107 research outputs found

    Release of tumor necrosis factor-alpha and prostanoids in whole blood cultures after in vivo exposure to low-dose aspirin.

    Get PDF
    BACKGROUND: The preventive effect of low-dose aspirin in cardiovascular disease is generally attributed to its antiplatelet action caused by differential inhibition of platelet cyclooxygenase-1. However, there is evidence that aspirin also affects release of inflammatory cytokines, including tumor necrosis factor-alpha (TNF-alpha). It is not known whether this is caused by direct action on the cytokine pathway or indirectly through cyclooxygenase inhibition and altered prostanoid synthesis, or both. METHODS: We assessed the capacity of lipopolysaccharide-activated leukocytes in whole blood cultures of eight healthy subjects following a single oral dose of 80 mg aspirin to release TNF-alpha, prostanoid E2 (PGE2) and prostanoid I2 (PGI2), and thromboxane A2 (TXA2). TNF-alpha and prostanoids were determined by enzyme-linked immunoassays. RESULTS: In seven subjects, TNF-alpha release in blood cultures decreased 24h after intake of aspirin. The effect of aspirin on prostanoid release was assessed in three individuals: PGE2 increased in all subjects, PGI2 increased in two and remained unchanged in one, and TXA2 was reduced in two and unchanged in one individual The presence of DFU, a specific inhibitor of cyclooxygenase 2, did not affect the reduction of TNF-alpha release by aspirin, but abolished prostanoid production in all three individuals. Conclusion: The capacity of activated leukocytes to release TNF-alpha is reduced by ingestion of low-dose aspirin, independent of changes in prostanoid biosynthesis

    Interleukin-6 and interleukin-6 receptor secretion by chronic lymphatic leukaemia and normal B lymphocytes: effect of PMA and PWM

    Get PDF
    Interleukin-6 (IL-6) and soluble interleukin-6 receptor (sIL-6R) were detected in supernatants of cultures of B chronic lymphatic leukaemia (CLL) lymphocytes. Phorbol-12-myristate 13 acetate (PMA) caused a decrease in the levels of IL-6 in 14 out of 16 cultures and an increase in levels of sIL6R in all 15 cases. The effect of pokeweed mitogen (PWM) was variable and not significant. The levels of IL-6 were below the detection limit (60 pg/ml) in sera of 13 CLL patients whereas sIL-6R was detected (13 ng/ml to 97 ng/ml) in the 13 sera. IL6 was not detected in cultures of unstimulated or stimulated with PMA or PWM normal human B cells. Levels of sIL-6R were minimal in cultures of normal B lymphocytes and were increased in PMA stimulated cultures. The results are consistent with the view that B-CLL cells produce spontaneously IL-6 which could act in an autocrine fashion to cause shedding of surface IL-6R and account for the correlation found between serum levels of sIL-6R and B-CLL lymphocyte numbers. The fall in levels of IL-6 in PMA stimulated CLL cultures might express masking or degradation of IL-6 after combination with the receptor

    MArBled Circuits: Mixing Arithmetic and Boolean Circuits with Active Security

    Get PDF
    Most modern actively-secure multiparty computation (MPC) protocols involve generating random data that is secret-shared and authenticated, and using it to evaluate arithmetic or Boolean circuits in different ways. In this work we present a generic method for converting authenticated secret-shared data between different fields, and show how to use it to evaluate so-called ``mixed\u27\u27 circuits with active security and in the full-threshold setting. A mixed circuit is one in which parties switch between different subprotocols dynamically as computation proceeds, the idea being that some protocols are more efficient for evaluating arithmetic circuits, and others for Boolean circuits. One use case of our switching mechanism is for converting between secret-sharing-based MPC and garbled circuits (GCs). The former is more suited to the evaluation of arithmetic circuits and can easily be used to emulate arithmetic over the integers, whereas the latter is better for Boolean circuits and has constant round complexity. Much work already exists in the two-party semi-honest setting, but the nn-party dishonest majority case was hitherto neglected. We call the actively-secure mixed arithmetic/Boolean circuit a marbled circuit. Our implementation showed that mixing protocols in this way allows us to evaluate a linear Support Vector Machine with 400400 times fewer AND gates than a solution using GC alone albeit with twice the preprocessing required using only SPDZ (DamgΓ₯rd et al., CRYPTO \u2712), and thus our solution offers a tradeoff between online and preprocessing complexity. When evaluating over a WAN network, our online phase is 1010 times faster than the plain SPDZ protocol

    Secure Computation with Preprocessing via Function Secret Sharing

    Get PDF
    We propose a simple and powerful new approach for secure computation with input-independent preprocessing, building on the general tool of function secret sharing (FSS) and its efficient instantiations. Using this approach, we can make efficient use of correlated randomness to compute any type of gate, as long as a function class naturally corresponding to this gate admits an efficient FSS scheme. Our approach can be viewed as a generalization of the TinyTable protocol of Damgard et al. (Crypto 2017), where our generalized variant uses FSS to achieve exponential efficiency improvement for useful types of gates. By instantiating this general approach with efficient PRG-based FSS schemes of Boyle et al. (Eurocrypt 2015, CCS 2016), we can implement useful nonlinear gates for equality tests, integer comparison, bit-decomposition and more with optimal online communication and with a relatively small amount of correlated randomness. We also provide a unified and simplified view of several existing protocols in the preprocessing model via the FSS framework. Our positive results provide a useful tool for secure computation tasks that involve secure integer comparisons or conversions between arithmetic and binary representations. These arise in the contexts of approximating real-valued functions, machine-learning classification, and more. Finally, we study the necessity of the FSS machinery that we employ, in the simple context of secure string equality testing. First, we show that any online-optimal secure equality protocol implies an FSS scheme for point functions, which in turn implies one-way functions. Then, we show that information-theoretic secure equality protocols with relaxed optimality requirements would follow from the existence of big families of matching vectors. This suggests that proving strong lower bounds on the efficiency of such protocols would be difficult

    Turbospeedz: Double Your Online SPDZ! Improving SPDZ using Function Dependent Preprocessing

    Get PDF
    Secure multiparty computation allows a set of mutually distrusting parties to securely compute a function of their private inputs, revealing only the output, even if some of the parties are corrupt. Recent years have seen an enormous amount of work that drastically improved the concrete efficiency of secure multiparty computation protocols. Many secure multiparty protocols work in an ``offline-online model. In this model, the computation is split into two main phases: a relatively slow ``offline phase , which the parties execute before they know their input, and a fast ``online phase , which the parties execute after receiving their input. One of the most popular and efficient protocols for secure multiparty computation working in this model is the SPDZ protocol (Damgaard et al., CRYPTO 2012). The SPDZ offline phase is function independent, i.e., does not requires knowledge of the computed function at the offline phase. Thus, a natural question is: can the efficiency of the SPDZ protocol be improved if the function is known at the offline phase? In this work, we answer the above question affirmatively. We show that by using a function dependent preprocessing protocol, the online communication of the SPDZ protocol can be brought down significantly, almost by a factor of 2, and the online computation is often also significantly reduced. In scenarios where communication is the bottleneck, such as strong computers on low bandwidth networks, this could potentially almost double the online throughput of the SPDZ protocol, when securely computing the same circuit many times in parallel (on different inputs). We present two versions of our protocol: Our first version uses the SPDZ offline phase protocol as a black-box, which achieves the improved online communication at the cost of slightly increasing the offline communication. Our second version works by modifying the state-of-the-art SPDZ preprocessing protocol, Overdrive (Keller et al., Eurocrypt 2018). This version improves the overall communication over the state-of-the-art SPDZ when the function is known at the offline phase

    Nucleocytoplasmic transport: a thermodynamic mechanism

    Full text link
    The nuclear pore supports molecular communication between cytoplasm and nucleus in eukaryotic cells. Selective transport of proteins is mediated by soluble receptors, whose regulation by the small GTPase Ran leads to cargo accumulation in, or depletion from the nucleus, i.e., nuclear import or nuclear export. We consider the operation of this transport system by a combined analytical and experimental approach. Provocative predictions of a simple model were tested using cell-free nuclei reconstituted in Xenopus egg extract, a system well suited to quantitative studies. We found that accumulation capacity is limited, so that introduction of one import cargo leads to egress of another. Clearly, the pore per se does not determine transport directionality. Moreover, different cargo reach a similar ratio of nuclear to cytoplasmic concentration in steady-state. The model shows that this ratio should in fact be independent of the receptor-cargo affinity, though kinetics may be strongly influenced. Numerical conservation of the system components highlights a conflict between the observations and the popular concept of transport cycles. We suggest that chemical partitioning provides a framework to understand the capacity to generate concentration gradients by equilibration of the receptor-cargo intermediary.Comment: in press at HFSP Journal, vol 3 16 text pages, 1 table, 4 figures, plus Supplementary Material include

    Efficient Maliciously Secure Multiparty Computation for RAM

    Get PDF
    A crucial issue, that mostly affects the performance of actively secure computation of RAM programs, is the task of reading/writing from/to memory in a private and authenticated manner. Previous works in the active security and multiparty settings are based purely on the SPDZ (reactive) protocol, hence, memory accesses are treated just like any input to the computation. However, a garbled-circuit-based construction (such as BMR), which benefits from a lower round complexity, must resolve the issue of converting memory data bits to their corresponding wire keys and vice versa. In this work we propose three techniques to construct a secure memory access, each appropriates to a different level of abstraction of the underlying garbling functionality. We provide a comparison between the techniques by several metrics. To the best of our knowledge, we are the first to construct, prove and implement a concretely efficient garbled-circuit-based actively secure RAM computation with dishonest majority. Our construction is based on our third (most efficient) technique, cleverly utilizing the underlying SPDZ authenticated shares (DamgΓ₯rd et al., Crypto 2012), yields lean circuits and a constant number of communication rounds per physical memory access. Specifically, it requires no additional circuitry on top of the ORAM\u27s, incurs only two rounds of broadcasts between every two memory accesses and has a multiplicative overhead of 2 on top of the ORAM\u27s storage size. Our protocol outperforms the state of the art in this settings when deployed over WAN. Even when simulating a very conservative RTT of 100ms our protocol is at least one order of magnitude faster than the current state of the art protocol of Keller and Scholl (Asiacrypt 2015)

    Silencing Nuclear Pore Protein Tpr Elicits a Senescent-Like Phenotype in Cancer Cells

    Get PDF
    Background: Tpr is a large coiled-coil protein located in the nuclear basket of the nuclear pore complex for which many different functions were proposed from yeast to human. Methodology/Principal Findings: Here we show that depletion of Tpr by RNA interference triggers G0–G1 arrest and ultimately induces a senescent-like phenotype dependent on the presence of p53. We also found that Tpr depletion impairs the NES [nuclear export sequence]-dependent nuclear export of proteins and causes partial co-depletion of Nup153. In addition Tpr depletion impacts on level and function of the SUMO-protease SENP2 thus affecting SUMOylation regulation at the nuclear pore and overall SUMOylation in the cell. Conclusions: Our data for the first time provide evidence that a nuclear pore component plays a role in controlling cellular senescence. Our findings also point to new roles for Tpr in the regulation of SUMO-1 conjugation at the nuclear pore and directly confirm Tpr involvement in the nuclear export of NES-proteins

    Structural and Mechanistic Studies of Measles Virus Illuminate Paramyxovirus Entry

    Get PDF
    Measles virus (MeV), a member of the paramyxovirus family of enveloped RNA viruses and one of the most infectious viral pathogens identified, accounts for major pediatric morbidity and mortality worldwide although coordinated efforts to achieve global measles control are in place. Target cell entry is mediated by two viral envelope glycoproteins, the attachment (H) and fusion (F) proteins, which form a complex that achieves merger of the envelope with target cell membranes. Despite continually expanding knowledge of the entry strategies employed by enveloped viruses, our molecular insight into the organization of functional paramyxovirus fusion complexes and the mechanisms by which the receptor binding by the attachment protein triggers the required conformational rearrangements of the fusion protein remain incomplete. Recently reported crystal structures of the MeV attachment protein in complex with its cellular receptors CD46 or SLAM and newly developed functional assays have now illuminated some of the fundamental principles that govern cell entry by this archetype member of the paramyxovirus family. Here, we review these advances in our molecular understanding of MeV entry in the context of diverse entry strategies employed by other members of the paramyxovirus family

    Towards reconciling structure and function in the nuclear pore complex

    Get PDF
    The spatial separation between the cytoplasm and the cell nucleus necessitates the continuous exchange of macromolecular cargo across the double-membraned nuclear envelope. Being the only passageway in and out of the nucleus, the nuclear pore complex (NPC) has the principal function of regulating the high throughput of nucleocytoplasmic transport in a highly selective manner so as to maintain cellular order and function. Here, we present a retrospective review of the evidence that has led to the current understanding of both NPC structure and function. Looking towards the future, we contemplate on how various outstanding effects and nanoscopic characteristics ought to be addressed, with the goal of reconciling structure and function into a single unified picture of the NPC
    • …
    corecore