19 research outputs found

    Probing Heteroatom-Containing Substrate Oxidation in P450-Cam for Non-Ferryl Reactive Intermediates and Heme Iron Coordination Structural Analysis Using Magnetic Circular Dichroism Spectroscopy

    Get PDF
    Cytochrome P450 (P450 or CYP) catalysis involves the oxygenation of organic compounds via a series of catalytic intermediates, namely, the ferric-peroxo, ferric-hydroperoxo, Compound I (Cpd I), and FeIII(H2O2) intermediates. The general consensus is that the Cpd I intermediate is the most reactive species in the reaction cycle, especially when the reaction involves hydrocarbon hydroxylation. Other than Cpd I, there is a multitude of evidence, both experimental as well as theoretical, supporting the involvement of other intermediates in various types of oxidation reactions. In part I of this work, the multiple oxidant hypothesis of P450 catalysis has been probed using P450-CAM from Pseudomonas putida, a prototypical P450 enzyme. P450-CAM is a versatile catalyst that has been shown to catalyze many typical P450 reactions in camphor analog substrates. The active site threonine-252 to alanine (T252A) mutant of P450-CAM on reaction with camphor yields H2O2 and minimal oxidized camphor, presumably because it makes very little Compound I while still generating the ferric-peroxo and ferric-hydroperoxo species. This makes T252A P450-CAM an ideal catalyst to probe the multiple oxidant hypothesis. Using heteroatom-containing substrates, including camphor analog substrates modified at the fifth position, we have compared the quantitative product formation between WT and T252A P450-CAM to gain an insight in the multiple oxidant hypothesis. Magnetic circular dichroism (MCD) spectroscopy also known as the Faraday effect, is an excellent fingerprinting tool of various heme systems. It can be used for assigning axial ligand identity, coordination numbers as well as spin state determination of the heme iron, which can lead to important information about their structures and functions. In part two of this work, we present results from the application of MCD spectroscopy in the axial ligand(s) identification analysis of three novel heme proteins, sGAF2, Z-ISO and Phu_R, and in the characterization of the dioxygen complex of an engineered P450BM3 protein

    MUTAGENESIS AND SPECTROSCOPIC STUDIES OF MYCOBACTERIUM TUBERCULOSIS STEROL 14ALPHA DEMETHYLASE.

    Get PDF
    P450s are heme containing enzymes which affect oxidation of substrates via catalytic intermediates having transient lifetimes. These oxidative catalytic intermediates are formed by a sequential interplay of electrons and protons at the active site of the enzyme bearing molecular dioxygen. The proton transfer to the active site from bulk solvent is coordinated by an “acid-alcohol” pair of active site residues which are conserved in all P450s. Sterol 14α-demethylases (CYP51) are P450 enzymes which catalyze oxidative deformylation of lanosterol in the cholesterol/ergosterol biosynthetic pathway. Both cholesterol and ergosterol are important regulators of membrane fluidity. CYP51 differs from other P450s in that the acid in the acid-alcohol pair in the active site is replaced by a His residue. This enzyme is present in tuberculosis (TB) causing pathogen Mycobacterium tuberculosis (Mtb). This finding was significant for primarily two reasons. The first one being the baffling presence of CYP51 in Mtb, as Mtb is not known to have any endogenous sterol biosynthetic pathways. The second being that CYP51 is a validated drug target in treating fungal infections. Thus given the global resurgence of multidrug resistant strains of Mtb and the deadly coexsistence of Mtb in immunocompromised HIV patients, CYP51 may be an ideal drug target for new generation of antimycobacterial drugs. The Mtb CYP51 enzyme was chosen to study the proton transfer pathways in the active site based on the outcome of explicit solvent molecular dynamics and hybrid quantum mechanics/molecular mechanics calculations performed in our laboratory. Based on these calculations of CYP51 catalysis, Glu173 was implicated to be the proton source. Proton transfer to the active site occurred by a coordinated shuttling via four water molecules, His259 and Thr260. To experimentally verify the roles of Glu173, His259 and Thr260 they were mutated to alanine and biophysically characterized. Ferredoxin, an accessory protein required to shuttle electrons from NADPH to the CYP51 active site for catalysis, was also cloned using ligation independent cloning. We were successfully able to reconstitute the electron transport chain for CYP51. The mutants were found to differentially bind type I and type II enzymes. Based on biophysical characterization, Thr260 can be implicated to have a role in modulating the spin state of the enzyme. The Mtb CYP51 enzyme was chosen to study the proton transfer pathways in the active site based on the outcome of explicit solvent molecular dynamics and hybrid quantum mechanics/molecular mechanics calculations performed in our laboratory. Based on these calculations of CYP51 catalysis, Glu173 was implicated to be the proton source. Proton transfer to the active site occurred by a coordinated shuttling via four water molecules, His259 and Thr260. To experimentally verify the roles of Glu173, His259 and Thr260 they were mutated to alanine and biophysically characterized. Ferredoxin, an accessory protein required to shuttle electrons from NADPH to the CYP51 active site for catalysis, was also cloned using ligation independent cloning. We were successfully able to reconstitute the electron transport chain for CYP51. The mutants were found to differentially bind type I and type II enzymes. Based on biophysical characterization, Thr260 can be implicated to have a role in modulating the spin state of the enzyme

    Bounded Functional Encryption for Turing Machines: Adaptive Security from General Assumptions

    Get PDF
    The recent work of Agrawal et al., [Crypto \u2721] and Goyal et al. [Eurocrypt \u2722] concurrently introduced the notion of dynamic bounded collusion security for functional encryption (FE) and showed a construction satisfying the notion from identity based encryption (IBE). Agrawal et al., [Crypto \u2721] further extended it to FE for Turing machines in non-adaptive simulation setting from the sub-exponential learining with errors assumption (LWE). Concurrently, the work of Goyal et al. [Asiacrypt \u2721] constructed attribute based encryption (ABE) for Turing machines achieving adaptive indistinguishability based security against bounded (static) collusions from IBE, in the random oracle model. In this work, we significantly improve the state of art for dynamic bounded collusion FE and ABE for Turing machines by achieving adaptive simulation style security from a broad class of assumptions, in the standard model. In more detail, we obtain the following results: - We construct an adaptively secure (AD-SIM) FE for Turing machines, supporting dynamic bounded collusion, from sub-exponential LWE. This improves the result of Agrawal et al. which achieved only non-adaptive (NA-SIM) security in the dynamic bounded collusion model. - Towards achieving the above goal, we construct a ciphertext policy FE scheme (CPFE) for circuits of unbounded size and depth, which achieves AD-SIM security in the dynamic bounded collusion model from IBE and laconic oblivious transfer (LOT). Both IBE and LOT can be instantiated from a large number of mild assumptions such as the computational Diffie-Hellman assumption, the factoring assumption, and polynomial LWE. - We construct an AD-SIM secure FE for Turing machines, supporting dynamic bounded collusions, from LOT, ABE for NC1 (or NC) and private information retrieval (PIR) schemes which satisfy certain properties. This significantly expands the class of assumptions on which AD-SIM secure FE for Turing machines can be based. In particular, it leads to new constructions of FE for Turing machines including one based on polynomial LWE and one based on the combination of the bilinear decisional Diffie-Hellman assumption and the decisional Diffie-Hellman assumption on some specific groups. In contrast the only prior construction by Agrawal et al. achieved only NASIM security and relied on sub-exponential LWE. To achieve the above result, we define the notion of CPFE for read only RAM programs and succinct FE for LOT, which may be of independent interest. - We also construct an ABE scheme for Turing machines which achieves AD-IND security in the standard model supporting dynamic bounded collusions. Our scheme is based on IBE and LOT. Previously, the only known candidate that achieved AD-IND security from IBE by Goyal et al. relied on the random oracle model

    A TREM2-activating antibody with a blood-brain barrier transport vehicle enhances microglial metabolism in Alzheimer's disease models

    Get PDF
    van Lengerich et al. developed a human TREM2 antibody with a transport vehicle (ATV) that improves brain exposure and biodistribution in mouse models. ATV:TREM2 promotes microglial energetic capacity and metabolism via mitochondrial pathways. Loss-of-function variants of TREM2 are associated with increased risk of Alzheimer's disease (AD), suggesting that activation of this innate immune receptor may be a useful therapeutic strategy. Here we describe a high-affinity human TREM2-activating antibody engineered with a monovalent transferrin receptor (TfR) binding site, termed antibody transport vehicle (ATV), to facilitate blood-brain barrier transcytosis. Upon peripheral delivery in mice, ATV:TREM2 showed improved brain biodistribution and enhanced signaling compared to a standard anti-TREM2 antibody. In human induced pluripotent stem cell (iPSC)-derived microglia, ATV:TREM2 induced proliferation and improved mitochondrial metabolism. Single-cell RNA sequencing and morphometry revealed that ATV:TREM2 shifted microglia to metabolically responsive states, which were distinct from those induced by amyloid pathology. In an AD mouse model, ATV:TREM2 boosted brain microglial activity and glucose metabolism. Thus, ATV:TREM2 represents a promising approach to improve microglial function and treat brain hypometabolism found in patients with AD

    Quadratic Functional Encryption for Secure Training in Vertical Federated Learning

    Full text link
    Vertical federated learning (VFL) enables the collaborative training of machine learning (ML) models in settings where the data is distributed amongst multiple parties who wish to protect the privacy of their individual data. Notably, in VFL, the labels are available to a single party and the complete feature set is formed only when data from all parties is combined. Recently, Xu et al. proposed a new framework called FedV for secure gradient computation for VFL using multi-input functional encryption. In this work, we explain how some of the information leakage in Xu et al. can be avoided by using Quadratic functional encryption when training generalized linear models for vertical federated learning.Comment: Accepted by ISIT 202

    Rapidly progressive dementia: An eight year (2008–2016) retrospective study

    No full text
    <div><p>Background and purpose</p><p>Rapidly progressive dementia (RPD) is an emergency in cognitive neurology, defined as cognitive impairment affecting the daily living activities developed over less than 1 year. This study investigated the profile of patients with rapidly progressive dementia at first presentation.</p><p>Methods</p><p>Retrospective case analysis was done in 187 patients with rapidly progressive dementia who presented to the Postgraduate Institute of Medical Education and Research, Chandigarh, India from January 2008 to August 2016. Patients were divided into three groups: (1) Reversible (treatable) secondary dementia group, (2) Prion dementia group (sporadic Creutzfeldt-Jakob disease), (3) Non-prion Neurodegenerative and vascular dementias (primary neurodegenerative and vascular dementia). Cases presenting with delirium secondary to metabolic, drug induced or septic causes and those with signs of meningitis were excluded.</p><p>Results</p><p>Secondary reversible causes formed the most common cause for RPD with immune mediated encephalitides, neoplastic and infectious disorders as the leading causes. The patients in this series had an younger onset of RPD. Infections presenting with RPD accounted for the most common cause in our series (39%) with SSPE (41%) as the leading cause followed by neurosyphilis (17.9%) and progressive multifocal leukoencephalopathy (15.3%). Immune mediated dementias formed the second most common (18.1%) etiologic cause for RPD. The neurodegenerative dementias were third common cause for RPD in our series. Neoplastic disorders and immune mediated presented early (< 6 months) while neurodegenerative disorders presented later (> 6 months).</p><p>Conclusions</p><p>Rapidly progressive dementia is an emergency in cognitive neurology with potentially treatable or reversible causes that should be sought for diligently.</p></div
    corecore