Encrypt ruby source code

J

Joe Black

I want supply a web app to third party,
but don't want tell them my source code.
what can i do?
any suggestion

regards
 
H

Harold Hausman

...


One option that comes to mind is a project that converts Ruby source into an
executable package in native code. Unfortunately, now I cannot find a
reference to it. Maybe someone else can provide a reference.

Paul,

You're likely thinking of RubyScript2Exe:
http://www.erikveen.dds.nl/rubyscript2exe/index.html

Which, while very sweet doesn't necessarily play nicely as a webapp
which the OP mentions his project is.

I really believe that if your app is commercially viable, you're
probably going to be selling it to people that will respect it's
license so just release it under a license that protects you
financially. Or do it in another language that supports you selling
your code to knaves. heh.

-Harold
 
T

Tom Pollard


It should be pointed out that this is NOT a compiler. What I believe
it does is to create an executable archive containing your script,
the ruby executable, and any dependent modules and libraries it needs
to execute your script. When you run the resulting package, the
archive is unpacked into a temporary directory and the bundled ruby
interpreter is used to execute your script. There are a number of
similar tools for perl and python that work this way (perlapp, PAR,
perl2exe, py2exe, py2app, ...).

I really believe that if your app is commercially viable, you're
probably going to be selling it to people that will respect it's
license so just release it under a license that protects you
financially. Or do it in another language that supports you selling
your code to knaves. heh.

That's really the bottom line, here. Scripting languages are
inherently open-source. Big and medium-sized companies have lawyers
who make sure their companies don't put themselves in legal jeopardy
by violating software licensing agreements.


TomP
 
R

ralf

Joe said:
Hi all
any one know how to encrypt ruby source code.
regards

Hi Joe,
encoding you code to protect your intellectual property seems to be a
good thing. But I do not expect it to realy work:
1. Security by obfuscation is surely not the ultimate weapon. You
cannot be sure, that the obfuscation work. A skilled Hacker can get
the code out of a compiled C- or Java-library.
2. How do you check the integrity of your code? If it's encoded, you
propably need the knowledge of other people, you HAVE to trust. If it's
text, you can do that on your own.
3. Where is the key to decode your app? It propalby lies on the same
machine, where the app should run. this leads to -->>
4. On what OS should your app run? Is it secure enough?
5. Does the company have a policy, what to do while a break-in is
detected? Does they detect that anyway?
..
..
..
N. You cannot be sure, so choose a license, that fits your needs and
distribute exactly what you've coded: text.

best regards
Ralf
 
B

Bill Kelly

From: "Paul Lutus said:
One option that comes to mind is a project that converts Ruby source into an
executable package in native code. Unfortunately, now I cannot find a
reference to it. Maybe someone else can provide a reference.

Ruby2CExtension: http://ruby2cext.rubyforge.org/


I haven't tried it yet, myself. . . . But if one's code doesn't
run afoul of any of the limitations,
( http://ruby2cext.rubyforge.org/limitations.html ), then ruby2cext
sounds like a genuine solution to the problem.


Regards,

Bill
 
C

Charles O Nutter

That's really the bottom line, here. Scripting languages are
inherently open-source. Big and medium-sized companies have lawyers
who make sure their companies don't put themselves in legal jeopardy
by violating software licensing agreements.

I disagree with the open-source assertion. JRuby will soon support
pre-parsing libraries into an intermediate format that's difficult
(but obviously not impossible) to reverse back to code. We're also
working on a compiler to Java bytecode that would make the original
source completely unnecessary and extremely difficult to produce. It's
all in your definition of "open" of course, but there's perfectly
valid cases for providing compiled dynamic-language applications
without loose source files.
 

Ask a Question

Want to reply to this thread or ask your own question?

You'll need to choose a username for the site, which only take a couple of moments. After that, you can post your question and our members will help you out.

Ask a Question

Members online

Forum statistics

Threads
473,769
Messages
2,569,576
Members
45,054
Latest member
LucyCarper

Latest Threads

Top