Your browser doesn't support javascript.
loading
Show: 20 | 50 | 100
Results 1 - 9 de 9
Filter
Add more filters










Database
Language
Publication year range
1.
Chemosphere ; 293: 133550, 2022 Apr.
Article in English | MEDLINE | ID: mdl-34999105

ABSTRACT

The molecule 5-chloro-2-(2,4-dichlorophenoxy) phenol is well-known as Triclosan (TCS), which is also a potential endocrine disrupting synthetic chemical. TCS exposure has been connected to the control of the human enoyl-acyl carrier protein-reductase (hER), which has been linked to a range of life threatening diseases. However, other than hER, the new protein targets for TCS that are responsible for a variety of cancers are yet unclear. The goal of this work is to investigate into the protein binding patterns of TCS and proteins from various cancer signaling pathways. Discovery Studio 4.1 was used to perform molecular docking and molecular dynamics (MD) on the protein-triclosan complex. The proteins were first screened using CHARMM-based docking with a CDOCKER energy greater than -21.40 kcal/mol. The CDOCKER energies of Fas-associated death domain (FADD), Receptor-interacting protein 1 (RIP1), F-κB-inducing kinase (NIK), c-Jun N-terminal kinase (JNK), Apoptosis signal-regulating kinase 1 (ASK1), B-cell lymphoma 2 (Bcl-2), Apoptosis-inducing factor (AIF), α-tubulin, and Actin were -20.68 kcal/mol, -26.88 kcal/mol, -23.43 kcal/mol, -22.21 kcal/mol, -20.40 kcal/mol, -21.10 kcal/mol, -20.98 kcal/mol, -24.67 kcal/mol, and -23.09 kcal/mol respectively. MD was performed on the screened proteins by standard dynamics cascade tool using CHARMM Force field. The MD results were accessed using the energy-time graph, root-mean-square deviation (RMSD), and root mean square fluctuations (RMSF). The 100 conformers of α-tubulin, NIK, FADD, and RIP1 were found to have a trend of increasing RMSD, whereas Bcl-2, ASK1, AIF, Actin, and JNK proteins had lower RMSD values. In compared to FADD, AIF, and JNK, the RMSF variations of the Bcl-2, ASK1, α-tubulin, Actin, NIK, and RIP1 residues were shown to be high. Similar patterns were seen in the energy variations, which range from 1000 kcal/mol to 2000 kcal/mol. RIP1 and Bcl-2 showed more variation in the sidechain RMSF in comparison to FADD, ASK1, AIF, Actin, α-tubulin, NIK and JNK. Thus, it can be postulated that AIF and JNK proteins of apoptosis signaling pathway are pivotal in the TCS mediated reactions.


Subject(s)
Neoplasms , Triclosan , Humans , Molecular Docking Simulation , Molecular Dynamics Simulation , Protein Binding , Triclosan/toxicity
2.
Chemosphere ; 235: 976-984, 2019 Nov.
Article in English | MEDLINE | ID: mdl-31561314

ABSTRACT

Triclosan (TCS) is chemically designated as 5-chloro-2-(2,4-dichlorophenoxy) phenol and is considered as endocrine-disrupting chemical (EDC). The various diseases found due to exposure of TCS, have been linked with modulation of the human enoyl-acyl carrier protein-reductase (hER). However, the new protein targets for TCS other than hER, which are responsible for various diseases, are still unknown. In the present study, a bioinformatics approach was used to identify new possible targets for TCS. A text mining study was initially performed to understand the association of TCS in various biochemical processes. Discovery studio software 4.1 was used to carry out inverse virtual screening for 226 numbers of pathway proteins by docking study using CHARMm based docking tool, and twenty proteins were screened. CDOCKER energy values lower than -12.65 kcal/mol was considered for the screening of selected proteins. Three new proteins; Receptor-interacting protein 1 (RIP1), Apoptosis signal-regulating kinase 1 (ASK1) and B-cell lymphoma 2 (Bcl-2) from Apoptosis Signaling Pathway revealed best CDOCKER energy with triclosan which was -26.88, -23.34 and -22.96 kcal/mol respectively. The interaction of TCS with RIP1 and ASK1 were mostly hydrophobic; however, hydrogen bond type interaction was found in TCS/Bcl2 complex. Therefore, docking-based inverse virtual screening study suggests that TCS has other targets rather than hER, which can modulate various biochemical processes. The docking protocol was validated through evaluation of root-mean-square deviation (RMSD), key interaction score system (KISS) and the relationship between the docking energy and toxicity data available in ToxCast database. Low RMSD value (0.55 ˚A) and high KISS score (0.66) along with higher correlation (R2 = 0.9798) between docking affinity and toxicity indicated that docking protocol can be used to optimize the binding energetics.


Subject(s)
Anti-Infective Agents, Local/pharmacology , Endocrine Disruptors/pharmacology , Molecular Docking Simulation/methods , Proteins/metabolism , Software , Triclosan/pharmacology , Anti-Infective Agents, Local/metabolism , Endocrine Disruptors/metabolism , Humans , Hydrophobic and Hydrophilic Interactions , Ligands , Models, Molecular , Protein Binding , Protein Conformation , Proteins/chemistry , Proteins/drug effects , Triclosan/metabolism
3.
J Med Syst ; 41(4): 50, 2017 Apr.
Article in English | MEDLINE | ID: mdl-28213882

ABSTRACT

Telecare Medical Information System (TMIS) supports a standard platform to the patient for getting necessary medical treatment from the doctor(s) via Internet communication. Security protection is important for medical records (data) of the patients because of very sensitive information. Besides, patient anonymity is another most important property, which must be protected. Most recently, Chiou et al. suggested an authentication protocol for TMIS by utilizing the concept of cloud environment. They claimed that their protocol is patient anonymous and well security protected. We reviewed their protocol and found that it is completely insecure against patient anonymity. Further, the same protocol is not protected against mobile device stolen attack. In order to improve security level and complexity, we design a light weight authentication protocol for the same environment. Our security analysis ensures resilience of all possible security attacks. The performance of our protocol is relatively standard in comparison with the related previous research.


Subject(s)
Cloud Computing , Computer Security/instrumentation , Confidentiality , Health Information Exchange/standards , Telemedicine/instrumentation , Algorithms , Humans , Internet
4.
J Med Syst ; 39(11): 180, 2015 Nov.
Article in English | MEDLINE | ID: mdl-26433889

ABSTRACT

In the last few years, numerous remote user authentication and session key agreement schemes have been put forwarded for Telecare Medical Information System, where the patient and medical server exchange medical information using Internet. We have found that most of the schemes are not usable for practical applications due to known security weaknesses. It is also worth to note that unrestricted number of patients login to the single medical server across the globe. Therefore, the computation and maintenance overhead would be high and the server may fail to provide services. In this article, we have designed a medical system architecture and a standard mutual authentication scheme for single medical server, where the patient can securely exchange medical data with the doctor(s) via trusted central medical server over any insecure network. We then explored the security of the scheme with its resilience to attacks. Moreover, we formally validated the proposed scheme through the simulation using Automated Validation of Internet Security Schemes and Applications software whose outcomes confirm that the scheme is protected against active and passive attacks. The performance comparison demonstrated that the proposed scheme has lower communication cost than the existing schemes in literature. In addition, the computation cost of the proposed scheme is nearly equal to the exiting schemes. The proposed scheme not only efficient in terms of different security attacks, but it also provides an efficient login, mutual authentication, session key agreement and verification and password update phases along with password recovery.


Subject(s)
Computer Security/instrumentation , Confidentiality , Health Smart Cards , Telemedicine/instrumentation , Algorithms , Health Information Exchange , Humans
5.
J Med Syst ; 39(11): 140, 2015 Nov.
Article in English | MEDLINE | ID: mdl-26342492

ABSTRACT

The E-health care systems employ IT infrastructure for maximizing health care resources utilization as well as providing flexible opportunities to the remote patient. Therefore, transmission of medical data over any public networks is necessary in health care system. Note that patient authentication including secure data transmission in e-health care system is critical issue. Although several user authentication schemes for accessing remote services are available, their security analysis show that none of them are free from relevant security attacks. We reviewed Das et al.'s scheme and demonstrated their scheme lacks proper protection against several security attacks such as user anonymity, off-line password guessing attack, smart card theft attack, user impersonation attack, server impersonation attack, session key discloser attack. In order to overcome the mentioned security pitfalls, this paper proposes an anonymity preserving remote patient authentication scheme usable in E-health care systems. We then validated the security of the proposed scheme using BAN logic that ensures secure mutual authentication and session key agreement. We also presented the experimental results of the proposed scheme using AVISPA software and the results ensure that our scheme is secure under OFMC and CL-AtSe models. Moreover, resilience of relevant security attacks has been proved through both formal and informal security analysis. The performance analysis and comparison with other schemes are also made, and it has been found that the proposed scheme overcomes the security drawbacks of the Das et al.'s scheme and additionally achieves extra security requirements.


Subject(s)
Biometric Identification/instrumentation , Computer Security/instrumentation , Confidentiality , Telemedicine/instrumentation , Algorithms , Health Smart Cards , Humans , Reproducibility of Results
6.
J Med Syst ; 39(11): 137, 2015 Nov.
Article in English | MEDLINE | ID: mdl-26324169

ABSTRACT

In order to access remote medical server, generally the patients utilize smart card to login to the server. It has been observed that most of the user (patient) authentication protocols suffer from smart card stolen attack that means the attacker can mount several common attacks after extracting smart card information. Recently, Lu et al.'s proposes a session key agreement protocol between the patient and remote medical server and claims that the same protocol is secure against relevant security attacks. However, this paper presents several security attacks on Lu et al.'s protocol such as identity trace attack, new smart card issue attack, patient impersonation attack and medical server impersonation attack. In order to fix the mentioned security pitfalls including smart card stolen attack, this paper proposes an efficient remote mutual authentication protocol using smart card. We have then simulated the proposed protocol using widely-accepted AVISPA simulation tool whose results make certain that the same protocol is secure against active and passive attacks including replay and man-in-the-middle attacks. Moreover, the rigorous security analysis proves that the proposed protocol provides strong security protection on the relevant security attacks including smart card stolen attack. We compare the proposed scheme with several related schemes in terms of computation cost and communication cost as well as security functionalities. It has been observed that the proposed scheme is comparatively better than related existing schemes.


Subject(s)
Computer Security/instrumentation , Health Information Exchange , Health Smart Cards , Algorithms , Confidentiality , Humans , Information Systems/instrumentation , Telemedicine/instrumentation
7.
J Med Syst ; 39(8): 79, 2015 Aug.
Article in English | MEDLINE | ID: mdl-26123833

ABSTRACT

Recently, Giri et al.'s proposed a RSA cryptosystem based remote user authentication scheme for telecare medical information system and claimed that the protocol is secure against all the relevant security attacks. However, we have scrutinized the Giri et al.'s protocol and pointed out that the protocol is not secure against off-line password guessing attack, privileged insider attack and also suffers from anonymity problem. Moreover, the extension of password guessing attack leads to more security weaknesses. Therefore, this protocol needs improvement in terms of security before implementing in real-life application. To fix the mentioned security pitfalls, this paper proposes an improved scheme over Giri et al.'s scheme, which preserves user anonymity property. We have then simulated the proposed protocol using widely-accepted AVISPA tool which ensures that the protocol is SAFE under OFMC and CL-AtSe models, that means the same protocol is secure against active and passive attacks including replay and man-in-the-middle attacks. The informal cryptanalysis has been also presented, which confirmed that the proposed protocol provides well security protection on the relevant security attacks. The performance analysis section compares the proposed protocol with other existing protocols in terms of security and it has been observed that the protocol provides more security and achieves additional functionalities such as user anonymity and session key verification.


Subject(s)
Computer Security/instrumentation , Information Systems/instrumentation , Telemedicine/instrumentation , Algorithms , Confidentiality , Humans
8.
J Med Syst ; 39(8): 78, 2015 Aug.
Article in English | MEDLINE | ID: mdl-26112322

ABSTRACT

Telecare medical information system (TMIS) makes an efficient and convenient connection between patient(s)/user(s) and doctor(s) over the insecure internet. Therefore, data security, privacy and user authentication are enormously important for accessing important medical data over insecure communication. Recently, many user authentication protocols for TMIS have been proposed in the literature and it has been observed that most of the protocols cannot achieve complete security requirements. In this paper, we have scrutinized two (Mishra et al., Xu et al.) remote user authentication protocols using smart card and explained that both the protocols are suffering against several security weaknesses. We have then presented three-factor user authentication and key agreement protocol usable for TMIS, which fix the security pitfalls of the above mentioned schemes. The informal cryptanalysis makes certain that the proposed protocol provides well security protection on the relevant security attacks. Furthermore, the simulator AVISPA tool confirms that the protocol is secure against active and passive attacks including replay and man-in-the-middle attacks. The security functionalities and performance comparison analysis confirm that our protocol not only provide strong protection on security attacks, but it also achieves better complexities along with efficient login and password change phase as well as session key verification property.


Subject(s)
Biometric Identification/instrumentation , Computer Security/instrumentation , Information Systems/instrumentation , Telemedicine/instrumentation , Algorithms , Confidentiality , Health Smart Cards , Humans
9.
J Med Syst ; 39(3): 33, 2015 Mar.
Article in English | MEDLINE | ID: mdl-25681100

ABSTRACT

Telecare Medical Information System (TMIS) makes an efficient and convenient connection between patient(s)/user(s) at home and doctor(s) at a clinical center. To ensure secure connection between the two entities (patient(s)/user(s), doctor(s)), user authentication is enormously important for the medical server. In this regard, many authentication protocols have been proposed in the literature only for accessing single medical server. In order to fix the drawbacks of the single medical server, we have primarily developed a novel architecture for accessing several medical services of the multi-medical server, where a user can directly communicate with the doctor of the medical server securely. Thereafter, we have developed a smart card based user authentication and key agreement security protocol usable for TMIS system using cryptographic one-way hash function. We have analyzed the security of our proposed authentication scheme through both formal and informal security analysis. Furthermore, we have simulated the proposed scheme for the formal security verification using the widely-accepted AVISPA (Automated Validation of Internet Security Protocols and Applications) tool and showed that the scheme is secure against the replay and man-in-the-middle attacks. The informal security analysis is also presented which confirms that the protocol has well security protection on the relevant security attacks. The security and performance comparison analysis confirm that the proposed protocol not only provides security protection on the above mentioned attacks, but it also achieves better complexities along with efficient login and password change phase.


Subject(s)
Computer Security/instrumentation , Information Systems/organization & administration , Telemedicine/organization & administration , Confidentiality , Humans , Information Systems/standards , Telemedicine/standards
SELECTION OF CITATIONS
SEARCH DETAIL
...