On strong commutativity-preserving maps

نویسنده

  • Mohammed Salem Samman
چکیده

Let R be a ring with center Z(R). We write the commutator [x, y] = xy− yx, (x, y ∈ R). The following commutator identities hold: [xy,z] = x[y,z] + [x,z]y; [x, yz] = y[x,z] + [x, y]z for all x, y,z ∈ R. We recall that R is prime if aRb = (0) implies that a= 0 or b = 0; it is semiprime if aRa = (0) implies that a = 0. A prime ring is clearly a semiprime ring. A mapping f : R→ R is called centralizing if [ f (x),x] ∈ Z(R) for all x ∈ R; in particular if [ f (x),x] = 0 for all x ∈ R, then it is called commuting. A commuting map is centralizing but the converse is not true, in general. It is easy to see that if f : R→ R is an additive and commuting map, then [ f (x), y] = [x, f (y)] for all x, y ∈ R. A mapping f : R→ R is called commutativity preserving if [ f (x), f (y)] = 0 whenever [x, y] = 0. Commutativity-preserving maps have been extensively studied on operator algebras (see [7, 9, 11, 12, 13] and the references therein). Many authors have also worked on commutativity-preserving maps on rings (see [1, 2, 6, 8], where further references are also given). There has also been considerable interest in strong commutativity-preserving maps. A mapping f : R→ R is called strong commutativity preserving if [ f (x), f (y)] = [x, y] for all x, y ∈ R. A strong commutativity-preserving map is commutativity preserving but the converse does not hold, in general. We recall that an additive map f from a ring R into itself is called an antihomomorphism if f (xy) = f (y) f (x) for all x, y ∈ R. We will follow Herstein [10] for other undefined notations and terminology used here. In this paper, we mainly study commutativity-preserving and strong commutativitypreserving properties of homomorphisms and antihomomorphisms of certain rings. We

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

The witness set of coexistence of quantum effects and its preservers

One of unsolved problems in quantum measurement theory is to characterize coexistence of quantum effects. In this paper, applying positive operator matrix theory, we give a mathematical characterization of the witness set of coexistence of quantum effects and obtain a series of properties of coexistence. We also devote to characterizing bijective morphisms on quantum effects leaving the witness...

متن کامل

Linear maps preserving or strongly preserving majorization on matrices

For $A,Bin M_{nm},$ we say that $A$ is left matrix majorized (resp. left matrix submajorized) by $B$ and write $Aprec_{ell}B$ (resp. $Aprec_{ell s}B$), if $A=RB$ for some $ntimes n$ row stochastic (resp. row substochastic) matrix $R.$ Moreover, we define the relation $sim_{ell s} $ on $M_{nm}$ as follows: $Asim_{ell s} B$ if $Aprec_{ell s} Bprec_{ell s} A.$ This paper characterizes all linear p...

متن کامل

On strongly Jordan zero-product preserving maps

In this paper, we give a characterization of strongly Jordan zero-product preserving maps on normed algebras as a generalization of  Jordan zero-product preserving maps. In this direction, we give some illustrative examples to show that the notions of strongly zero-product preserving maps and strongly Jordan zero-product preserving maps are completely different. Also, we prove that the direct p...

متن کامل

Linear Maps Preserving Invertibility or Spectral Radius on Some $C^{*}$-algebras

Let $A$ be a unital $C^{*}$-algebra which has a faithful state. If $varphi:Arightarrow A$ is a unital linear map which is bijective and invertibility preserving or surjective and spectral radius preserving, then $varphi$ is a Jordan isomorphism. Also, we discuss other types of linear preserver maps on $A$.

متن کامل

The second dual of strongly zero-product preserving maps

The notion of strongly Lie zero-product preserving maps on normed algebras as a generalization of Lie zero-product preserving maps are dened. We give a necessary and sufficient condition from which a linear map between normed algebras to be strongly Lie zero-product preserving. Also some hereditary properties of strongly Lie zero-product preserving maps are presented. Finally the second dual of...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:
  • Int. J. Math. Mathematical Sciences

دوره 2005  شماره 

صفحات  -

تاریخ انتشار 2005