131 research outputs found

    Apigenin, a Bioactive Flavonoid from Lycopodium clavatum, Stimulates Nucleotide Excision Repair Genes to Protect Skin Keratinocytes from Ultraviolet B-Induced Reactive Oxygen Species and DNA Damage

    Get PDF
    AbstractIn this study, we examined the antioxidative and the DNA protective potentials of apigenin, a flavonoid polyphenol isolated from Lycopodium clavatum, in both in-vitro (HaCaT skin keratinocytes) and in-vivo (mice) models against UV-B radiation. We used DAPI staining in UV-B-irradiated HaCaT skin keratinocytes pre-treated with and without apigenin to assess DNA damage. We also used a flow-cytometric analysis in mice exposed to UV-B radiation with or without topical application of apigenin to assess, through a comet assay, chromosomal aberrations and quanta from reactive oxygen species (ROS) generation. Data from the stability curves for the Gibb's free energy determined from a melting-temperature profile study indicated that apigenin increased the stability of calf thymus DNA. Immunofluorescence studies revealed that apigenin caused a reduction in the number of cyclobutane pyrimidine dimers (CPDs) after 24 h, the time at which the nucleotide excision repair (NER) genes were activated. Thus, apigenin accelerated reversal of UV-B-induced CPDs through up-regulation of NER genes, removal of cyclobutane rings, inhibition of ROS generation, and down-regulation of NF-κB and MAPK, thereby revealing the precise mechanism of DNA repair

    One-Key Compression Function Based MAC with Security beyond Birthday Bound

    Get PDF
    Ga{\v z}i et al. [CRYPTO 2014] analyzed the NI-MAC construction proposed by An and Bellare [CRYPTO 1999] and gave a tight birthday-bound of O(q2/2n)O(\ell q^{2}/2^{n}), as an improvement over the previous bound of O(2q2/2n)O(\ell^{2}q^{2}/2^{n}). In this paper, we design a simple extension of NI-MAC, called NI+^+-MAC, and prove that it has security bound beyond birthday (BBB) of order O(q22/22n)O(q^2\ell^2 / 2^{2n}) provided 2n/4\ell \leq 2^{n/4}. Our construction not only lifts the security of NI-MAC beyond birthday, it also reduces the number of keys from 2 (NI uses 2 independent keys) to 1. Before this work, Yasuda had proposed [FSE 2008] a single fixed-keyed compression function based BBB-secure MAC with security bound O(q2/22n)O(\ell q^2/2^{2n}) that uses an extra mask, requires a storage space to store the mask. However, our proposed construction NI+^+ does not require any extra mask and thereby has reduced the state size compared to Yasuda\u27s proposal [FSE 2008] with providing the same order of security bound for light-weight application

    Dimerization of the transmembrane domain of amyloid precursor proteins and familial Alzheimer's disease mutants

    Get PDF
    <p>Abstract</p> <p>Background</p> <p>Amyloid precursor protein (APP) is enzymatically cleaved by γ-secretase to form two peptide products, either Aβ40 or the more neurotoxic Aβ42. The Aβ42/40 ratio is increased in many cases of familial Alzheimer's disease (FAD). The transmembrane domain (TM) of APP contains the known dimerization motif GXXXA. We have investigated the dimerization of both wild type and FAD mutant APP transmembrane domains.</p> <p>Results</p> <p>Using synthetic peptides derived from the APP-TM domain, we show that this segment is capable of forming stable transmembrane dimers. A model of a dimeric APP-TM domain reveals a putative dimerization interface, and interestingly, majority of FAD mutations in APP are localized to this interface region. We find that FAD-APP mutations destabilize the APP-TM dimer and increase the population of APP peptide monomers.</p> <p>Conclusion</p> <p>The dissociation constants are correlated to both the Aβ42/Aβ40 ratio and the mean age of disease onset in AD patients. We also show that these TM-peptides reduce Aβ production and Aβ42/Aβ40 ratios when added to HEK293 cells overexpressing the Swedish FAD mutation and γ-secretase components, potentially revealing a new class of γ-secretase inhibitors.</p

    Double-block Hash-then-Sum: A Paradigm for Constructing BBB Secure PRF

    Get PDF
    SUM-ECBC (Yasuda, CT-RSA 2010) is the first beyond birthday bound (BBB) secure block cipher based deterministic MAC. After this work, some more BBB secure deterministic MACs have been proposed, namely PMAC_Plus (Yasuda, CRYPTO 2011), 3kf9 (Zhang et al., ASIACRYPT 2012) and LightMAC_Plus (Naito, ASIACRYPT 2017). In this paper, we have abstracted out the inherent design principle of all these BBB secure MACs and present a generic design paradigm to construct a BBB secure pseudo random function, namely Double-block Hash-then- Sum or in short (DbHtS). A DbHtS construction, as the name implies, computes a double block hash on the message and then sum the encrypted output of the two hash blocks. Our result renders that if the underlying hash function meets certain security requirements (namely cover-free and block-wise universal advantage is low), DbHtS construction provides 2n/3-bit security. We demonstrate the applicability of our result by instantiating all the existing beyond birthday secure deterministic MACs (e.g., SUM-ECBC, PMAC_Plus, 3kf9, LightMAC_Plus) as well as a simple two-keyed variant for each of them and some algebraic hash based constructions

    Assessment of Examination Related Anxiety among Students in a Medical College at Kolkata, India: A Cross-sectional Study

    Get PDF
    Introduction: Medical education is considered to be one of the most academically and emotionally demanding training programmes out of any profession. Stress causes a negative effect on the students’ psychosocial well-being. Students having anxiety can experience intense feeling of fear or panic and also impairs concentration and working memory. Aim: To estimate the examination related anxiety levels among medical students. Also, to find out its association with different lifestyle and behavioural factors. Materials and Methods: This institution-based cross-sectional descriptive study was conducted among 365 medical students of Calcutta National Medical College, Kolkata, West Bengal, India, from February 2022 to March 2022. The study used predesigned, pretested, and semi-structured questionnaire. To assess anxiety level, the 10-item Westside Test Anxiety Scale was used. The scale consists of 10 questions which are answered based on a 5-point scale. Data was analysed in Statistical Package for Social Sciences (SPSS) version 16.0. Results: Out of 365, 108 (29.6%) students suffered from moderately-high test anxiety during exams in both first and second professional MBBS year. Only 8.2% students had comfortably-low test anxiety, whereas, 11.2% had extremelyhigh test anxiety. Among the first year students 37.5% male and 19.5% female had moderately high to extremely high level of test anxiety. In second year students 34.6% male and 20.6% female had moderately high to extremely high level of test anxiety. Male gender, addiction to smoking, addiction to alcohol, virtual gaming habit, coming from a nuclear family, and staying at home during exams had greater odds of having high anxiety than their counterparts. Addiction to smoking had adjusted odds of 1.52 and was found to be statistically significant. Students who resided in their homes had 2.34 times more chances of having high test anxiety and this association was found to be statistically significant. The practice of yoga was found to be protective with adjusted odds of 0.31 and this was also statistically significant. Conclusion: Male gender, addiction to smoking and alcohol, virtual gaming habit, coming from a nuclear family and staying at home during examination time had greater impact on anxiety level than their counterparts. The practice of yoga was found to be protective. Involving students in different extra-curricular activities like outdoor games, yoga, playing music may be helpful in alleviating anxiety level

    Single Key Variant of PMAC_Plus

    Get PDF
    At CRYPTO 2011, Yasuda proposed the PMAC_Plus message authentication code based on an n-bit block cipher. Its design principle inherits the well known PMAC parallel network with a low additional cost. PMAC_Plus is a rate-1 construction like PMAC (i.e., one block cipher call per n-bit message block) but provides security against all adversaries (under black-box model) making queries altogether consisting of roughly upto 22n/3 blocks (strings of n-bits). Even though PMAC_Plus gives higher security than the standard birthday bound security, with currently available best bound, it provides weaker security than PMAC for certain choices of adversaries. Moreover, unlike PMAC, PMAC_Plus operates with three independent block cipher keys. In this paper, we propose 1k-PMAC_Plus, the first rate-1 single keyed block cipher based BBB (Beyond Birthday Bound) secure (in standard model) deterministic MAC construction without arbitrary field multiplications. 1k-PMAC_Plus, as the name implies, is a simple one-key variant of PMAC_Plus. In addition to the key reduction, we obtain a higher security guarantee than what was proved originally for PMAC_Plus, thus an improvement in two directions
    corecore