期刊文献+
共找到140篇文章
< 1 2 7 >
每页显示 20 50 100
J-clean and Strongly J-clean Rings 被引量:3
1
作者 XIANG YUE-MING OUYANG LUN-QUN 《Communications in Mathematical Research》 CSCD 2018年第3期241-252,共12页
Let R be a ring and J(R) the Jacobson radical. An element a of R is called(strongly) J-clean if there is an idempotent e ∈ R and w ∈ J(R) such that a = e + w(and ew = we). The ring R is called a(strongly)... Let R be a ring and J(R) the Jacobson radical. An element a of R is called(strongly) J-clean if there is an idempotent e ∈ R and w ∈ J(R) such that a = e + w(and ew = we). The ring R is called a(strongly) J-clean ring provided that every one of its elements is(strongly) J-clean. We discuss, in the present paper,some properties of J-clean rings and strongly J-clean rings. Moreover, we investigate J-cleanness and strongly J-cleanness of generalized matrix rings. Some known results are also extended. 展开更多
关键词 j-cleanring strongly j-cleanring generalized matrix ring
下载PDF
Extensions of strongly π-regular general rings
2
作者 王周 陈建龙 《Journal of Southeast University(English Edition)》 EI CAS 2007年第2期309-312,共4页
The concept of the strongly π-regular general ring (with or without unity) is introduced and some extensions of strongly π-regular general rings are considered. Two equivalent characterizations on strongly π- reg... The concept of the strongly π-regular general ring (with or without unity) is introduced and some extensions of strongly π-regular general rings are considered. Two equivalent characterizations on strongly π- regular general rings are provided. It is shown that I is strongly π-regular if and only if, for each x ∈I, x^n =x^n+1y = zx^n+1 for n ≥ 1 and y, z ∈ I if and only if every element of I is strongly π-regular. It is also proved that every upper triangular matrix general ring over a strongly π-regular general ring is strongly π-regular and the trivial extension of the strongly π-regular general ring is strongly clean. 展开更多
关键词 strongly π-regular general ring strongly clean general ring upper triangular matrix general ring trivial extension
下载PDF
Uniquely strongly clean triangular matrix rings
3
作者 崔建 陈建龙 《Journal of Southeast University(English Edition)》 EI CAS 2011年第4期463-465,共3页
An element a of a ring R is called uniquely strongly clean if it is the sum of an idempotent and a unit that commute, and in addition, this expression is unique. R is called uniquely strongly clean if every element of... An element a of a ring R is called uniquely strongly clean if it is the sum of an idempotent and a unit that commute, and in addition, this expression is unique. R is called uniquely strongly clean if every element of R is uniquely strongly clean. The uniquely strong cleanness of the triangular matrix ring is studied. Let R be a local ring. It is shown that any n × n upper triangular matrix ring over R is uniquely strongly clean if and only if R is uniquely bleached and R/J(R) ≈Z2. 展开更多
关键词 uniquely strongly clean ring uniquely bleached local ring triangular matrix ring
下载PDF
On Strongly Regular Rings 被引量:1
4
作者 BAN Xiu-he LIANG Shi-jian YIN Chuang 《Chinese Quarterly Journal of Mathematics》 CSCD 2014年第4期505-508,共4页
In this paper we investigate strongly regular rings. In terms of W-ideals of rings some characterizations of strongly regular rings are given.
关键词 strongly regular ring W-ideal p-injective module
下载PDF
ON STRONGLY REGULAR RINGS
5
作者 Huang Junmin(Dept. of Applied Mathematics) 《Journal of Shanghai Jiaotong university(Science)》 EI 1996年第2期6-8,16,共4页
?The multiplication semigroup of strongly regular ring R in the light of semigroup is researched,hence some properties of strongly regular rings are obtained. The non-division strongly regular ring R is anilpotent sem... ?The multiplication semigroup of strongly regular ring R in the light of semigroup is researched,hence some properties of strongly regular rings are obtained. The non-division strongly regular ring R is anilpotent semisimple ring without identity element. It is neither the Artin ring nor the Noether ring. The setidempotents of ring R is an infinite set without the maximum and minimal conditions,it is a unions of someorder sets and hai a non-well-ordered order set at least. 展开更多
关键词 strongly REGULAR ring maximum CONDITION MINIMAL CONDITION IDEMPOTENT element well-ordered chain
下载PDF
Strongly s-Reflexive Rings Relative to a Monoid
6
作者 PENG Zhai-ming GU Qin-qin ZHANG Rui-rui 《Chinese Quarterly Journal of Mathematics》 2018年第3期260-271,共12页
For a monoid M and an endomorphism α of a ring R, we introduce the notion of strongly M-α-reflexive rings and study its properties. For an u.p.-monoid M and a right Ore ring R with its classical right quotient ring ... For a monoid M and an endomorphism α of a ring R, we introduce the notion of strongly M-α-reflexive rings and study its properties. For an u.p.-monoid M and a right Ore ring R with its classical right quotient ring Q, we prove that R is strongly M-α-reflexive if and only if Q is strongly M-α-reflexive, where R is α-rigid, α is an epimorphism of R. The relationship between some special subrings of upper triangular matrix rings and strongly M-α-reflexive rings is also investigated. Several known results similar to strongly M-α-reversible rings are obtained. 展开更多
关键词 Unique product MONOID a-reflexive ring strongly M-a-reflexive ring strictlytotally ordered MONOID
下载PDF
Extensions of Morphic Rings 被引量:1
7
作者 黄青鹤 陈建龙 《Northeastern Mathematical Journal》 CSCD 2007年第4期363-376,共14页
A ring R is called left morphic, if for any a ∈ R, there exists b ∈ R such that lR(a) =Rb and lR(b)= Ra. In this paper, we use the method which is different from that of Lee and Zhou to investigate when R[x, σ]... A ring R is called left morphic, if for any a ∈ R, there exists b ∈ R such that lR(a) =Rb and lR(b)= Ra. In this paper, we use the method which is different from that of Lee and Zhou to investigate when R[x, σ]/(x^n) is (left) morphic and when the ideal extension E(R, V) is (left) morphic. It is mainly shown that: (1) If is an automorphism of a division ring R, then S = R[x, σ]/(x^n) (n 〉 1) is a special ring. (2) If d,m are positive integers and n = dm, then E(Zn, mZn) is a morphic ring if and only if gcd(d, m) = 1. 展开更多
关键词 morphic ring strongly morphic ring ideal-extension
下载PDF
When Exchange Rings are Von Neumann Regular
8
作者 HUANG Chao-ling 《Chinese Quarterly Journal of Mathematics》 2019年第1期21-28,共8页
We study when exchange rings are von Neumann regular. An exchange ring R with primitive factors Artinian is von Neumann regular, if the Jacobson radical of any indecomposable homomorphic image of R is T-nilpotent, and... We study when exchange rings are von Neumann regular. An exchange ring R with primitive factors Artinian is von Neumann regular, if the Jacobson radical of any indecomposable homomorphic image of R is T-nilpotent, and if any indecomposable homomorphic image of R is semiprime. Every indecomposable semiprimitive factor ring of R is regular, if R is an exchange ring such that every left primitive factor ring of R is a ring of index at most n and if R has nil-property. 展开更多
关键词 EXCHANGE ring von NEUMANN REGULAR ring strong π-regular ring
下载PDF
I-semi-π-regular Rings
9
作者 廖芳芳 陈建龙 《Northeastern Mathematical Journal》 CSCD 2007年第1期51-62,共12页
Let R be a ring and I an ideal of R. A ring R is called I-semi-π--regular if R/I is π-regular and idempotents of R can be strongly lifted modulo I. Characterizations of I-semi-π-regular rings are given and relation... Let R be a ring and I an ideal of R. A ring R is called I-semi-π--regular if R/I is π-regular and idempotents of R can be strongly lifted modulo I. Characterizations of I-semi-π-regular rings are given and relations between semi-π-regular rings and semiregular rings are explored. 展开更多
关键词 I-semi-π-regular ring semi-π-regular ring semiregular ring I-semiregular ring strongly lifting
下载PDF
Strongly Clean Matrix Rings over a Skew Monoid Ring
10
作者 Arezou Karimimansoub Mohammad-Reza(Rafsanjani)Sadeghi 《Algebra Colloquium》 SCIE CSCD 2023年第3期361-370,共10页
Let R be a ring with an endomorphismσ,F∪{0}the free monoid generated by U={u1,…,ut}with 0 added,and M a factor of F obtained by setting certain monomials in F to 0 such that M^(n)=0 for some n.Then we can form the ... Let R be a ring with an endomorphismσ,F∪{0}the free monoid generated by U={u1,…,ut}with 0 added,and M a factor of F obtained by setting certain monomials in F to 0 such that M^(n)=0 for some n.Then we can form the non-semiprime skew monoid ring R[M;σ].A local ring R is called bleached if for any j∈J(R)and any u∈U(R),the abelian group endomorphisms l_(u)−r_(j) and l_(j)−r_(u) of R are surjective.Using R[M;σ],we provide various classes of both bleached and non-bleached local rings.One of the main problems concerning strongly clean rings is to characterize the rings R for which the matrix ring M_(n)(R)is strongly clean.We investigate the strong cleanness of the full matrix rings over the skew monoid ring R[M;σ]. 展开更多
关键词 skew monoid rings strongly clean rings matrix rings
原文传递
On minimal quasi-injective modules and strong Kasch modules 被引量:2
11
作者 朱占敏 张小向 《浙江大学学报(理学版)》 CAS CSCD 北大核心 2009年第3期243-248,253,共7页
设R为一个环,M为一个右R-模.若每个从M的单子模到M的同态都可以开拓为M的自同态,则称M为一个极小拟内射模.若每个单的右R-模都可以嵌入M,则称M为一个强Kasch模.本文研究了这两类模的一些刻画和性质.
关键词 极小拟内射模 强Kasch模 半完全环 半局部环
下载PDF
基于激光拍频的高温传感技术研究
12
作者 李冰 李克城 +2 位作者 吴晓阳 王芳 王旭 《传感器与微系统》 CSCD 北大核心 2024年第4期25-27,共3页
为实现强电磁及其他特殊高温环境的直接温度测量,提出并演示了一种新颖、简单、低成本的光纤高温温度检测系统,该系统利用法布里—珀罗激光二极管(FP-LD)的强反馈来实时检测反射光纤的温度。传感系统由通信用激光光源——FP-LD、光纤环... 为实现强电磁及其他特殊高温环境的直接温度测量,提出并演示了一种新颖、简单、低成本的光纤高温温度检测系统,该系统利用法布里—珀罗激光二极管(FP-LD)的强反馈来实时检测反射光纤的温度。传感系统由通信用激光光源——FP-LD、光纤环镜Sagnac和光电探测器(PD)组成。利用该系统实现了温度变化范围为105~1025℃的高温温度传感。实验结果表明,在光纤软化温度内其强反馈拍频信号(BFS)的频率偏移与温度变化呈线性关系,可广泛应用于冶金、航空航天等领域的高温检测。 展开更多
关键词 强反馈 法布里—珀罗激光二极管 光纤Sagnac环 拍频信号
下载PDF
NGR-clean环
13
作者 王志强 吴俊 《宿州学院学报》 2024年第3期9-14,21,共7页
若环R中的任意元素都能表示成一个(强)π-正则元和一个幂零元之和,则称环R是(强)NGR-clean环。研究给出(强)NGR-clean环的一些基本性质,证明了若I是环R的诣零理想,则R是NGR-clean环当且仅当R/I是NGR-clean环。此外,还研究了(强)NGR-clea... 若环R中的任意元素都能表示成一个(强)π-正则元和一个幂零元之和,则称环R是(强)NGR-clean环。研究给出(强)NGR-clean环的一些基本性质,证明了若I是环R的诣零理想,则R是NGR-clean环当且仅当R/I是NGR-clean环。此外,还研究了(强)NGR-clean环与一些环类之间的联系以及(强)NGR-clean环的几类扩张。 展开更多
关键词 NR-clean环 Π-正则环 NGR-clean环 强NGR-clean环
下载PDF
立达G32型环锭细纱机控制系统改造
14
作者 孙云奎 王哲 刘冰 《纺织器材》 2024年第3期61-62,72,共3页
针对立达G32型环锭细纱机在运行中出现纱线强捻、电气元件老化、系统兼容性差等问题,介绍其CPU、操作面板、驱动器等控制系统以及电控箱电气元件升级换代的具体操作,并对比验证改造前后的技术要求和改造效果。指出:改造后的立达G32型环... 针对立达G32型环锭细纱机在运行中出现纱线强捻、电气元件老化、系统兼容性差等问题,介绍其CPU、操作面板、驱动器等控制系统以及电控箱电气元件升级换代的具体操作,并对比验证改造前后的技术要求和改造效果。指出:改造后的立达G32型环锭细纱机控制系统稳定可靠、兼容性较高,能保持原车布局结构且操作维修方便;改造成本低,整车性能良好,生产纱线的各项指标合格。 展开更多
关键词 立达G32型 环锭细纱机 纱线 强捻 控制系统 黑屏 操作面板 电气元件
下载PDF
A Generalization of Strongly Nil Clean Rings 被引量:3
15
作者 Jian Cui Xiaobin Yin 《Algebra Colloquium》 SCIE CSCD 2018年第4期585-594,共10页
Generalizing the notion of strongly nil clean rings,we introduce strongly quasinil clean rings.Some fundamental properties and equivalent characterizations of this class of rings are provided.By means of g-Drazin inve... Generalizing the notion of strongly nil clean rings,we introduce strongly quasinil clean rings.Some fundamental properties and equivalent characterizations of this class of rings are provided.By means of g-Drazin inverses,Cline's formula and Jacobson's lemma for strongly quasi-nil clean elements are investigated. 展开更多
关键词 strongly quasi-nil CLEAN ring strongly NIL CLEAN ring strongly CLEAN ring g-Drazin inverse
原文传递
Paterns and regularity of ring distribution of seismic activity before great earthquakes in China 被引量:1
16
作者 梅世蓉 宋治平 薛艳 《Acta Seismologica Sinica(English Edition)》 CSCD 1996年第4期4-12,共9页
A systematic study on ″ring phenomena″ frequently occurring before great earthquakes has made in this paper, which has analyzed the features of ring distributions before 16 great earthquakes and part of large ear... A systematic study on ″ring phenomena″ frequently occurring before great earthquakes has made in this paper, which has analyzed the features of ring distributions before 16 great earthquakes and part of large earthquakes in China and its boundary areas, and discussed their features of generality, regularity and predictive meaning. The results have showed that moderate earthquakes or larger earthquakes distribute around the epicenter like a ring from decades to hundred years before the great earthquakes of magnitude more than 7, which is a general phenomenon of great earthquakes without an exception. The active ring generally occurs in the areas from hundreds to thousands of kilometers from the epicenter(according to the magnitude). The seismicity in the ring has three basic stages with different features. in the first stage, seismicity remains at low level and the earthquakes distribute scatteredly, while the source area of the future great earthquake remains quiet; in the second stage, the seismicity strengthens, whose frequency, intensity, concentrated degree, released rate of strain and ratio of distributed area etc. increase, while the quiet area decreases or disappears; in the third stage, the seismicity is weaker than in the former stage, and the quiet area appears again. The source area surrounded by the active ring might have three periods of activity(called as early term, medium term and late term foreshocks activity). The length of the quiet area undergoes the process from large to small, then to large. Therefore, we can estimate the occurring place, magnitude and seismogenic stage of great earthquake according to the area,length and the seismicity in the active ring, which is valuable to make a long term prediction of great earthquakes. At last, we had a preliminary discussion on the mechanism of active ring formation. 展开更多
关键词 ring phenomenon strengthening area of earthquake activity earthquake clusters hard inclusion body strong body earthquake generating model.
下载PDF
具有强扰动程度的振动局域化现象研究
17
作者 赵鹏 纪刚 周其斗 《振动与冲击》 EI CSCD 北大核心 2023年第1期232-237,291,共7页
振动局域化效应是非周期结构的典型特征,而扰动程度是衡量结构非周期性的重要指标。为研究强扰动程度对振动传递特性影响的一般规律,首先以弹簧振子系统为例,采用模态分析法和基于统计理论的波传递法计算强局域化系数。同时基于通频带... 振动局域化效应是非周期结构的典型特征,而扰动程度是衡量结构非周期性的重要指标。为研究强扰动程度对振动传递特性影响的一般规律,首先以弹簧振子系统为例,采用模态分析法和基于统计理论的波传递法计算强局域化系数。同时基于通频带近似的等效方法,将一维系统的结论应用到二维结构,推导出非周期环肋圆柱壳的强局域化系数。研究结果实现了强扰动程度下振动局域化系数的定量计算,所得结论可为通过增加扰动程度而降低结构的振动传递性能提供理论支撑。 展开更多
关键词 强扰动 强局域化系数 弹簧振子链 环肋圆柱壳
下载PDF
Strong Skew Commutativity Preserving Maps on Rings with Involution 被引量:3
18
作者 Chang Jing LI Quan Yuan CHEN 《Acta Mathematica Sinica,English Series》 SCIE CSCD 2016年第6期745-752,共8页
Let R be a unital *-ring with the unit I. Assume that R contains a symmetric idempotent P which satisfies ARP= 0 implies A = 0 and AR(I - P) = 0 implies A = 0. In this paper, it is shown that a surjective map Ф:... Let R be a unital *-ring with the unit I. Assume that R contains a symmetric idempotent P which satisfies ARP= 0 implies A = 0 and AR(I - P) = 0 implies A = 0. In this paper, it is shown that a surjective map Ф: R →R is strong skew commutativity preserving (that is, satisfies Ф(A)Ф(B) - Ф(B)Ф(A)* : AB- BA* for all A, B ∈R) if and only if there exist a map f : R → ZSz(R) and an element Z ∈ ZS(R) with Z^2 =I such that Ф(A) =ZA + f(A) for all A ∈ R, where ZS(R) is the symmetric center of R. As applications, the strong skew commutativity preserving maps on unital prime *-rings and von Neumann algebras with no central summands of type I1 are characterized. 展开更多
关键词 strong skew commutativity preserving von Neumann algebras prime rings
原文传递
Strong Commutativity-preserving Generalized Derivations on Semiprime Rings 被引量:2
19
作者 Jing MA Xiao Wei XU Feng Wen NIU 《Acta Mathematica Sinica,English Series》 SCIE CSCD 2008年第11期1835-1842,共8页
Let R be a ring with a subset S. A mapping of R into itself is called strong commutativitypreserving (scp) on S, if [f(x), f(y)] = [x, y] for all x, y ∈ S. The main purpose of this paper is to describe the stru... Let R be a ring with a subset S. A mapping of R into itself is called strong commutativitypreserving (scp) on S, if [f(x), f(y)] = [x, y] for all x, y ∈ S. The main purpose of this paper is to describe the structure of the generalized derivations which are scp on some ideals and right ideals of a prime ring, respectively. The semiprime case is also considered. 展开更多
关键词 (semi-)prime ring generalized derivation GPI strong commutativity-preserving
原文传递
Notes on Rings with Strong 2-Sum Property
20
作者 Yu Li Huadong Su +1 位作者 Gaohua Tang Yiqiang Zhou 《Algebra Colloquium》 SCIE CSCD 2020年第4期821-830,共10页
A ring is said to satisfy the strong 2-sum property if every element is a sum of two commuting units.In this note,we present some sufficient or necessary conditions for the matrix ring over a commutative local ring to... A ring is said to satisfy the strong 2-sum property if every element is a sum of two commuting units.In this note,we present some sufficient or necessary conditions for the matrix ring over a commutative local ring to have the strong 2-sum property. 展开更多
关键词 (strong)2-sum property involution property unit matrix ring local ring
原文传递
上一页 1 2 7 下一页 到第
使用帮助 返回顶部