zoukankan      html  css  js  c++  java
  • Uva1339

    Ancient Cipher UVA - 1339

    Ancient Roman empire had a strong government system with various departments, including a secret service department. Important documents were sent between provinces and the capital in encrypted form to prevent eavesdropping. The most popular ciphers in those times were so called substitution cipher and permutation cipher. Substitution cipher changes all occurrences of each letter to some other letter. Substitutes for all letters must be different. For some letters substitute letter may coincide with the original letter. For example, applying substitution cipher that changes all letters from ‘A’ to ‘Y’ to the next ones in the alphabet, and changes ‘Z’ to ‘A’, to the message “VICTORIOUS” one gets the message “WJDUPSJPVT”. Permutation cipher applies some permutation to the letters of the message. For example, applying the permutation ⟨2,1,5,4,3,7,6,10,9,8⟩ to the message “VICTORIOUS” one gets the message “IVOTCIRSUO”. It was quickly noticed that being applied separately, both substitution cipher and permutation cipher were rather weak. But when being combined, they were strong enough for those times. Thus, the most important messages were first encrypted using substitution cipher, and then the result was encrypted using permutation cipher. Encrypting the message “VICTORIOUS” with the combination of the ciphers described above one gets the message “JWPUDJSTVP”. Archeologists have recently found the message engraved on a stone plate. At the first glance it seemed completely meaningless, so it was suggested that the message was encrypted with some substitution and permutation ciphers. They have conjectured the possible text of the original message that was encrypted, and now they want to check their conjecture. They need a computer program to do it, so you have to write one.
    Input
    Input file contains several test cases. Each of them consists of two lines. The first line contains the message engraved on the plate. Before encrypting, all spaces and punctuation marks were removed, so the encrypted message contains only capital letters of the English alphabet. The second line contains the original message that is conjectured to be encrypted in the message on the first line. It also contains only capital letters of the English alphabet. The lengths of both lines of the input file are equal and do not exceed 100.
    Output
    For each test case, print one output line. Output ‘YES’ if the message on the first line of the input file could be the result of encrypting the message on the second line, or ‘NO’ in the other case.
    Sample Input
    JWPUDJSTVP VICTORIOUS MAMA ROME HAHA HEHE AAA AAA NEERCISTHEBEST SECRETMESSAGES
    Sample Output
    YES NO YES YES NO

    #include<bits/stdc++.h>
    #define maxn 10010
    using namespace std;
    string a,b;
    int m[26],n[26];
    int main()
    {
        while(cin>>a>>b)
        {
            memset(m,0,sizeof m);
            memset(n,0,sizeof n);
            int len=a.length();
            int len1=b.length();
            for(int i=0;i<len;i++)
                m[a[i]-'A']++;
            for(int i=0;i<len1;i++)
                n[b[i]-'A']++;
            sort(m,m+26);
            sort(n,n+26);
            int ok=0;
            for(int i=0;i<26;i++)
            {
                if(m[i]!=n[i])
                {
                    ok=1;break;
                }
            }
            if(ok)
            printf("NO
    ");
            else printf("YES
    ");
        }
        return 0;
    }

    一开始没有get到题目的意思。

    题意:
    给定两个长度相同不超过100个字符的字符串,判断能否把其中一个字符串的字符重排或者映射转化为另一个字符串。

    思路:
    既然可以通过重排和映射的改变,那么就可以不用考虑字符的位置的大小关系了,只需要关心字符的个数。对个数排序,如果这两个字符串有相同数的不同字符,那么就一定可以通过重排或映射来转换得到,否则不行。

  • 相关阅读:
    关于路径的小知识点
    转发与重定向
    一种反复的读写文件的方法
    文字排版reportlab
    Qgis中插件的安装位置
    spyder打开文件假死解决
    地图跳跃-超级码力
    尾部的零
    一探torch.nn究竟“What is torch.nn really?”
    KAZE特征和各向异性扩散滤波
  • 原文地址:https://www.cnblogs.com/zuiaimiusi/p/10946256.html
Copyright © 2011-2022 走看看