Your browser doesn't support javascript.
loading
Mostrar: 20 | 50 | 100
Resultados 1 - 7 de 7
Filtrar
Mais filtros










Base de dados
Intervalo de ano de publicação
1.
Biochem Biophys Res Commun ; 676: 213-219, 2023 10 08.
Artigo em Inglês | MEDLINE | ID: mdl-37597299

RESUMO

In this study, bacterial ghosts (BGs) were generated from Weissella koreensis LKS42 (WKorGs) and Pediococcus pentosacues KA94 (PPGs) by chemically inducing lysis using substances such as hydrochloric acid (HCl), sulfuric acid (H2SO4), nitric acid (HNO3), acetic acid (CH3COOH), sodium hydroxide (NaOH), potassium hydroxide (KOH), sodium carbonate (Na2CO3), n-butanol, and C6H8O7. HCl-induced WKorGs and PPGs exhibited complete removal of DNA and displayed transverse membrane dissolution tunnel structures under scanning electron microscopy (SEM). Cell viability assays showed high viability of RAW 264.7 cells exposed to HCl-induced WKorGs and PPGs. Additionally, treatment with HCl-induced WKorGs and PPGs elevated mRNA levels of pro-inflammatory cytokines (IL-1ß, IL-6, TNF-α, iNOS) and the anti-inflammatory cytokine IL-10 in RAW 264.7 cells. These findings suggest that HCl-induced WKorGs and PPGs have the potential to be used as inactivated bacterial immunostimulants, highlighting their promising applications in immunization and immunotherapy.


Assuntos
Adjuvantes Imunológicos , Weissella , Adjuvantes Imunológicos/farmacologia , Pediococcus pentosaceus , Imunização , Citocinas
2.
Mol Cell Toxicol ; 18(2): 267-276, 2022.
Artigo em Inglês | MEDLINE | ID: mdl-35069752

RESUMO

Background: Bacterial ghosts (BGs) are empty cell envelopes commonly generated using Gram-negative bacteria; they represent a potential platform for efficient adjuvant and vaccine delivery systems. However, the efficient production of BGs from bacteria in a short period of time is challenging. Objective: The purpose of this study was to investigate the possibility of producing BGs in the Gram-positive Bacillus subtilis using various chemicals, and the potential application of BGs as a novel immunomodulatory agent. Results: In this study, Bacillus subtilis ghosts (BSGs) were generated, for the first time to the best of our knowledge, using the minimum inhibitory concentration (MIC) of hydrochloric acid (HCl; 6.25 mg/mL), sulfuric acid (H2SO4; 3.125 mg/mL), and nitric acid (HNO3; 6.25 mg/mL). Among the BSGs generated using these chemicals, HCl-induced BSGs were completely DNA-free as confirmed by real-time polymerase chain reaction. Scanning electron microscopy showed the formation of transmembrane lysis tunnel structures in HCl-induced BSGs. Murine macrophages exposed to the HCl-induced BSGs at a concentration of 1 × 105 CFU/mL showed a cell viability of 97.8%. Additionally, HCl-induced BSGs upregulated the expression of pro-inflammatory cytokines including interleukin (IL)-1ß, tumor necrosis factor alpha, and IL-6. Furthermore, we found differences in the protein expression profiles between intact live bacteria and BSGs using two-dimensional electrophoresis coupled with peptide mass fingerprinting/matrix-assisted laser desorption/ionization-time of flight mass spectrometry analysis. Conclusion: These data suggest that the HCl-induced BSGs may be potentially safe and effective candidates for inactivated bacterial vaccines and/or immunostimulants. Supplementary Information: The online version contains supplementary material available at 10.1007/s13273-022-00221-5.

3.
Des Codes Cryptogr ; 90(1): 17-47, 2022.
Artigo em Inglês | MEDLINE | ID: mdl-34744310

RESUMO

Functional encryption for set intersection (FE-SI) in the multi-client environment is that each client i encrypts a set X i associated with time T by using its own encryption key and uploads it to a cloud server, and then the cloud server which receives a function key of the client indexes i, j from a trusted center can compute the intersection X i ∩ X j of the two client ciphertexts. In this paper, we first newly define the concept of FE-SI suitable for the multi-client setting. Then, we propose an efficient FE-SI scheme in asymmetric bilinear groups and prove the static security of our scheme under newly introduced assumptions. In our FE-SI scheme, a ciphertext consists of O ( ℓ ) group elements, a function key consists of a single group element, and the decryption algorithm has O ( ℓ 2 ) complexity where ℓ is the size of a set in the ciphertext. Next, we propose another FE-SI scheme with time-constrained keys that limits the ability of function keys to be valid only for a specified time period T, and proves the static security of our scheme. Finally, we prove that the two assumptions hold in the general group model to provide confidence in the two newly introduced assumptions.

4.
PLoS One ; 15(9): e0239053, 2020.
Artigo em Inglês | MEDLINE | ID: mdl-32946491

RESUMO

To deal with dynamically changing user's credentials in identity-based encryption (IBE), providing an efficient key revocation method is a very important issue. Recently, Ma and Lin proposed a generic method of designing a revocable IBE (RIBE) scheme that uses the complete subtree (CS) method by combining IBE and hierarchical IBE (HIBE) schemes. In this paper, we propose a new generic method for designing an RIBE scheme that uses the subset difference (SD) method instead of using the CS method. In order to use the SD method, we generically design an RIBE scheme by combining IBE, identity-based revocation (IBR), and two-level HIBE schemes. If the underlying IBE, IBR, and HIBE schemes are adaptively (or selectively) secure, then our RIBE scheme is also adaptively (or selectively) secure. In addition, we show that the layered SD (LSD) method can be applied to our RIBE scheme and a chosen-ciphertext secure RIBE scheme also can be designed generically.


Assuntos
Segurança Computacional/tendências , Roubo de Identidade/prevenção & controle , Algoritmos , Computação em Nuvem/tendências , Modelos Estatísticos , Modelos Teóricos , Software
5.
J Med Syst ; 40(12): 253, 2016 Dec.
Artigo em Inglês | MEDLINE | ID: mdl-27714562

RESUMO

In recent years, many countries have been trying to integrate electronic health data managed by each hospital to offer more efficient healthcare services. Since health data contain sensitive information of patients, there have been much research that present privacy preserving mechanisms. However, existing studies either require a patient to perform various steps to secure the data or restrict the patient to exerting control over the data. In this paper, we propose patient-controlled attribute-based encryption, which enables a patient (a data owner) to control access to the health data and reduces the operational burden for the patient, simultaneously. With our method, the patient has powerful control capability of his/her own health data in that he/she has the final say on the access with time limitation. In addition, our scheme provides emergency medical services which allow the emergency staffs to access the health data without the patient's permission only in the case of emergencies. We prove that our scheme is secure under cryptographic assumptions and analyze its efficiency from the patient's perspective.


Assuntos
Segurança Computacional/instrumentação , Confidencialidade , Registros Eletrônicos de Saúde/instrumentação , Acesso dos Pacientes aos Registros , Algoritmos , Computação em Nuvem , Humanos
6.
J Econ Entomol ; 108(4): 1596-611, 2015 Aug.
Artigo em Inglês | MEDLINE | ID: mdl-26470300

RESUMO

DNA barcoding and morphological analyses of Korean Lymantria (Erebidae, Lepidoptera) were conducted for quarantine inspection. In DNA barcoding, Lymantria dispar identified through quarantine inspection was distinguished as three species, L. dispar asiatica, L. albescens, and L. xylina. Lymantria monacha, which is known as a single species in Korea, is revealed as containing three species, L. monacha, L. minomonis, and L. sugii. At the subspecies level, L. dispar dispar formed a single cluster, whereas L. d. asiatica and L. d. japonica formed a cluster containing both subspecies. In morphological re-examination on DNA barcoding results, L. dispar was distinguished from L. albescens by wing pattern, and from L. xylina by papillae anale. L. monacha and the related species were hard to be distinct from each other by using wing pattern, but it was easily distinct through comparison of genitalia. Therefore, DNA barcoding led to accurate identification in species level, but in subspecies level, only a taxon showing geographically far distance was discriminated from the others. These results may provide a taxonomic outline of the Korean Lymantria fauna and may be used as an identification reference for Lymantria species during quarantine inspection.


Assuntos
Código de Barras de DNA Taxonômico , Mariposas/classificação , Mariposas/genética , Animais , Complexo IV da Cadeia de Transporte de Elétrons/genética , Feminino , Proteínas de Insetos/genética , Masculino , Dados de Sequência Molecular , Mariposas/anatomia & histologia , Filogenia , Quarentena , República da Coreia , Análise de Sequência de DNA , Asas de Animais/anatomia & histologia
7.
PLoS One ; 10(5): e0128081, 2015.
Artigo em Inglês | MEDLINE | ID: mdl-25993247

RESUMO

Aggregate signatures allow anyone to combine different signatures signed by different signers on different messages into a short signature. An ideal aggregate signature scheme is an identity-based aggregate signature (IBAS) scheme that supports full aggregation since it can reduce the total transmitted data by using an identity string as a public key and anyone can freely aggregate different signatures. Constructing a secure IBAS scheme that supports full aggregation in bilinear maps is an important open problem. Recently, Yuan et al. proposed such a scheme and claimed its security in the random oracle model under the computational Diffie-Hellman assumption. In this paper, we show that there is an efficient forgery on their IBAS scheme and that their security proof has a serious flaw.


Assuntos
Segurança Computacional/normas , Algoritmos , Humanos , Modelos Teóricos
SELEÇÃO DE REFERÊNCIAS
DETALHE DA PESQUISA
...