905 research outputs found

    Wirelessly triggered bioactive molecule delivery from degradable electroactive polymer films

    Get PDF
    The development of stimuli‐responsive drug delivery systems offers significant opportunities for innovations in industry. It is possible to produce polymer‐based drug delivery devices enabling spatiotemporal control of the release of the drug triggered by an electrical stimulus. Here we describe the development of a wireless controller for drug delivery from conductive/electroactive polymer‐based biomaterials and demonstrate its function in vitro . The wireless polymer conduction controller device uses very low power, operating at 2.4 GHz, and has a supply voltage controller circuit which controls electrical stimulation voltage levels. The computer graphical user interface program communicates with the controller device, and it receives device information, device status and temperature data from the controller device. The prototype of the wireless controller system can trigger the delivery of a drug, dexamethasone phosphate, from a matrix of degradable electroactive polymers. Furthermore, we introduce the application of in silico toxicity screening as a potentially useful method to facilitate the design of non‐toxic degradable electroactive polymers for a multitude of biotechnological applications, addressing one of the key commercial challenges to biomaterial development, in accordance with ‘safe by design’ principles

    Synthesis and Application of Carbon–Iron Oxide Microspheres’ Black Pigments in Electrophoretic Displays

    Get PDF
    Carbon–iron oxide microspheres’ black pigments (CIOMBs) had been prepared via ultrasonic spray pyrolysis of aqueous solutions containing ferrous chloride and glucose. Due to the presence of carbon, CIOMBs not only exhibited remarkably acid resistance, but also could be well dispersed in both polar solvents and nonpolar solvent. Finally, dispersions of hollow CIOMBs in tetrachloroethylene had successfully been applied in electrophoretic displays

    A novel mutation in the SH3BP2 gene causes cherubism: case report

    Get PDF
    BACKGROUND: Cherubism is a rare hereditary multi-cystic disease of the jaws, characterized by its typical appearance in early childhood, and stabilization and remission after puberty. It is genetically transmitted in an autosomal dominant fashion and the gene coding for SH3-binding protein 2 (SH3BP2) may be involved. CASE PRESENTATION: We investigated a family consisting of 21 members with 3 female affected individuals with cherubism from Northern China. Of these 21 family members, 17 were recruited for the genetic analysis. We conducted the direct sequence analysis of the SH3BP2 gene among these 17 family members. A disease-causing mutation was identified in exon 9 of the gene. It was an A1517G base change, which leads to a D419G amino acid substitution. CONCLUSION: To our knowledge, the A1517G mutation has not been reported previously in cherubism. This finding is novel

    Ionization Efficiency in the Dayside Martian Upper Atmosphere

    Get PDF
    Combining the Mars Atmosphere and Volatile Evolution measurements of neutral atmospheric density, solar EUV/X-ray flux, and differential photoelectron intensity made during 240 nominal orbits, we calculate the ionization efficiency, defined as the ratio of the secondary (photoelectron impact) ionization rate to the primary (photon impact) ionization rate, in the dayside Martian upper atmosphere under a range of solar illumination conditions. Both the CO₂ and O ionization efficiencies tend to be constant from 160 km up to 250 km, with respective median values of 0.19 ± 0.03 and 0.27 ± 0.04. These values are useful for fast calculation of the ionization rate in the dayside Martian upper atmosphere, without the need to construct photoelectron transport models. No substantial diurnal and solar cycle variations can be identified, except for a marginal trend of reduced ionization efficiency approaching the terminator. These observations are favorably interpreted by a simple scenario with ionization efficiencies, as a first approximation, determined by a comparison between relevant cross sections. Our analysis further reveals a connection between regions with strong crustal magnetic fields and regions with high ionization efficiencies, which are likely indicative of more efficient vertical transport of photoelectrons near magnetic anomalies

    Proteome Serological Determination of Tumor-Associated Antigens in Melanoma

    Get PDF
    Proteome serology may complement expression library-based approaches as strategy utilizing the patients' immune responses for the identification pathogenesis factors and potential targets for therapy and markers for diagnosis. Melanoma is a relatively immunogenic tumor and antigens recognized by melanoma-specific T cells have been extensively studied. The specificities of antibody responses to this malignancy have been analyzed to some extent by molecular genetic but not proteomics approaches. We screened sera of 94 melanoma patients for anti-melanoma reactivity and detected seropositivity in two-thirds of the patients with 2–6 antigens per case detected by 1D and an average of 2.3 per case by 2D Western blot analysis. For identification, antigen spots in Western blots were aligned with proteins in 2-DE and analyzed by mass spectrometry. 18 antigens were identified, 17 of which for the first time for melanoma. One of these antigens, galectin-3, has been related to various oncogenic processes including metastasis formation and invasiveness. Similarly, enolase has been found deregulated in different cancers. With at least 2 of 18 identified proteins implicated in oncogenic processes, the work confirms the potential of proteome-based antigen discovery to identify pathologically relevant proteins

    Polyclonal rabbit anti-murine plasmacytoma cell globulins induce myeloma cells apoptosis and inhibit tumour growth in mice

    Get PDF
    Multiple myelomas (MMs) are etiologically heterogeneous and there are limited treatment options; indeed, current monoclonal antibody therapies have had limited success, so more effective antibodies are urgently needed. Polyclonal antibodies are a possible alternative because they target multiple antigens simultaneously. In this study, we produced polyclonal rabbit anti-murine plasmacytoma cell immunoglobulin (PAb) by immunizing rabbits with the murine plasmacytoma cell line MPC-11. The isolated PAb bound to plasma surface antigens in several MM cell lines, inhibited their proliferation as revealed by MTT assay, and induce apoptosis as indicated by flow cytometry, microscopic observation of apoptotic changes in morphology, and DNA fragmentation on agarose gels. The cytotoxicity of PAb on MPC-11 cell lines was both dose-dependent and time-dependent; PAb exerted a 50% inhibitory effect on MPC-11 cell viability at a concentration of 200 µg/ml in 48 h. Flow cytometry demonstrated that PAb treatment significantly increased the number of apoptotic cells (48.1%) compared with control IgG (8.3%). Apoptosis triggered by PAb was confirmed by activation of caspase-3, -8, and -9. Serial intravenous or intraperitoneal injections of PAb inhibited tumour growth and prolonged survival in mice bearing murine plasmacytoma, while TUNEL assay demonstrated that PAb induced statistically significant apoptosis (P < 0.05) compared to control treatments. We conclude that PAb is an effective agent for in vitro and in vivo induction of apoptosis in multiple myeloma and that exploratory clinical trials may be warranted

    Inhibition of Intestinal Adenoma Formation in APCMin/+ Mice by Riccardin D, a Natural Product Derived from Liverwort Plant Dumortiera hirsuta

    Get PDF
    BACKGROUND: Mutation of tumor suppressor gene, adenomatous polyposis coli (APC), is the primary molecular event in the development of most intestinal carcinomas. Animal model with APC gene mutation is an effective tool for study of preventive approaches against intestinal carcinomas. We aimed to evaluate the effect of Riccardin D, a macrocyclic bisbibenzyl compound, as a chemopreventive agent against intestinal adenoma formation in APC(Min/+) mice. METHODS: APC(Min/+) mice were given Riccardin D by p.o. gavage for 7 weeks. Mice were sacrificed, and the number, size and histopathology of intestinal polyps were examined under a microscope. We performed immunohistochemical staining, western blotting, reverse transcriptase-polymerase chain reaction (RT-PCR) and enzyme-linked immunosorbent assay (ELISA) in intestinal polyps to investigate the mechanism of chemopreventive effect of Riccardin D. RESULTS: Riccardin D treatment resulted in a significant inhibition of intestinal adenoma formation, showing a reduction of polyp number by 41.7%, 31.1% and 44.4%, respectively, in proximal, middle and distal portions of small intestine. The activity of Riccardin D against polyp formation was more profound in colon, wherein Riccardin D decreased polyp number by 79.3%. Size distribution analysis revealed a significant reduction in large-size polyps (2-3 mm) by 40.0%, 42.5% and 33.3%, respectively, in proximal, middle and distal portions of small intestine, and 77.8% in colon. Histopathological analysis of the intestinal polyps revealed mostly hyperplastic morphology without obvious dysplasia in Riccardin D-treated mice. Molecular analyses of the polyps suggested that the inhibitory effect of Riccardin D on intestinal adenoma formation was associated with its abilities of reduction in cell proliferation, induction of apoptosis, antiangiogenesis, inhibition of the Wnt signaling pathway and suppression of inflammatory mediators in polyps. CONCLUSIONS: Our results suggested that Riccardin D exerts its chemopreventive effect against intestinal adenoma formation through multiple mechanisms including anti-proliferative, apoptotic, anti-angiogenic and anti-inflammatory activity

    Adaptive Oblivious Transfer and Generalization

    Get PDF
    International audienceOblivious Transfer (OT) protocols were introduced in the seminal paper of Rabin, and allow a user to retrieve a given number of lines (usually one) in a database, without revealing which ones to the server. The server is ensured that only this given number of lines can be accessed per interaction, and so the others are protected; while the user is ensured that the server does not learn the numbers of the lines required. This primitive has a huge interest in practice, for example in secure multi-party computation, and directly echoes to Symmetrically Private Information Retrieval (SPIR). Recent Oblivious Transfer instantiations secure in the UC framework suf- fer from a drastic fallback. After the first query, there is no improvement on the global scheme complexity and so subsequent queries each have a global complexity of O(|DB|) meaning that there is no gain compared to running completely independent queries. In this paper, we propose a new protocol solving this issue, and allowing to have subsequent queries with a complexity of O(log(|DB|)), and prove the protocol security in the UC framework with adaptive corruptions and reliable erasures. As a second contribution, we show that the techniques we use for Obliv- ious Transfer can be generalized to a new framework we call Oblivi- ous Language-Based Envelope (OLBE). It is of practical interest since it seems more and more unrealistic to consider a database with uncontrolled access in access control scenarii. Our approach generalizes Oblivious Signature-Based Envelope, to handle more expressive credentials and requests from the user. Naturally, OLBE encompasses both OT and OSBE, but it also allows to achieve Oblivious Transfer with fine grain access over each line. For example, a user can access a line if and only if he possesses a certificate granting him access to such line. We show how to generically and efficiently instantiate such primitive, and prove them secure in the Universal Composability framework, with adaptive corruptions assuming reliable erasures. We provide the new UC ideal functionalities when needed, or we show that the existing ones fit in our new framework. The security of such designs allows to preserve both the secrecy of the database values and the user credentials. This symmetry allows to view our new approach as a generalization of the notion of Symmetrically PIR
    corecore