99. Recover Binary Search Tree

Two elements of a binary search tree (BST) are swapped by mistake.

Recover the tree without changing its structure.

Note:
A solution using O(n) space is pretty straight forward. Could you devise a constant space solution?

BST的两个数交换了,修复BST。总体思路就是中序遍历,找到BST的两个错误的节点,然后交换数值。值得注意的是,错误的节点有两种情况,比如开始中序遍历为1,2,3,4,5
1、中序遍历相邻,比如1,3,2,4,5。此时中序遍历只会存在一次错误。
2、中序遍历不相邻,比如1,4,3,2,5.此时中序遍历会出现两次错误。
所以在实际处理时,在遇到第一次错误时,记录两个节点;如果之后还有错误,更新节点。

public class Solution {
    TreeNode m1, m2;       //错误的两个值
    TreeNode pre;          //前一个节点,用于和当前节点比较,找出错误节
    //findMistake功能:中序遍历,找出两个错误节点
    void findMistake(TreeNode root) {  
        if(root != null){
            findMistake(root.left);
            if(pre != null && pre.val > root.val){
                if(m1 == null){     //第一次遇到错误,记录两个节点
                    m1 = pre;
                    m2 = root;
                }
                else{              //再次出现错误,更新错误节点
                    m2 = root;
                }
            }
            pre = root;
            findMistake(root.right);
        }
    }  
    public void recoverTree(TreeNode root) {  
       findMistake(root);  
        if(m1 != null && m2 != null) {        //交换两个错误节点 
            int tmp = m1.val;  
            m1.val = m2.val;  
            m2.val = tmp;  
        }  
    }  
}
  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
ECDSA.recover is a function in the ECDSA (Elliptic Curve Digital Signature Algorithm) cryptographic system that allows a user to recover the public key from a given signature and message. This function is useful in situations where the public key is unknown but the signature and message are available. The ECDSA algorithm involves three steps: key generation, signature generation, and signature verification. In the key generation step, a private key is generated using a random number generator, and the corresponding public key is derived from the private key. In the signature generation step, a message is hashed and signed using the private key to generate a signature. In the signature verification step, the signature is verified using the public key to ensure that it was generated by the owner of the private key. In some cases, the public key may not be available, but the signature and message are known. In such cases, the ECDSA.recover function can be used to recover the public key from the signature and message. The function takes three inputs: the message, the signature, and the recovery parameter. The recovery parameter is a number between 0 and 3 that specifies which of the four possible public keys should be recovered from the signature. Once the public key is recovered, it can be used to verify the signature and authenticate the message. Overall, ECDSA.recover is a useful function in the ECDSA cryptographic system that allows for public key recovery in situations where it is unknown but the signature and message are available.
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值