encryption

Encrypt and compress html-codes in iPhone app bundle, unpack on first start

My client wants to encrypt/compress the html-code for their medical books in the iPhone bundle, to protect their IP. Whats is a good way to prepare this file for the app bundle, and what complementary libraries (C, Obj-C) should I use to do the decryption and decompressing on the first launch of the app? Copying the file to ~/Documen...

Preferred Method of Storing Passwords In Database

What is your preferred method/datatype for storing passwords in a database (preferably SQL Server 2005). The way I have been doing it in several of our applications is to first use the .NET encryption libraries and then store them in the database as binary(16). Is this the preferred method or should I be using a different datatype or all...

Ruby Integer to Binary string

I need to encrypt a integer, but all the crypto libraries only support strings. What is the proper method to convert a integer to a binary string in Ruby? (not '10111', I think that it's ASCII values) EDIT: I wasn't thinking about Rijndael as stream encryption. ...

Does data encryption belong inside the repository pattern?

I'm using application level encryption to protect sensitive data. I need to encrypt the field before I store it in the physical database and I need to decrypt it before I show it on the user interface. I'm applying the Repository pattern in the application. Does the data encryption/decryption code belong inside or outside the Repositor...

How can I decrypt a cipher from the middle?

I have to encrypt the output file in A application, then decrypt it in B application, but I found there are some limitations with MS encryption, if I encrypt a 1000 bytes buffer and then want to decrypt start for different position with different size in B application, the return values are error. Is there any encryption can meet my requ...

How do you hide an encryption key in a .NET application?

I'm developing an intranet application (C#) that uses some data (local to the web server) that we'd like to keep private. This data is encrypted (AES) using a legacy data repository. We can't totally prevent physical access to the machine. Clearly, we're never going to have perfect security here. However, we want to make it as hard as p...

Python and random keys of 21 char max

Hello, I am using an api which takes a name of 21 char max to represent an internal session which has a lifetime of around "two days". I would like the name not to be meaningfull using some kind of hasing ? md5 generates 40 chars, is there something else i could use ? For now i use 'userid[:10]' + creation time: ddhhmmss + random 3 cha...

Error in outputting to a file in C++ that I can't find

Not as in "can't find the answer on stackoverflow", but as in "can't see what I'm doing wrong", big difference! Anywho, the code is attached below. What it does is fairly basic, it takes in a user created text file, and spits out one that has been encrypted. In this case, the user tells it how many junk characters to put between each ...

encrypt a file automagically in C#?

How do i encrypt a file in C#? i would like to use a db (like sqlite) and use it normally except have the file encrypted and have my user enter his password before having access to the database. ...

Creating an encrypted log file

I am creating a client side application which needs to create a log of the user activity but for various reasons this log must not be human readable. Currently for my development I am creating a plain text log which looks something like this: 12/03/2009 08:34:21 -> User 'Bob' logged in 12/03/2009 08:34:28 -> Navigated to config page 12...

Which is the best encryption mechanism?

Triple DES or RC4? I have the choice to employ either one. ...

encrypt config sections of web.config in mono

I see that can use ASP_regiis to encrypt sections of the web.config file, but I am running mono on a box using Apache. Are there ways to do this in Mono/Linux? ...

Encryption for Folders

Is there a directory-encryption variant similar to VIM's "vim -x file"? I am looking for something like "mkdir -encrypt folder". ...

Decrypt string C#

My company is in the process of taking over a members only website from a 3rd party. We have re-written the website and the last step is to import the existing users. We have the database with users and their passwords. We also were given the 'key' and were told that the password field is encrypted with AES encryption. I need to decr...

What's the best method for passing AWS credentials as user data to an EC2 instance?

I have a job processing architecture based on AWS that requires EC2 instances query S3 and SQS. In order for running instances to have access to the API the credentials are sent as user data (-f) in the form of a base64 encoded shell script. For example: $ cat ec2.sh ... export AWS_ACCOUNT_NUMBER='1111-1111-1111' export AWS_ACCESS_KEY_...

How does Encfs work?

I cannot understand the idea behind Encfs. Even ready example, offered by my Ubuntu, does not work for me: encfs ~/crypt ~/.crypt There is an error: unable to locate a mount point Should I initialize the files somehow? What is wrong? ...

is there AES source code (VB.NET) that decrypts AS3CRYPTO crypted msgs

Is there a simple ASP.NET (.VB) available for AES-encrypting? here is a link to c# one but its complicate one having pretty much parameters, for example salt. [http://www.gutgames.com/post/AES-Encryption-in-C.aspx] I need a simple one that works together with GOOGLEAS3 Class that is called easily like this: var key:ByteArray = Hex.to...

app.config encryption

I am devoloping an windows application in dot net.It's config file includes sensitive data such as sql pass..So When deploying application i want to give it as encrypted. I googled arund and found one that Rsiprovider to encrypt the fields. But encryption is machine specific and needs deploying config file in clear mode and after first r...

implementation for product keys

Hi there, I'm implementing a small application in C, which I would like to sell as shareware for a reasonable price later on. It will start of with a 30-day trial, which I am already quite certain of how to implement it. The problem I have, though, is that I am not quite sure how to implement the product key verification. What I have i...

Create an encrypted zip archive with PHP

I am searching for a way to encrypt a .txt file into a zip, but in a secure password protected way. My goal is to email this file to me, without anyone being able to read the content of the attachment. Does anybody know an easy, and above all, secure way to accomplish this ? I can create zip archives, but I do not know how to encrypt th...