122 research outputs found

    Solvation of 1-Amino-4-Hydroxy-9,10-Anthraquinone Governs Its Electrochemical Behavior in Non-Aqueous and Aqueous Media: A Cyclic Voltammetry Study

    Get PDF
    The electrochemical behavior of 1-amino-4-hydroxy-9,10-anthraquinone (1-AHAQ) was studied in acetonitrile, dimethyl formamide and dimethyl sulfoxide. In such solvents 1-AHAQ undergoes successive two one-electron reduction forming semiquinone and quinone dianion respectively in which the first step is completely reversible and the second step is quasi-reversible. The reduction and oxidation potentials are dependent on the polarity of the media. The electrochemical parameters are evaluated and correlated with the polarity index of the media. During such reductions a comproportionation reaction operates between the quinone (1-AHAQ) and its dianion (1-AHAQ 2-) to form a semiquinone radical (1-AHAQ • -). The apparent comproportionation constants are calculated to find a comparative account on the stability of the radical intermediate in such solvents. In the presence of benzoic acid the electrochemical behavior of 1-AHAQ is altered significantly which is determined in this study. Role of the polarity of the solvents, intra or intermolecular hydrogen bonding and acidic additives on the stability of the radical species is evaluated. In aqueous buffer the reduction of 1-AHAQ follows a one step two-electron process where a kinetic study was carried out to determine the apparent charge transfer rate constants at various scan rates. The results show that electrochemical behavior of 1-AHAQ in non-aqueous and aqueous media mimics the action of anthracycline anticancer drugs which may find a similarity in their biological activities at the cellular level. Anthracycline drugs such as doxorubicin, daunorubicin, carminomycin, aclacinomycin, nogalamycin, etc., are some of the important chemotherapeutic agents used in the treatment of various forms of human cancers. 1-4 Since their discovery, studies on anthracycline antibiotics have been actively pursued for their anticancer activity and mechanism of drug action. Most of these studies on anthracyclines and its metal complexes concentrate on the interaction with DNA. 5-8 Some studies showed that the sugar moiety present in these drugs help in the recognition of cancer cells. 9,10 At the same time, the presence of the sugar moiety on the aliphatic side chain attached to the hydroxy-9,10-anthraquinone in these molecules makes them so costly that it is not always possible for many to continue treatment using this category of drugs. This is particularly true for the people affected with cancer residing in the developing countries. Though there is very wide application of anthracyclines in cancer chemotherapy the above mentioned aspects are very unfortunate and needs serious consideration. Efforts are therefore on to find out new but cheaper analogues and derivatives of anthracycline drugs. In several studies 18 It is used for the treatment of breast cancer, prostate cancer, leukemia and lymphoma. Mitoxantrone induces compaction of isolated chromatin, 19 protein associated DNA cleavage 20 and inhibits DNA and RNA synthesis. Although several studies on hydroxy-9, 10-anthraquinones 18-22 were extensively carried out the other amino hydroxy-9,10-anthraquinones have not been seriously investigated as a possible substitute of anthracycline anticancer drugs. However, the major limitation of the use of anthracycline drugs includes their acute and chronic toxicities, of which cardiotoxicity is an aspect that requires most attention. • -and then Q 2− . The formal potentials for these reduction steps depend upon the polarity of the solvent, 32-35 the nature of the cation of the supporting electrolyte How the hydrogen bonding affects the stability of electrogenerated quinone radicals and hence mechanism of the electrochemical reaction were extensively investigated by I. González, F. González, N. MaciasRuvalcaba and their groups in several studies. 51 The focus of our study is to find out whether 1-amino-4-hydroxy-9, 10-anthraquinone which is much less costly, mimics the electrochemical behavior and hence the mechanism of drug action of the anthracyclines. The present study concentrates on the detailed electrochemical behavior of 1-amino-4-hydroxy-9, 10-anthraquinone (1-AHAQ), an analogue of the core unit of anthracycline drugs, using cyclic voltammetry in non-aqueous and aqueous solvents. Th

    In Hospital Outcome of Acute Anterior Myocardial Infarction in Diabetic and Non-Diabetic Patients

    Get PDF
    Background: Patients with acute anterior myocardial infarction and diabetes have a poor prognosis. Objectives: To see the in-hospital outcome of acute anterior myocardial infarction in diabetic and non-diabetic patients. Methodology: This cross-sectional observational study was conducted in the Department of Cardiology, Sylhet MAG Osmani Medical College Hospital, Sylhet over a period of two years from July 2015 to June 2017. A total of 100 acute anterior MI patients (50 diabetic and 50 non diabetic) were included in this study. Acute anterior MI patients admitted after 6 hours of symptom onset or who did not receive streptokinase were excluded. Results: Male predominance was obvious in both groups [40 (80%) versus 42 (84%); p>0.05] in diabetic and non-diabetic group respectively. Mean age was 53.34 ± 11.32 and 54.84 ± 14.12 years in diabetic and non-diabetic groups respectively. Dyslipidemia [6 (12%) versus 6 (12%); p >0.05], Smoking [32 (64%) versus 34 (68%); p >0.05] and Family history of cardiovascular disease [6 (12%) versus 4 (8%); p >0.05] were similar among diabetic and non-diabetic respectively. Hypertension was found more among non-diabetic [27 (54%) versus 19 (38%); p>0.05] but difference was not statistically significant. Diabetic group had more Apical Anterior MI [22 (44%) versus 19 (38%); p<0.05] and Extensive Anterior MI [20 (40%) versus 11 (22%); p<0.05] while non-diabetic group had more Septal MI [10 (20%) versus 3 (6%); p<0.05] and Mid Anterior MI [10 (20%) versus 4 (8%); p<0.05]. LV ejection fraction was found significantly low in diabetic patients [43.96 ± 5.95 versus 53.68 ± 6.36; p<0.01]. Killip Class III was more in diabetic [24 (48%) versus 9 (18%); p<0.01] and Killip Class I was more in non-diabetic group [18 (36%) versus 3 (6%); p<0.01] according to Killip classification of HF which was statistically significant between the two groups. Atrial Fibrillation was more in diabetics [6 (12%) versus 1 (2%); p<0.05] while sinus tachycardia was more among non-diabetics [20 (40%) versus 5 (10%); p<0.05] which are statistically significant. Diabetic group had more acute MR [2 (4%) versus 0 (0%); p>0.05] but was not significant. Death was more in diabetic group than that of non-diabetic group [7 (14%) versus 3 (6%); p>0.05] but it was statistically not significant. Conclusion: It is concluded from the present study that in hospital outcomes of acute anterior myocardial infarction are worse in diabetic patients than in non-diabetic patients

    Evaluation of Code-based Signature Schemes

    Get PDF
    Code-based cryptographic schemes recently raised to prominence as quantum-safe alternatives to the currently employed number-theoretic constructions, which do not resist quantum attacks. In this article, we discuss the Courtois-Finiasz-Sendrier signature scheme and derive code-based signature schemes using the Fiat-Shamir transformation from code-based zero-knowledge identification schemes, namely the Stern scheme, the Jain-Krenn-Pietrzak-Tentes scheme, and the Cayrel-Veron-El Yousfi scheme. We analyze the security of these code-based signature schemes and derive the security parameters to achieve the 80-bit and 128-bit level of classical security. To derive the secure parameters, we have studied the hardness of Syndrome Decoding Problem. Furthermore, we implement the signature schemes, based on the Fiat-Shamir transform, which were mentioned above, and compare their performance on a PC

    Bicameral and Auditably Private Signatures

    Get PDF
    This paper introduces Bicameral and Auditably Private Signatures (BAPS) -- a new privacy-preserving signature system with several novel features. In a BAPS system, given a certified attribute x\mathbf{x} and a certified policy PP, a signer can issue a publicly verifiable signature Σ\Sigma on a message mm as long as (m,x)(m, \mathbf{x}) satisfies PP. A noteworthy characteristic of BAPS is that both attribute x\mathbf{x} and policy PP are kept hidden from the verifier, yet the latter is convinced that these objects were certified by an attribute-issuing authority and a policy-issuing authority, respectively. By considering bicameral certification authorities and requiring privacy for both attributes and policies, BAPS generalizes the spirit of existing advanced signature primitives with fine-grained controls on signing capabilities (e.g., attribute-based signatures, predicate signatures, policy-based signatures). Furthermore, BAPS provides an appealing feature named auditable privacy, allowing the signer of Σ\Sigma to verifiably disclose various pieces of partial information about PP and x\mathbf{x} when asked by auditor(s)/court(s) at later times. Auditable privacy is intrinsically different from and can be complementary to the notion of accountable privacy traditionally incorporated in traceable anonymous systems such as group signatures. Equipped with these distinguished features, BAPS can potentially address interesting application scenarios for which existing primitives do not offer a direct solution. We provide rigorous security definitions for BAPS, following a ``sim-ext\u27\u27 approach. We then demonstrate a generic construction based on commonly used cryptographic building blocks, which employs a sign-then-commit-then-prove design. Finally, we present a concrete instantiation of BAPS, that is proven secure in the random oracle model under lattice assumptions. The scheme can handle arbitrary policies represented by polynomial-size Boolean circuits and can address quadratic disclosing functions. In the construction process, we develop a new technical building block that could be of independent interest: a zero-knowledge argument system allowing to prove the satisfiability of a certified-and-hidden Boolean circuit on certified-and-committed inputs
    • …
    corecore