93 research outputs found

    Role of Palladin Phosphorylation by Extracellular Signal-Regulated Kinase in Cell Migration

    Get PDF
    Phosphorylation of actin-binding proteins plays a pivotal role in the remodeling of the actin cytoskeleton to regulate cell migration. Palladin is an actin-binding protein that is phosphorylated by growth factor stimulation; however, the identity of the involved protein kinases remains elusive. In this study, we report that palladin is a novel substrate of extracellular signal-regulated kinase (ERK). Suppression of ERK activation by a chemical inhibitor reduced palladin phosphorylation, and expression of active MEK alone was sufficient for phosphorylation. In addition, an in vitro kinase assay demonstrated direct palladin phosphorylation by ERK. We found that Ser77 and Ser197 are essential residues for phosphorylation. Although the phosphorylation of these residues was not required for actin cytoskeletal organization, we found that expression of non-phosphorylated palladin enhanced cell migration. Finally, we show that phosphorylation inhibits the palladin association with Abl tyrosine kinase. Taken together, our results indicate that palladin phosphorylation by ERK has an anti-migratory function, possibly by modulating interactions with molecules that regulate cell migration

    Murine Cytomegalovirus Infection of Neural Stem Cells Alters Neurogenesis in the Developing Brain

    Get PDF
    Congenital cytomegalovirus (CMV) brain infection causes serious neuro-developmental sequelae including: mental retardation, cerebral palsy, and sensorineural hearing loss. But, the mechanisms of injury and pathogenesis to the fetal brain are not completely understood. The present study addresses potential pathogenic mechanisms by which this virus injures the CNS using a neonatal mouse model that mirrors congenital brain infection. This investigation focused on, analysis of cell types infected with mouse cytomegalovirus (MCMV) and the pattern of injury to the developing brain.We used our MCMV infection model and a multi-color flow cytometry approach to quantify the effect of viral infection on the developing brain, identifying specific target cells and the consequent effect on neurogenesis. In this study, we show that neural stem cells (NSCs) and neuronal precursor cells are the principal target cells for MCMV in the developing brain. In addition, viral infection was demonstrated to cause a loss of NSCs expressing CD133 and nestin. We also showed that infection of neonates leads to subsequent abnormal brain development as indicated by loss of CD24(hi) cells that incorporated BrdU. This neonatal brain infection was also associated with altered expression of Oct4, a multipotency marker; as well as down regulation of the neurotrophins BDNF and NT3, which are essential to regulate the birth and differentiation of neurons during normal brain development. Finally, we report decreased expression of doublecortin, a marker to identify young neurons, following viral brain infection.MCMV brain infection of newborn mice causes significant loss of NSCs, decreased proliferation of neuronal precursor cells, and marked loss of young neurons

    Guidelines for the use and interpretation of assays for monitoring autophagy (4th edition)1.

    Get PDF
    In 2008, we published the first set of guidelines for standardizing research in autophagy. Since then, this topic has received increasing attention, and many scientists have entered the field. Our knowledge base and relevant new technologies have also been expanding. Thus, it is important to formulate on a regular basis updated guidelines for monitoring autophagy in different organisms. Despite numerous reviews, there continues to be confusion regarding acceptable methods to evaluate autophagy, especially in multicellular eukaryotes. Here, we present a set of guidelines for investigators to select and interpret methods to examine autophagy and related processes, and for reviewers to provide realistic and reasonable critiques of reports that are focused on these processes. These guidelines are not meant to be a dogmatic set of rules, because the appropriateness of any assay largely depends on the question being asked and the system being used. Moreover, no individual assay is perfect for every situation, calling for the use of multiple techniques to properly monitor autophagy in each experimental setting. Finally, several core components of the autophagy machinery have been implicated in distinct autophagic processes (canonical and noncanonical autophagy), implying that genetic approaches to block autophagy should rely on targeting two or more autophagy-related genes that ideally participate in distinct steps of the pathway. Along similar lines, because multiple proteins involved in autophagy also regulate other cellular pathways including apoptosis, not all of them can be used as a specific marker for bona fide autophagic responses. Here, we critically discuss current methods of assessing autophagy and the information they can, or cannot, provide. Our ultimate goal is to encourage intellectual and technical innovation in the field

    Tightly-Secure Signatures from Five-Move Identification Protocols

    Get PDF
    We carry out a concrete security analysis of signature schemes obtained from five-move identification protocols via the Fiat-Shamir transform. Concretely, we obtain tightly-secure signatures based on the computational Diffie-Hellman (CDH), the short-exponent CDH, and the Factoring (FAC) assumptions. All our signature schemes have tight reductions to search problems, which is in stark contrast to all known signature schemes obtained from the classical Fiat-Shamir transform (based on three-move identification protocols), which either have a non-tight reduction to a search problem, or a tight reduction to a (potentially) stronger decisional problem. Surprisingly, our CDH-based scheme turns out to be (a slight simplification of) the Chevallier-Mames signature scheme (CRYPTO 05), thereby providing a theoretical explanation of its tight security proof via five-move identification protocols

    Excess cerebral TNF causing glutamate excitotoxicity rationalizes treatment of neurodegenerative diseases and neurogenic pain by anti-TNF agents

    Full text link

    Code-Based Zero Knowledge PRF Arguments

    No full text
    Pseudo-random functions are a useful cryptographic primitive that, can be combined with zero-knowledge proof systems in order to achieve privacy-preserving identification. Libert et al. (ASIACRYPT 2017) has investigated the problem of proving the correct evaluation of lattice-based PRFs based on the Learning-With-Rounding (LWR) problem. In this paper, we go beyond lattice-based assumptions and investigate, whether we can solve the question of proving the correct evaluation of PRFs based on code-based assumptions such as the Syndrome Decoding problem. The answer is affirmative and we achieve it by firstly introducing a very efficient code-based PRG based on the Regular Syndrome Decoding problem and subsequently, we give a direct construction of a code-based PRF. Thirdly, we provide a zero-knowledge protocol for the correct evaluation of a code-based PRF, which allows a prover to convince a verifier that a given output y is indeed computed from the code-based PRF with a secret key k on an input x, i.e., {\$}{\$}y=f(k,x){\$}{\$}. Finally, we analytically evaluate the protocol\u27s communication costs
    corecore