-09-04 2021-03-05 三星电子株式会社 Electronic device and control method thereof
CN112689276A (en) * 2021-03-12 2021-04-20 深圳市晶讯技术股份有限公司 Bluetooth headset firmware updating processing method
WO2022143156A1 (en) * 2020-12-30 2022-07-07 华为技术有限公司 Encrypted call method and apparatus, terminal, and storage medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1585539A (en) * 2004-06-08 2005-02-23 山东超越数控电子有限公司 Mobile phone encrypting method
CN1893474A (en) * 2005-07-07 2007-01-10 姜慧雪 Method and apparatus for realizing voice enciphering in communication system
CN101247506A (en) * 2007-02-14 2008-08-20 中国科学院声学研究所 File enciphering method and enciphered file structure in digital media broadcasting system
CN101266609A (en) * 2008-04-30 2008-09-17 中山爱科数字科技有限公司 Method for accomplishing medical data external inquiry for digital remote medical treatment
CN101500231A (en) * 2008-12-26 2009-08-05 北京握奇数据***有限公司 Mobile terminal, audio data processing method and system
CN101567885A (en) * 2009-05-19 2009-10-28 北京握奇数据***有限公司 Voice call device as well as system and method thereof

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1585539A (en) * 2004-06-08 2005-02-23 山东超越数控电子有限公司 Mobile phone encrypting method
CN1893474A (en) * 2005-07-07 2007-01-10 姜慧雪 Method and apparatus for realizing voice enciphering in communication system
CN101247506A (en) * 2007-02-14 2008-08-20 中国科学院声学研究所 File enciphering method and enciphered file structure in digital media broadcasting system
CN101266609A (en) * 2008-04-30 2008-09-17 中山爱科数字科技有限公司 Method for accomplishing medical data external inquiry for digital remote medical treatment
CN101500231A (en) * 2008-12-26 2009-08-05 北京握奇数据***有限公司 Mobile terminal, audio data processing method and system
CN101567885A (en) * 2009-05-19 2009-10-28 北京握奇数据***有限公司 Voice call device as well as system and method thereof

Cited By (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104184873A (en) * 2013-05-27 2014-12-03 韩国电子通信研究院 Information security attachment device for voice communication and information security method
US9467428B2 (en) 2013-05-27 2016-10-11 Electronics And Telecommunications Research Institute Information security attachment device for voice communication and information security method for voice communication using the same
CN103401675A (en) * 2013-07-15 2013-11-20 江苏智联天地科技有限公司 Paired earphone end-to-end communication scrambling-descrambling method, device and scrambling-descrambling earphone
CN104796446A (en) * 2014-01-21 2015-07-22 腾讯科技(深圳)有限公司 Audio technology-based data transmission method, device and system
CN103986503A (en) * 2014-05-16 2014-08-13 北京民芯科技有限公司 Safety Bluetooth headset and voice communication method thereof
CN103986503B (en) * 2014-05-16 2016-01-20 北京民芯科技有限公司 Safe bluetooth earphone and voice communication method thereof
CN105101184A (en) * 2014-05-23 2015-11-25 深圳市兴联达科技有限公司 Mobile terminal communication method and system based on bluetooth encryption
CN105530635A (en) * 2014-09-30 2016-04-27 易讯科技股份有限公司 Communication terminal encryption device
CN105472603A (en) * 2014-09-30 2016-04-06 易讯科技股份有限公司 Communication terminal encryption system and encryption method thereof
US10291591B2 (en) * 2015-07-01 2019-05-14 Felicity Taiwan Corporation Anti-eavesdropping system for mobile phone communication
CN105050082A (en) * 2015-09-11 2015-11-11 深圳市九鼎安华科技有限公司 Voice communication method and device
CN105050082B (en) * 2015-09-11 2019-10-25 成都汇研科技有限公司 Voice communication method and device
CN105338475A (en) * 2015-10-14 2016-02-17 公安部第三研究所 Bluetooth-based safety conversation system and method
CN105471899A (en) * 2015-12-30 2016-04-06 浙江德景电子科技有限公司 End-to-end voice encryption communication method and device for mobile terminals
CN108429851A (en) * 2018-01-26 2018-08-21 大唐终端技术有限公司 A kind of method and device of cross-platform information source voice encryption
CN112448944A (en) * 2019-09-04 2021-03-05 三星电子株式会社 Electronic device and control method thereof
WO2022143156A1 (en) * 2020-12-30 2022-07-07 华为技术有限公司 Encrypted call method and apparatus, terminal, and storage medium
CN112689276A (en) * 2021-03-12 2021-04-20 深圳市晶讯技术股份有限公司 Bluetooth headset firmware updating processing method

Similar Documents

Publication Publication Date Title
CN102843677A (en) Voice communication method, device and system
US10038676B2 (en) Call encryption systems and methods
CN103986503A (en) Safety Bluetooth headset and voice communication method thereof
JP6800169B2 (en) Systems and methods for making secure VOIP multi-party calls
CN106790281A (en) A kind of end-to-end voice encryption device and encryption method towards intercom system
WO2012024903A1 (en) Method for encrypting voice calls in mobile communication network, and system, terminal, and network side thereof
WO2008129546A2 (en) Voice encryption device
CN101909290A (en) Method, system and mobile terminal for encrypting voice call
EP3398319A1 (en) Methods and systems for encrypting communications using a secure element
CN105025404A (en) Secure Bluetooth headset
CN104301011A (en) Method and system for realizing voice encryption communication between bluetooth devices
CN105338475A (en) Bluetooth-based safety conversation system and method
TW201539429A (en) A smart phone paired with a Bluetooth headset for voice data encryption and decryption
CN101420689B (en) Mobile terminal and method for implementing encoding and decoding process of audio code stream
CN104954951B (en) A kind of bluetooth earphone and its speech ciphering method with voice encryption function
CN106412812A (en) Bluetooth voice communication method, Bluetooth voice communication system and Bluetooth headset
CN202818616U (en) Voice communication device and system
EP2809045B1 (en) Information security attachment device for voice communication and information security method for voice communication using the same
CN102307346B (en) Method for security of mobile phone communication and security mobile phone
JP2002341761A (en) Method and device for security of communication information in cdma radio communication system
CN103401675A (en) Paired earphone end-to-end communication scrambling-descrambling method, device and scrambling-descrambling earphone
CN104581711A (en) Mobile terminal with communication encryption function as well as communication encryption method thereof
CN203537408U (en) End-to-end voice communication privacy device with assignable secret key
Chouhan et al. Real time secure end to end communication over GSM network
CN105813065A (en) Audio dynamic spectrum encryption device and encryption method

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20121226