174 research outputs found

    Interleukin-6 and interleukin-6 receptor secretion by chronic lymphatic leukaemia and normal B lymphocytes: effect of PMA and PWM

    Get PDF
    Interleukin-6 (IL-6) and soluble interleukin-6 receptor (sIL-6R) were detected in supernatants of cultures of B chronic lymphatic leukaemia (CLL) lymphocytes. Phorbol-12-myristate 13 acetate (PMA) caused a decrease in the levels of IL-6 in 14 out of 16 cultures and an increase in levels of sIL6R in all 15 cases. The effect of pokeweed mitogen (PWM) was variable and not significant. The levels of IL-6 were below the detection limit (60 pg/ml) in sera of 13 CLL patients whereas sIL-6R was detected (13 ng/ml to 97 ng/ml) in the 13 sera. IL6 was not detected in cultures of unstimulated or stimulated with PMA or PWM normal human B cells. Levels of sIL-6R were minimal in cultures of normal B lymphocytes and were increased in PMA stimulated cultures. The results are consistent with the view that B-CLL cells produce spontaneously IL-6 which could act in an autocrine fashion to cause shedding of surface IL-6R and account for the correlation found between serum levels of sIL-6R and B-CLL lymphocyte numbers. The fall in levels of IL-6 in PMA stimulated CLL cultures might express masking or degradation of IL-6 after combination with the receptor

    Differential Proliferative Characteristics of Alveolar Fibroblasts in Interstitial Lung Diseases: Regulative Role of IL-1 and PGE2

    Get PDF
    Fibroblasts (Fb) from patients with sarcoidosis (SA) and hypersensitivity pneumonitis (HP) exhibited a lower proliferative capacity compared with Fb obtained from control (CO) and diffuse interstitial fibrosis patients (DIF). Proliferation of Fb from SA or lip patients was suppressed by autologous LPS-stimulated alveolar macrophages (AM) supernatants but not by those from CO patients. Similarly, alveolar macrophages (AM) derived supernatant, obtained from CO, did not suppress the proliferation of SA and HP Fb. AM from SA and HP patients secreted higher amounts of IL-1α and β compared with controls and compared with Fb from SA and HP patients. Steady levels of IL-1α and βmRNA were expressed in unstimulated and stimulated cultures. Fb from SA and HP patients could be stimulated by LPS to secrete significantly higher levels of PGE2 than those detected in supernatants from LPS stimulated Fb of DIF patients. Only the proliferation of Fb from SA and HP patients was sensitive to amounts of IL-1 equivalent to those detected in the lung of these diseases. As SA and HP are two diseases where irreversible deterioration occurs in only 20% of the patients, we hypothesize that mediators in the lung may modulate Fb proliferation. IL-1 of AM origin and PGE2 of Fb origin secreted at high levels, may be candidates for this suppression because it was abrogated by anti IL-1β and indomethacin

    Induction of tumor-specific acquired immunity against already established tumors by selective stimulation of innate DEC-205+ dendritic cells

    Get PDF
    Two major distinct subsets of dendritic cells (DCs) are arranged to regulate our immune responses in vivo; 33D1+ and DEC-205+ DCs. Using anti-33D1-specific monoclonal antibody, 33D1+ DCs were successfully depleted from C57BL/6 mice. When 33D1+ DC-depleted mice were stimulated with LPS, serum IL-12, but not IL-10 secretion that may be mediated by the remaining DEC-205+ DCs was markedly enhanced, which may induce Th1 dominancy upon TLR signaling. The 33D1+ DC-depleted mice, implanted with syngeneic Hepa1-6 hepatoma or B16-F10 melanoma cells into the dermis, showed apparent inhibition of already established tumor growth in vivo when they were subcutaneously (sc) injected once or twice with LPS after tumor implantation. Moreover, the development of lung metastasis of B16-F10 melanoma cells injected intravenously was also suppressed when 33D1+ DC-deleted mice were stimulated twice with LPS in a similar manner, in which the actual cell number of NK1.1+CD3− NK cells in lung tissues was markedly increased. Furthermore, intraperitoneal (ip) administration of a very small amount of melphalan (l-phenylalanine mustard; l-PAM) (0.25 mg/kg) in LPS-stimulated 33D1+ DC-deleted mice helped to induce H-2Kb-restricted epitope-specific CD8+ cytotoxic T lymphocytes (CTLs) among tumor-infiltrating lymphocytes against already established syngeneic E.G7-OVA lymphoma. These findings indicate the importance and effectiveness of selective targeting of a specific subset of DCs, such as DEC-205+ DCs alone or with a very small amount of anticancer drugs to activate both CD8+ CTLs and NK effectors without externally added tumor antigen stimulation in vivo and provide a new direction for tumor immunotherapy

    Nucleocytoplasmic transport: a thermodynamic mechanism

    Full text link
    The nuclear pore supports molecular communication between cytoplasm and nucleus in eukaryotic cells. Selective transport of proteins is mediated by soluble receptors, whose regulation by the small GTPase Ran leads to cargo accumulation in, or depletion from the nucleus, i.e., nuclear import or nuclear export. We consider the operation of this transport system by a combined analytical and experimental approach. Provocative predictions of a simple model were tested using cell-free nuclei reconstituted in Xenopus egg extract, a system well suited to quantitative studies. We found that accumulation capacity is limited, so that introduction of one import cargo leads to egress of another. Clearly, the pore per se does not determine transport directionality. Moreover, different cargo reach a similar ratio of nuclear to cytoplasmic concentration in steady-state. The model shows that this ratio should in fact be independent of the receptor-cargo affinity, though kinetics may be strongly influenced. Numerical conservation of the system components highlights a conflict between the observations and the popular concept of transport cycles. We suggest that chemical partitioning provides a framework to understand the capacity to generate concentration gradients by equilibration of the receptor-cargo intermediary.Comment: in press at HFSP Journal, vol 3 16 text pages, 1 table, 4 figures, plus Supplementary Material include

    Secure Computation with Preprocessing via Function Secret Sharing

    Get PDF
    We propose a simple and powerful new approach for secure computation with input-independent preprocessing, building on the general tool of function secret sharing (FSS) and its efficient instantiations. Using this approach, we can make efficient use of correlated randomness to compute any type of gate, as long as a function class naturally corresponding to this gate admits an efficient FSS scheme. Our approach can be viewed as a generalization of the TinyTable protocol of Damgard et al. (Crypto 2017), where our generalized variant uses FSS to achieve exponential efficiency improvement for useful types of gates. By instantiating this general approach with efficient PRG-based FSS schemes of Boyle et al. (Eurocrypt 2015, CCS 2016), we can implement useful nonlinear gates for equality tests, integer comparison, bit-decomposition and more with optimal online communication and with a relatively small amount of correlated randomness. We also provide a unified and simplified view of several existing protocols in the preprocessing model via the FSS framework. Our positive results provide a useful tool for secure computation tasks that involve secure integer comparisons or conversions between arithmetic and binary representations. These arise in the contexts of approximating real-valued functions, machine-learning classification, and more. Finally, we study the necessity of the FSS machinery that we employ, in the simple context of secure string equality testing. First, we show that any online-optimal secure equality protocol implies an FSS scheme for point functions, which in turn implies one-way functions. Then, we show that information-theoretic secure equality protocols with relaxed optimality requirements would follow from the existence of big families of matching vectors. This suggests that proving strong lower bounds on the efficiency of such protocols would be difficult

    Efficient Maliciously Secure Multiparty Computation for RAM

    Get PDF
    A crucial issue, that mostly affects the performance of actively secure computation of RAM programs, is the task of reading/writing from/to memory in a private and authenticated manner. Previous works in the active security and multiparty settings are based purely on the SPDZ (reactive) protocol, hence, memory accesses are treated just like any input to the computation. However, a garbled-circuit-based construction (such as BMR), which benefits from a lower round complexity, must resolve the issue of converting memory data bits to their corresponding wire keys and vice versa. In this work we propose three techniques to construct a secure memory access, each appropriates to a different level of abstraction of the underlying garbling functionality. We provide a comparison between the techniques by several metrics. To the best of our knowledge, we are the first to construct, prove and implement a concretely efficient garbled-circuit-based actively secure RAM computation with dishonest majority. Our construction is based on our third (most efficient) technique, cleverly utilizing the underlying SPDZ authenticated shares (Damgård et al., Crypto 2012), yields lean circuits and a constant number of communication rounds per physical memory access. Specifically, it requires no additional circuitry on top of the ORAM\u27s, incurs only two rounds of broadcasts between every two memory accesses and has a multiplicative overhead of 2 on top of the ORAM\u27s storage size. Our protocol outperforms the state of the art in this settings when deployed over WAN. Even when simulating a very conservative RTT of 100ms our protocol is at least one order of magnitude faster than the current state of the art protocol of Keller and Scholl (Asiacrypt 2015)

    MArBled Circuits: Mixing Arithmetic and Boolean Circuits with Active Security

    Get PDF
    Most modern actively-secure multiparty computation (MPC) protocols involve generating random data that is secret-shared and authenticated, and using it to evaluate arithmetic or Boolean circuits in different ways. In this work we present a generic method for converting authenticated secret-shared data between different fields, and show how to use it to evaluate so-called ``mixed\u27\u27 circuits with active security and in the full-threshold setting. A mixed circuit is one in which parties switch between different subprotocols dynamically as computation proceeds, the idea being that some protocols are more efficient for evaluating arithmetic circuits, and others for Boolean circuits. One use case of our switching mechanism is for converting between secret-sharing-based MPC and garbled circuits (GCs). The former is more suited to the evaluation of arithmetic circuits and can easily be used to emulate arithmetic over the integers, whereas the latter is better for Boolean circuits and has constant round complexity. Much work already exists in the two-party semi-honest setting, but the nn-party dishonest majority case was hitherto neglected. We call the actively-secure mixed arithmetic/Boolean circuit a marbled circuit. Our implementation showed that mixing protocols in this way allows us to evaluate a linear Support Vector Machine with 400400 times fewer AND gates than a solution using GC alone albeit with twice the preprocessing required using only SPDZ (Damgård et al., CRYPTO \u2712), and thus our solution offers a tradeoff between online and preprocessing complexity. When evaluating over a WAN network, our online phase is 1010 times faster than the plain SPDZ protocol

    Turbospeedz: Double Your Online SPDZ! Improving SPDZ using Function Dependent Preprocessing

    Get PDF
    Secure multiparty computation allows a set of mutually distrusting parties to securely compute a function of their private inputs, revealing only the output, even if some of the parties are corrupt. Recent years have seen an enormous amount of work that drastically improved the concrete efficiency of secure multiparty computation protocols. Many secure multiparty protocols work in an ``offline-online model. In this model, the computation is split into two main phases: a relatively slow ``offline phase , which the parties execute before they know their input, and a fast ``online phase , which the parties execute after receiving their input. One of the most popular and efficient protocols for secure multiparty computation working in this model is the SPDZ protocol (Damgaard et al., CRYPTO 2012). The SPDZ offline phase is function independent, i.e., does not requires knowledge of the computed function at the offline phase. Thus, a natural question is: can the efficiency of the SPDZ protocol be improved if the function is known at the offline phase? In this work, we answer the above question affirmatively. We show that by using a function dependent preprocessing protocol, the online communication of the SPDZ protocol can be brought down significantly, almost by a factor of 2, and the online computation is often also significantly reduced. In scenarios where communication is the bottleneck, such as strong computers on low bandwidth networks, this could potentially almost double the online throughput of the SPDZ protocol, when securely computing the same circuit many times in parallel (on different inputs). We present two versions of our protocol: Our first version uses the SPDZ offline phase protocol as a black-box, which achieves the improved online communication at the cost of slightly increasing the offline communication. Our second version works by modifying the state-of-the-art SPDZ preprocessing protocol, Overdrive (Keller et al., Eurocrypt 2018). This version improves the overall communication over the state-of-the-art SPDZ when the function is known at the offline phase
    corecore