POJ - 2159 Ancient Cipher 水题 字符统计

Ancient Cipher

  POJ - 2159 

Ancient Roman empire had a strong government

system with various departments, including a secret service department. Important documents were sent between provinces and the capital in encrypted form to prevent eavesdropping. The most popular ciphers in those times were so called substitution cipher and permutation cipher. 
Substitution cipher changes all occurrences of each letter to some other letter. Substitutes for all letters must be different. For some letters substitute letter may coincide with the original letter. For example, applying substitution cipher that changes all letters from 'A' to 'Y' to the next ones in the alphabet, and changes 'Z' to 'A', to the message "VICTORIOUS" one gets the message "WJDUPSJPVT". 
Permutation cipher applies some permutation to the letters of the message. For example, applying the permutation <2, 1, 5, 4, 3, 7, 6, 10, 9, 8> to the message "VICTORIOUS" one gets the message "IVOTCIRSUO". 
It was quickly noticed that being applied separately, both substitution cipher and permutation cipher were rather weak. But when being combined, they were strong enough for those times. Thus, the most important messages were first encrypted using substitution cipher, and then the result was encrypted using permutation cipher. Encrypting the message "VICTORIOUS" with the combination of the ciphers described above one gets the message "JWPUDJSTVP". 
Archeologists have recently found the message engraved on a stone plate. At the first glance it seemed completely meaningless, so it was suggested that the message was encrypted with some substitution and permutation ciphers. They have conjectured the possible text of the original message that was encrypted, and now they want to check their conjecture. They need a computer program to do it, so you have to write one.
Input
Input contains two lines. The first line contains the message engraved on the plate. Before encrypting, all spaces and punctuation marks were removed, so the encrypted message contains only capital letters of the English alphabet. The second line contains the original message that is conjectured to be encrypted in the message on the first line. It also contains only capital letters of the English alphabet. 
The lengths of both lines of the input are equal and do not exceed 100.
Output
Output "YES" if the message on the first line of the input file could be the result of encrypting the message on the second line, or "NO" in the other case.
Sample Input
JWPUDJSTVP
VICTORIOUS
Sample Output
YES


________

题目分析:

判断两个字符串是否是对应密文;

易错点在于加密的方式:

1.字母代替,题目以整体向前向后进位为例,容易让人理解错误,实际上是无序的代替,但是要求全文一致

例如: a->b,而c->f,容易错理解为c也要变为d;

2.顺序打乱,这个很好理解.

所以只需要密文中任意字符串都能在原字符串中找到相同频度的字母,顺序则不用考虑

________

代码实现:

#include<iostream>
#include<stdio.h>
#include<string.h>
#define length 101
using namespace std;
int main(){
	char x[length],y[length];
	int flag=1,cx[52],cy[52];
	memset(x,'\0',sizeof(x));
	memset(y,'\0',sizeof(y));
	memset(cx,0,sizeof(cx));
	memset(cy,0,sizeof(cy));
	gets(x);
	gets(y);
	for(int j=0;j<strlen(x);j++){
		cx[x[j]-'A']++;
		cy[y[j]-'A']++;
	}
	for(int j=0;j<26;j++){
		for(int i=0;i<26;i++){
			if(cx[j]==cy[i]) {
				cy[i]=-1;
				break;
			}
			if(i==25) flag=0;
		}
	}
	if(flag) cout<<"YES";
	else cout<<"NO";
	return 0;
}


  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值