Please wait a minute...
Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering)  2007, Vol. 8 Issue (10): 1691-1694    DOI: 10.1631/jzus.2007.A1691
Computational Mathematics     
Viscosity approximation methods with weakly contractive mappings for nonexpansive mappings
WANG Ya-qin
Mathematics and Sciences College, Shanghai Normal University, Shanghai 200234, China
Download:     PDF (0 KB)     
Export: BibTeX | EndNote (RIS)      

Abstract  Let K be a closed convex subset of a real reflexive Banach space E, T:KK be a nonexpansive mapping, and f:KK be a fixed weakly contractive (may not be contractive) mapping. Then for any t∈(0, 1), let xt(K be the unique fixed point of the weak contraction xtf(x)+(1−t)Tx. If T has a fixed point and E admits a weakly sequentially continuous duality mapping from E to E*, then it is shown that {xt} converges to a fixed point of T as t→0. The results presented here improve and generalize the corresponding results in (Xu, 2004).

Key wordsIdentity      Signature      Lattice      Number theory research unit (NTRU)     
Received: 13 March 2007     
CLC:  O177.91  
Cite this article:

WANG Ya-qin. Viscosity approximation methods with weakly contractive mappings for nonexpansive mappings. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2007, 8(10): 1691-1694.

URL:

http://www.zjujournals.com/xueshu/zjus-a/10.1631/jzus.2007.A1691     OR     http://www.zjujournals.com/xueshu/zjus-a/Y2007/V8/I10/1691

[1] Yong-hua Huang, Qiang Chen. Numerical investigation on thermal effects by adding thin compartmental plates into cooling enclosures with heat-leaking walls[J]. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2016, 17(6): 485-496.
[2] Rui XING, San-yuan ZHANG, Le-qing ZHU. A novel texture clustering method based on shift invariant DWT and locality preserving projection[J]. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2009, 10(2): 247-252.
[3] Tzong-sun WU, Chien-lung HSU, Han-yu LIN. Self-certified multi-proxy signature schemes with message recovery[J]. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2009, 10(2): 290-300.
[4] Xun SUN, Jian-hua LI, Shu-tang YANG, Gong-liang CHEN. Non-interactive identity-based threshold signature scheme without random oracles[J]. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2008, 9(6): 727-736.
[5] Xiao-ke KU, Jian-zhong LIN. Motion and orientation of cylindrical and cubic particles in pipe flow with high concentration and high particle to pipe size ratio[J]. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2008, 9(5): 664-671.
[6] Xin HU, Sailing HE. Lattice type transmission line of negative refractive index[J]. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2008, 9(2): 289-292.
[7] Jian-ping ZHENG, Bao-ming BAI, Xin-mei WANG. Peak-power reduction by the lattice-reduction-aided closest point search for MIMO broadcast channels[J]. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2008, 9(10): 1326-1330.
[8] Zheng Jian-Jun, Zhou Xin-Zhu. A numerical method for predicting the elastic modulus of concrete made with two different aggregates[J]. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2006, 7(Supplement 2): 293-296.
[9] LIAO Jian, QI Ying-hao, HUANG Pei-wei, RONG Meng-tian, LI Sheng-hong. Protection of mobile location privacy by using blind signature[J]. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2006, 7(6 ): 8-.
[10] XIAN Jun. Reconstruction algorithm in lattice-invariant signal spaces[J]. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2005, 6(7): 760-763.
[11] XIE Qi, YU Xiu-yuan. A novel group signature with one time secret key[J]. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2005, 6(6): 560-564.
[12] GUO Xing-yang, TANG Chao-jing. Colluding attacks on a group signature scheme[J]. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2005, 6(10): 1-.
[13] JIANG Jun, HE Chen. A novel mutual authentication and key agreement protocol based on NTRU cryptography for wireless communications[J]. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2005, 6( 5): 8-.
[14] XIAO Qing-hua, PING Ling-di, CHEN Xiao-ping, PAN Xue-zeng. Applying two channels to vector space secret sharing based multi-signature scheme[J]. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2005, 6( 1): 9-.
[15] HUANG Zheng, CHEN Ke-fei, KOU Wei-dong. Untraceable partially blind signature based on DLOG problem[J]. Journal of Zhejiang University-SCIENCE A (Applied Physics & Engineering), 2004, 5(1): 40-44.