39 research outputs found
Impact of cumulative body mass index and cardiometabolic diseases on survival among patients with colorectal and breast cancer: a multi-centre cohort study
BACKGROUND: Body mass index (BMI) and cardiometabolic comorbidities such as cardiovascular disease and type 2 diabetes have been studied as negative prognostic factors in cancer survival, but possible dependencies in the mechanisms underlying these associations remain largely unexplored. We analysed these associations in colorectal and breast cancer patients. METHODS: Based on repeated BMI assessments of cancer-free participants from four European countries in the European Prospective Investigation into Cancer and nutrition (EPIC) study, individual BMI-trajectories reflecting predicted mean BMI between ages 20 to 50 years were estimated using a growth curve model. Participants with incident colorectal or breast cancer after the age of 50 years were included in the survival analysis to study the prognostic effect of mean BMI and cardiometabolic diseases (CMD) prior to cancer. CMD were defined as one or more chronic conditions among stroke, myocardial infarction, and type 2 diabetes. Hazard ratios (HRs) and confidence intervals (CIs) of mean BMI and CMD were derived using multivariable-adjusted Cox proportional hazard regression for mean BMI and CMD separately and both exposures combined, in subgroups of localised and advanced disease. RESULTS: In the total cohort of 159,045 participants, there were 1,045 and 1,620 eligible patients of colorectal and breast cancer. In colorectal cancer patients, a higher BMI (by 1 kg/m2) was associated with a 6% increase in risk of death (95% CI of HR: 1.02-1.10). The HR for CMD was 1.25 (95% CI: 0.97-1.61). The associations for both exposures were stronger in patients with localised colorectal cancer. In breast cancer patients, a higher BMI was associated with a 4% increase in risk of death (95% CI: 1.00-1.08). CMDs were associated with a 46% increase in risk of death (95% CI: 1.01-2.09). The estimates and CIs for BMI remained similar after adjustment for CMD and vice versa. CONCLUSIONS: Our results suggest that cumulative exposure to higher BMI during early to mid-adulthood was associated with poorer survival in patients with breast and colorectal cancer, independent of CMD prior to cancer diagnosis. The association between a CMD diagnosis prior to cancer and survival in patients with breast and colorectal cancer was independent of BMI
Effects of concurrent cognitive task on selective attention and postural control when stepping back in older adults
Conference Theme: Rewinding the Aging Clock會議主題: 黄金歲月. 活出精
Combination of adeno-associated virus and adenovirus vectors expressing bone morphogenetic protein-2 produces enhanced osteogenic activity in immunocompetent rats
We have previously shown that gene therapy using adeno-associated virus (AAV) carrying bone morphogenetic proteins (BMPs) is a promising strategy for new bone formation in vivo in SD rats. However, it had a relatively low transduction efficiency. We investigate here whether enhanced osteogenic activity can be achieved without eliciting a severe immune response, using a cocktail of AAV-BMP2 and adenovirus (Ad)-BMP2 as a vector system. The muscles of SD rats were injected with either AAV-BMP2, Ad-BMP2, or an AAV-BMP2/Ad-BMP2 cocktail, and the in vivo bone formation was determined at eight weeks post-injection. Radiographic examination demonstrated that the addition of a low level of Ad-BMP2 to AAV-BMP2 produced significantly higher new bone formation than the use of AAV-BMP2 alone. Histological and immunohistological analysis revealed an enlarged bone-forming area and a long-term BMP2 expression, without pronounced infiltration of lymphocytes. Our results provide the first evidence that the introduction of a low level of adenovirus in vivo in immunocompetent subjects can greatly enhance AAV-mediated gene transfer, without inducing severe immune responses. This cocktail vector system may offer an attractive way of improving the efficiency of AAV-based gene delivery. © 2004 Elsevier Inc. All rights reserved.link_to_subscribed_fulltex
Bioorg. Med. Chem. Lett.
Lipid accumulation in nonadipose tissues is increasingly linked to the development of type 2 diabetes in obese individuals. We report here the design, synthesis, and evaluation of a series of novel PPARalpha selective activators containing 1,3-dicarbonyl moieties. Structure-activity relationship studies led to the identification of PPARalpha selective activators (compounds 10, 14, 17, 18, and 21) with stronger potency and efficacy to activate PPARalpha over PPARgamma and PPARdelta. Experiments in vivo showed that compounds 10, 14, and 17 had blood glucose lowering effect in diabetic db/db mouse model after two weeks oral dosing. The data strongly support further testing of these lead compounds in other relevant disease animal models to evaluate their potential therapeutic benefits. (C) 2004 Elsevier Ltd. All rights reserved.Lipid accumulation in nonadipose tissues is increasingly linked to the development of type 2 diabetes in obese individuals. We report here the design, synthesis, and evaluation of a series of novel PPARalpha selective activators containing 1,3-dicarbonyl moieties. Structure-activity relationship studies led to the identification of PPARalpha selective activators (compounds 10, 14, 17, 18, and 21) with stronger potency and efficacy to activate PPARalpha over PPARgamma and PPARdelta. Experiments in vivo showed that compounds 10, 14, and 17 had blood glucose lowering effect in diabetic db/db mouse model after two weeks oral dosing. The data strongly support further testing of these lead compounds in other relevant disease animal models to evaluate their potential therapeutic benefits. (C) 2004 Elsevier Ltd. All rights reserved
Secure certificateless proxy re-encryption without pairing
A Proxy Re-encryption (PRE) is a cryptographic scheme for delegation of decryption rights. In a PRE scheme, a semi-honest proxy agent of Bob re-encrypts the ciphertext, on the message intended for Alice, on behalf of Bob, without learning anything about the message. The PRE schemes are useful in the scenarios where data are desired to be shared with the authorized users over the cloud. For such important applications, in this paper, we present an efficient and secure proxy re-encryption scheme. To avoid the overhead due to certification and to get rid of the key escrow issue of identity-based setting, we construct our scheme on the certificateless setting. The scheme has been proved secure in random oracle model under the standard assumption, the hardness of the computational Diffie-Hellman problem (CDHP). Moreover, as we device a pairing-free construction, our scheme is significantly more efficient than the best available scheme.SCOPUS: cp.kinfo:eu-repo/semantics/publishe