search for: ezcrypto

Displaying 11 results from an estimated 11 matches for "ezcrypto".

Did you mean: crypto
2006 Apr 23
1
ezcrypto HELP!!!!
I''m using the ezcrypto library for aes encryption, but i''m running into some weird cases that i cant seem to figure out. What i''m doing is trying to encrypt someting in php using standard AES 128. I''m taking the output from php and trying to decrypt it with ruby using ezcrypto. This seems to...
2005 Dec 17
2
Encrypting files
Anyone know of a good (fast) way to encrypt/decrypt uploaded files in RoR? I''ve seen this project: http://ezcrypto.rubyforge.org/ but it only seems to encrypt strings and such. I need to encrypt files once they are uploaded, then decrypt them when they request the file back. Any ideas? Thanks, Mark -- Posted via http://www.ruby-forum.com/.
2006 Jun 09
1
crypto-key.rb
Does anyone know how to implement the crypto-key.rb as found on http://swik.net/Typo/too-biased/Simple+Encryption/ckpz It allows for encryption and decryption of credit card numbers that are stored in a database. I am somewhat new to Rails, and I don''t always know how to use libraries and modules. Thanks, will clark // graphic design www.willclarkdesigns.com/
2011 Mar 07
1
blowfish encrypted url in ruby
How to encrypt and decrypt the url using blowfish in ruby? ex: url= http://localhost:3000?username=vam&paswd=1234&street=hyd&contact=999999999&company=raymarine&city=hyd&state=UP&country=ZP&zip_code=543211 please help its very urgent. Thanks in advance - Vam -- Posted via http://www.ruby-forum.com/. -- You received this message because you are subscribed to
2006 Feb 19
2
Asynchronous Encryption?
...re different. This is for a scenario where I want to be able to store some information in the database that can only be decrypted in a different physical location using a secret private key (which will not be stored on the machine doing the encrypting). I''m trying to work out if http://ezcrypto.rubyforge.org/ is suitable for my purposes, and I''m thinking perhaps it isn''t. It also seems that http://crypt.rubyforge.org/ isn''t suitable either. Does anyone have any pointers for what I could use to do this? I found Ruby-GPGME http://deisui.org/~ueno/ruby/ruby-gp...
2009 Apr 24
4
Long string in crypting
I use a solution to crypt a string that I found using OpenSSL. But the crypted string becomes very long, too long for a varchar 255 to hold it. What can I do to make it shorter? Or should I just use text as column in the mysql db? public_key_file = ''lib/public.pem'' public_key = OpenSSL::PKey::RSA.new(File.read(public_key_file)) @encrypted_string =
2011 Nov 02
3
form_for text_field
...(1.3.0) activeresource (2.3.5) activesupport (3.1.1, 3.0.3, 2.3.8, 2.3.5) arel (2.0.6) builder (3.0.0, 2.1.2) calendar_date_select (1.16.1) cgi_multipart_eof_fix (2.5.0) columnize (0.3.2) composite_primary_keys (2.3.5.1) cucumber (0.7.2) cucumber-rails (0.3.1) diff-lcs (1.1.2) erubis (2.7.0, 2.6.6) ezcrypto (0.7.2) factory_girl (1.2.4) fastercsv (1.5.3) formtastic (0.9.8) gem_plugin (0.2.3) gherkin (2.3.2 x86-mingw32, 1.0.26 i386-mingw32) hike (1.2.1) i18n (0.6.0, 0.5.0) json (1.4.6) json_pure (1.4.6, 1.4.3) linecache (0.43) log4r (1.1.7) mongrel (1.1.5 x86-mingw32) multi_json (1.0.3) nokogiri (1.4.1...
2009 May 06
4
Encrypting large amounts of text
...encrypt large amounts of text before storing them to my DB (MySQL Text field - might be switched to a Blob). I have an idea of how to do this, but was wondering what the general consensus is within the community regarding the issue. I have come across a couple different plug ins/gems (Stringbox, EzCrypto), but am wondering what other people are using. I like the idea of using Symmetric-key cryptography (and in particular, I would like to be using Twofish), and then probably encrypting the random password and IV for each encryption using a public key scheme. I guess I am wondering what other peopl...
2011 Nov 22
7
rake aborted with ruby on rails
when i run * rake db:create* * * WARNING: ''require ''rake/rdoctask'''' is deprecated. Please use ''require ''rdoc/task'' (in RDoc 2.4.2+)'' instead. at /home/vishnu/.rvm/gems/ruby-1.8.7-p352-D9TI4Ms3gBgeRYYz77F+sQ@public.gmane.org/gems/rake-0.9.2.2/lib/rake/rdoctask.rb DEPRECATION WARNING: Rake tasks in
2011 Mar 07
2
obfuscating sensitive data
In our app, users give us sensitive information (credentials for logging into a third party site). At some point, we need those credentials in cleartext in order to access the third party site, but while they''re in our database, we want to make best effort for protecting them. What techniques have people used for this? I find myself asking "WWMD (What Would Mint.com Do?) -- any
2010 Jan 05
6
thin server claims I don't have correct rails gem installed
...actionpack (2.3.5, 2.3.4, 2.3.2, 2.2.2) activerecord (2.3.5, 2.3.4, 2.3.2, 2.2.2) activeresource (2.3.5, 2.3.4, 2.3.2, 2.2.2) activesupport (2.3.5, 2.3.4, 2.3.2, 2.2.2) Ascii85 (1.0.0, 0.9.0) capistrano (2.5.11, 2.5.10, 2.5.5) columnize (0.3.1, 0.3.0) daemons (1.0.10) eventmachine (0.12.10, 0.12.6) ezcrypto (0.7.2) gem_plugin (0.2.3) highline (1.5.1) linecache (0.43) mocha (0.9.8) net-scp (1.0.2) net-sftp (2.0.4, 2.0.2) net-ssh (2.0.17, 2.0.16, 2.0.11) net-ssh-gateway (1.0.1) pdf-reader (0.8.2, 0.8.1) prawn (0.7.1, 0.6.3) prawn-core (0.7.1, 0.6.3) prawn-format (0.2.3) prawn-layout (0.7.1, 0.3.2) prawn...