148 research outputs found

    Targeting colorectal cancer stem cells with inducible caspase-9

    Get PDF
    Colorectal cancer stem cells (CSCs) drive tumor growth and are suggested to initiate distant metastases. Moreover, colon CSCs are reportedly more resistant to conventional chemotherapy, which is in part due to upregulation of anti-apoptotic Bcl-2 family members. To determine whether we could circumvent this apoptotic blockade, we made use of an inducible active caspase-9 (iCasp9) construct to target CSCs. Dimerization of iCasp9 with AP20187 in HCT116 colorectal cancer cells resulted in massive and rapid induction of apoptosis. In contrast to fluorouracil (5-FU)-induced apoptosis, iCasp9-induced apoptosis was independent of the mitochondrial pathway as evidenced by Bax/Bak double deficient HCT116 cells. Dimerizer treatment of colon CSCs transduced with iCasp9 (CSC-iCasp9) also rapidly induced high levels of apoptosis, while these cells were unresponsive to 5-FU in vitro. More importantly, injection of the dimerizer into mice that developed a colon CSC-iCasp9-induced tumor resulted in a strong decrease in tumor size, an increase in tumor cell apoptosis and a clear loss of CD133+ CSCs. Taken together, our data indicate that dimerization of iCasp9 circumvents the apoptosis block in CSCs, which results in effective tumor regression in vivo

    Transits of Known Planets Orbiting a Naked-Eye Star

    Get PDF
    © 2020 The American Astronomical Society. All rights reserved.Some of the most scientifically valuable transiting planets are those that were already known from radial velocity (RV) surveys. This is primarily because their orbits are well characterized and they preferentially orbit bright stars that are the targets of RV surveys. The Transiting Exoplanet Survey Satellite (TESS) provides an opportunity to survey most of the known exoplanet systems in a systematic fashion to detect possible transits of their planets. HD 136352 (Nu2 Lupi) is a naked-eye (V = 5.78) G-type main-sequence star that was discovered to host three planets with orbital periods of 11.6, 27.6, and 108.1 days via RV monitoring with the High Accuracy Radial velocity Planet Searcher (HARPS) spectrograph. We present the detection and characterization of transits for the two inner planets of the HD 136352 system, revealing radii of 1.482-0.056+0.058 R ⊕ and 2.608-0.077+0.078 R ⊕ for planets b and c, respectively. We combine new HARPS observations with RV data from the Keck/High Resolution Echelle Spectrometer and the Anglo-Australian Telescope, along with TESS photometry from Sector 12, to perform a complete analysis of the system parameters. The combined data analysis results in extracted bulk density values of ρb = 7.8-1.1+1.2 g cm-3 and ρc = 3.50-0.36+0.41 g cm-3 for planets b and c, respectively, thus placing them on either side of the radius valley. The combination of the multitransiting planet system, the bright host star, and the diversity of planetary interiors and atmospheres means this will likely become a cornerstone system for atmospheric and orbital characterization of small worlds.Peer reviewe

    A New Test Statistic for Key Recovery Attacks Using Multiple Linear Approximations

    Get PDF
    The log-likelihood ratio (LLR) and the chi-squared distribution based test statistics have been proposed in the literature for performing statistical analysis of key recovery attacks on block ciphers. A limitation of the LLR test statistic is that its application requires the full knowledge of the corresponding distribution. Previous work using the chi-squared approach required {\em approximating} the distribution of the relevant test statistic by chi-squared and normal distributions. Problematic issues regarding such approximations have been reported in the literature. Perhaps more importantly, both the LLR and the chi-squared based methods are applicable only if the success probability PSP_S is greater than 0.5. On the other hand, an attack with success probability less than 0.50.5 is also of considerable interest. This work proposes a new test statistic for key recovery attacks which has the following features. Its application does not require the full knowledge of the underlying distribution; it is possible to carry out an analysis using this test statistic without using any approximations; the method applies for all values of the success probability. The statistical analysis of the new test statistic follows the hypothesis testing framework and uses Hoeffding\u27s inequalities to bound the probabilities of Type-I and Type-II errors

    A General Framework for the Related-key Linear Attack against Block Ciphers with Linear Key Schedules

    Get PDF
    We present a general framework for the related-key linear attack that can be applied to iterative block ciphers with linear key schedules. The attack utilizes a newly introduced related-key linear approximation that is obtained directly from a linear trail. The attack makes use of a known related-key data consisting of triplets of a plaintext, a ciphertext, and a key difference such that the ciphertext is the encrypted value of the plaintext under the key that is the xor of the key to be recovered and the specified key difference. If such a block cipher has a linear trail with linear correlation \epsilon, it admits attacks with related-key data of size \epsilon^{-2} just as in the case of classical Matsui\u27s Algorithms. But since the attack makes use of a related-key data, the attacker can use a linear trail with the squared correlation less than 2^{-n}, n being the block size, in case the key size is larger than n. Moreover, the standard key hypotheses seem to be appropriate even when the trail is not dominant as validated by experiments. The attack can be applied in two ways. First, using a linear trail with squared correlation smaller than 2^{-n}, one can get an effective attack covering more rounds than existing attacks against some ciphers, such as Simon48/96, Simon64/128 and Simon128/256. Secondly, using a trail with large squared correlation, one can use related-key data for key recovery even when the data is not suitable for existing linear attacks

    DLCT: A New Tool for Differential-Linear Cryptanalysis

    Get PDF
    Differential cryptanalysis and linear cryptanalysis are the two best-known techniques for cryptanalysis of block ciphers. In 1994, Langford and Hellman introduced the differential-linear (DL) attack based on dividing the attacked cipher EE into two subciphers E0E_0 and E1E_1 and combining a differential characteristic for E0E_0 with a linear approximation for E1E_1 into an attack on the entire cipher EE. The DL technique was used to mount the best known attacks against numerous ciphers, including the AES finalist Serpent, ICEPOLE, COCONUT98, Chaskey, CTC2, and 8-round DES. Several papers aimed at formalizing the DL attack, and formulating assumptions under which its complexity can be estimated accurately. These culminated in a recent work of Blondeau, Leander, and Nyberg (Journal of Cryptology, 2017) which obtained an accurate expression under the sole assumption that the two subciphers E0E_0 and E1E_1 are independent. In this paper we show that in many cases, dependency between the two subcipher s significantly affects the complexity of the DL attack, and in particular, can be exploited by the adversary to make the attack more efficient. We present the Differential-Linear Connectivity Table (DLCT) which allows us to take into account the dependency between the two subciphers, and to choose the differential characteristic in E0E_0 and the linear approximation in E1E_1 in a way that takes advantage of this dependency. We then show that the DLCT can be constructed efficiently using the Fast Fourier Transform. Finally, we demonstrate the strength of the DLCT by using it to improve differential-linear attacks on ICEPOLE and on 8-round DES, and to explain published experimental results on Serpent and on the CAESAR finalist Ascon which did not comply with the standard differential-linear framework
    corecore