POJ 2159 Ancient Cipher

来源:互联网 发布:dota2卡尔知乎 编辑:程序博客网 时间:2024/05/09 17:20
Ancient Cipher
Time Limit: 1000MS Memory Limit: 65536KTotal Submissions: 22817 Accepted: 7695

Description

Ancient Roman empire had a strong government system with various departments, including a secret service department. Important documents were sent between provinces and the capital in encrypted form to prevent eavesdropping. The most popular ciphers in those times were so called substitution cipher and permutation cipher.
Substitution cipher changes all occurrences of each letter to some other letter. Substitutes for all letters must be different. For some letters substitute letter may coincide with the original letter. For example, applying substitution cipher that changes all letters from 'A' to 'Y' to the next ones in the alphabet, and changes 'Z' to 'A', to the message "VICTORIOUS" one gets the message "WJDUPSJPVT".
Permutation cipher applies some permutation to the letters of the message. For example, applying the permutation <2, 1, 5, 4, 3, 7, 6, 10, 9, 8> to the message "VICTORIOUS" one gets the message "IVOTCIRSUO".
It was quickly noticed that being applied separately, both substitution cipher and permutation cipher were rather weak. But when being combined, they were strong enough for those times. Thus, the most important messages were first encrypted using substitution cipher, and then the result was encrypted using permutation cipher. Encrypting the message "VICTORIOUS" with the combination of the ciphers described above one gets the message "JWPUDJSTVP".
Archeologists have recently found the message engraved on a stone plate. At the first glance it seemed completely meaningless, so it was suggested that the message was encrypted with some substitution and permutation ciphers. They have conjectured the possible text of the original message that was encrypted, and now they want to check their conjecture. They need a computer program to do it, so you have to write one.

Input

Input contains two lines. The first line contains the message engraved on the plate. Before encrypting, all spaces and punctuation marks were removed, so the encrypted message contains only capital letters of the English alphabet. The second line contains the original message that is conjectured to be encrypted in the message on the first line. It also contains only capital letters of the English alphabet.
The lengths of both lines of the input are equal and do not exceed 100.

Output

Output "YES" if the message on the first line of the input file could be the result of encrypting the message on the second line, or "NO" in the other case.

Sample Input

JWPUDJSTVPVICTORIOUS

Sample Output

YES

Source

Northeastern Europe 2004
解题思路:按照常规思路,应该是对密文先解密字母配对,再将解密后的新密文及明文进行排序,看两者是否相等,但是这是错误的!原因就在于字母配对不一定是规则配对,可能是随机配对!这样就没有办法实现第一重解密。因此这个思路是错误的!实际上,我们只要知道两串字符是按某种方式配对的,配对的结果是两个字符串中的字母必然一一对应,就是说,两串字符中字母的分布频率应该是一样的,因此利用简单的Hash表记录下两串字符中字母出现的次数,再加以排序,看排序后两个串中字母出现的频率是否相同即可。
#include<iostream>#include<algorithm>using namespace std;int main(){int i,len1,len2;bool flag;char s1[110],s2[110];int a[26],b[26];while(cin>>s1>>s2){flag=true;memset(a,0,sizeof(a));memset(b,0,sizeof(b));len1=strlen(s1);len2=strlen(s2);for(i=0;i<len1;i++){a[s1[i]-'A']++;b[s2[i]-'A']++;}    sort(a,a+26);sort(b,b+26);for(i=0;i<26;i++)if(a[i]!=b[i]){flag=false;break;}if(flag)cout<<"YES\n";elsecout<<"NO\n";memset(s1,'\0',sizeof(s1));memset(s2,'\0',sizeof(s2));}return 0;}

原创粉丝点击