JSFiddle

xiondark2008's public fiddles

  • IE9, Google Maps, and Parent Node Problem

    No-Library (pure JS), HTML, CSS, JavaScript

  • CSS :before&:after Content w/ Parent Element Visibility Issue

    I am using Chrome (build 25.0.1364.97 m) when I write this. There seems to be a lag time between changing the visibility of the parent container to "hidden" and the moment that the pseudo elements, created with the :before and :after CSS selectors, actually disappear.

  • Google Maps v3.10 Issues Example

    jQuery 1.8.3, HTML, CSS, JavaScript

  • Encoded Message in Colors

    By converting the decimal ASCII code of the characters in a String to Hexadecimal values, I am able to create a series of colors unique to the message being sent. -XionDark2008 -Each sent of 3 characters forms a color. -If the number of characters in the message is not evenly divisible by 3, I add the value "FF" until a color is formed. This is simplistic but can make the block at the end of the message easily recognizable. -Limitations: 1) The sender and receiver must both agree on the method of converting Hexadecimal to a legible message. 2) The length of the encoded message must be lengthened or shortened to form compete colors. 3) The ability of the human eye to recognize the difference between "bus" (#627573) and "but" (#627573) is most likely limited. 4) Most people are not able to look look at a color and translate it to Hex accurately. 5) The colors of the message must be produced accurately. 6) The medium used to render the message must maintain the same level of accuracy used during production or the message may be lost. -Advantages: 1) Multiple levels of encryption can be applied: a) The original message can be encrypted ("decrypted" -> "drteyecpd") b) The method of converting the original message to hexadecimal can add encryption ( Normal: "Him" == [72,105,109] == #48696D; Tweek: "Him" == [(255-72), (255-105), (255-109)] == #B79692) c) The order the colors can be "encrypted" ( [Red, Orange, Yellow, Green, Blue, Indigo, Violet] -> [Orange, Red, Green, Yellow, Indigo, Blue, Violet]) d) An "Alpha Key" could be used to encrypt the resulting color sequence. "Alpha Key" - This would be sequence of colors that exploit the alpha property, or transparency level of colors rendered on a computer screen. In order to obtain the decoded message, the receiver would have to overlay the Alpha Key on the encoded color sequence . The resulting sequence of displayed colors is the decoded message. There is no limit to the number of Alpha Keys used with a single message. -Other Thoughts: This process allows for multiple levels of encryption the require the reader to have all the different decryption keys to read the message. The Alpha keys could be used on hidden portions of vacation photos or internet memes. A 300 character code could be hidden in a 10px by 10px portion of the day's Google Doodle, seen by the entire world, without drawing any attention. I think I could even modify the process to require certain sets of message and color encryption to be applied in a specific order while ensuring that only the first sender who first encrypts the message and the last person to decode the message will know the contents.