• uva1339


    Ancient Roman empire had a strong government system with various departments, including a secret service department. Important documents were sent between provinces and the capital in encrypted form to prevent eavesdropping. The most popular ciphers in those times were so called substitution cipher and permutation cipher. Substitution cipher changes all occurrences of each letter to some other letter. Substitutes for all letters must be different. For some letters substitute letter may coincide with the original letter. For example, applying substitution cipher that changes all letters from `A' to `Y' to the next ones in the alphabet, and changes `Z' to `A', to the message ``VICTORIOUS'' one gets the message ``WJDUPSJPVT''. Permutation cipher applies some permutation to the letters of the message. For example, applying the permutation $ langle$2, 1, 5, 4, 3, 7, 6, 10, 9, 8$ 
angle$ to the message ``VICTORIOUS'' one gets the message ``IVOTCIRSUO''. It was quickly noticed that being applied separately, both substitution cipher and permutation cipher were rather weak. But when being combined, they were strong enough for those times. Thus, the most important messages were first encrypted using substitution cipher, and then the result was encrypted using permutation cipher. Encrypting the message ``VICTORIOUS'' with the combination of the ciphers described above one gets the message ``JWPUDJSTVP''. Archeologists have recently found the message engraved on a stone plate. At the first glance it seemed completely meaningless, so it was suggested that the message was encrypted with some substitution and permutation ciphers. They have conjectured the possible text of the original message that was encrypted, and now they want to check their conjecture. They need a computer program to do it, so you have to write one.

    Input 

    Input file contains several test cases. Each of them consists of two lines. The first line contains the message engraved on the plate. Before encrypting, all spaces and punctuation marks were removed, so the encrypted message contains only capital letters of the English alphabet. The second line contains the original message that is conjectured to be encrypted in the message on the first line. It also contains only capital letters of the English alphabet. The lengths of both lines of the input file are equal and do not exceed 100.

    Output 

    For each test case, print one output line. Output `YES' if the message on the first line of the input file could be the result of encrypting the message on the second line, or `NO' in the other case.

    Sample Input 

    JWPUDJSTVP
    VICTORIOUS
    MAMA
    ROME
    HAHA
    HEHE
    AAA
    AAA
    NEERCISTHEBEST
    SECRETMESSAGES
    

    Sample Output 

    YES
    NO
    YES
    YES
    NO
    题目大意:给你两个字符串,问你是否可以通过交换与映射后是两个字符串相同。
    分析:水题,统计各个字符出现的次数后,排序在判断是否相等。
     1 #include <iostream>
     2 #include <cstdio>
     3 #include <cstring>
     4 #include <algorithm>
     5 #define maxlen 110
     6 using namespace std;
     7 int main()
     8 {
     9     char s1[maxlen],s2[maxlen];
    10     int a[30],b[30];
    11     while(scanf("%s%s",s1,s2)!=EOF)
    12     {
    13         int len;
    14         len=strlen(s1);
    15         memset(a,0,sizeof(a));
    16         memset(b,0,sizeof(b));
    17         for(int i=0; i<len; i++)
    18         {
    19             a[s1[i]-'A']++;
    20             b[s2[i]-'A']++;
    21         }
    22         sort(a,a+26);
    23         sort(b,b+26);
    24         if(!memcmp(a,b,sizeof(a)))
    25             printf("YES
    ");
    26         else
    27             printf("NO
    ");
    28     }
    29     return 0;
    30 }
    View Code
  • 相关阅读:
    匈牙利算法(二分图匹配)
    匈牙利算法(二分图匹配)
    Redis 笔记与总结6 Redis 高级应用之 事务处理、持久化操作、pub_sub、虚拟内存
    大数据的五大误区及其破解之道
    大数据的五大误区及其破解之道
    统计之 - 协方差_数据分析师
    统计之 - 协方差_数据分析师
    数据挖掘之七种常用的方法_数据分析师
    数据挖掘之七种常用的方法_数据分析师
    方差分析一般线性模型
  • 原文地址:https://www.cnblogs.com/shuzy/p/3188247.html
Copyright © 2020-2023  润新知