Your browser doesn't support javascript.
loading
Mostrar: 20 | 50 | 100
Resultados 1 - 15 de 15
Filtrar
Más filtros










Base de datos
Intervalo de año de publicación
1.
Sci Rep ; 14(1): 15496, 2024 Jul 05.
Artículo en Inglés | MEDLINE | ID: mdl-38969764

RESUMEN

In this article, a visual security image encryption algorithm based on compressed sensing is proposed. The algorithm consists of two stages: the compression and encryption stage and the embedding stage. The key streams in the compression and encryption stage are generated by a newly constructed four-dimensional discrete chaotic map, while the Gaussian measurement matrix is generated by a Chebyshev map, and both of their generations are related to the feature code of the carrier image, which enhances the security of the ciphertext. In the compression and encryption stage, a scrambling-cyclic shift-diffusion encryption structure is adopted for the compressed image in which the shift number in the cyclic shift stage and the diffusion key streams are dynamically changed according to each pixel value, so the algorithm can resist chosen plaintext attack. In the embedding stage, the carrier image is first subjected to integer wavelet transform to obtain the high-frequency and low-frequency components of the image, and then the intermediate ciphertext information is embedded into its high-frequency components. Finally, the carrier image is subjected to inverse integer wavelet transform to obtain a visually secure ciphertext image. The experimental results and security analysis indicate that the encryption scheme has a large key space, high decryption key sensitivity, similar histogram distribution between the carrier image and the visual security ciphertext image, and good robustness to noise attacks.

2.
J Exp Clin Cancer Res ; 43(1): 149, 2024 May 23.
Artículo en Inglés | MEDLINE | ID: mdl-38778379

RESUMEN

BACKGROUND: Prostate cancer (PCa) incidence and mortality rates are rising. Our previous research has shown that the combination of icariin (ICA) and curcumol (CUR) induced autophagy and ferroptosis in PCa cells, and altered lipid metabolism. We aimed to further explore the effects of the combination of ICA and CUR on gut microbiota, metabolism, and immunity in PCa. METHODS: A mouse subcutaneous RM-1 cell tumor model was established. 16 S rRNA sequencing was performed to detect changes in fecal gut microbiota. SCFAs in mouse feces, and the effect of ICA-CUR on T-cell immunity, IGFBP2, and DNMT1 were examined. Fecal microbiota transplantation (FMT) was conducted to explore the mechanism of ICA-CUR. Si-IGFBP2 and si/oe-DNMT1 were transfected into RM-1 and DU145 cells, and the cells were treated with ICA-CUR to investigate the mechanism of ICA-CUR on PCa development. RESULTS: After treatment with ICA-CUR, there was a decrease in tumor volume and weight, accompanied by changes in gut microbiota. ICA-CUR affected SCFAs and DNMT1/IGFBP2/EGFR/STAT3/PD-L1 pathway. ICA-CUR increased the positive rates of CD3+CD8+IFN-γ, CD3+CD8+Ki67 cells, and the levels of IFN-γ and IFN-α in the serum. After FMT (with donors from the ICA-CUR group), tumor volume and weight were decreased. SCFAs promote tumor development and the expression of IGFBP2. In vitro, DNMT1/IGFBP2 promotes cell migration and proliferation. ICA-CUR inhibits the expression of DNMT1/IGFBP2. CONCLUSIONS: ICA-CUR mediates the interaction between gut microbiota and the DNMT1/IGFBP2 axis to inhibit the progression of PCa by regulating immune response and metabolism, suggesting a potential therapeutic strategy for PCa.


Asunto(s)
Linfocitos T CD8-positivos , ADN (Citosina-5-)-Metiltransferasa 1 , Microbioma Gastrointestinal , Neoplasias de la Próstata , Animales , Ratones , Masculino , ADN (Citosina-5-)-Metiltransferasa 1/metabolismo , Humanos , Linfocitos T CD8-positivos/metabolismo , Linfocitos T CD8-positivos/inmunología , Neoplasias de la Próstata/metabolismo , Neoplasias de la Próstata/patología , Neoplasias de la Próstata/tratamiento farmacológico , Proteína 2 de Unión a Factor de Crecimiento Similar a la Insulina/metabolismo , Flavonoides/farmacología , Flavonoides/uso terapéutico , Modelos Animales de Enfermedad
3.
Exp Ther Med ; 27(5): 232, 2024 May.
Artículo en Inglés | MEDLINE | ID: mdl-38628654

RESUMEN

Ferroptosis is a form of regulatory cell death that relies on iron and reactive oxygen species (ROS) to inhibit tumors. The present study aimed to investigate whether icariin-curcumol could be a novel ferroptosis inducer in tumor inhibition. Various concentrations of icariin-curcumol were used to stimulate prostate cell lines (RWPE-2, PC-3, VCAP and DU145). Small interfering negative control (si-NC) and si-nuclear factor erythroid 2-related factor 2 (Nrf2) were used to transfect DU145 cells. Cell viability was determined by using cell counting kit-8. Ferroptosis-related factor levels were analyzed using western blotting and reverse transcription-quantitative PCR. Enzyme-linked immunosorbent assays were used to assess the ferrous (Fe2+), glutathione and malondialdehyde (MDA) content. The ROS fluorescence intensity was assessed using flow cytometry. DU145 cells were most sensitive to icariin-curcumol concentration. The Fe2+ content, ROS fluorescence intensity and MDA level gradually increased, while solute carrier family 7 member 11 (SLC7A11) level, glutathione peroxidase 4 (GPX4) level, GSH content, Nrf2 and heme oxygenase-1 (HO-1) decreased with icariin-curcumol in a dose-dependent manner. After si-Nrf2 was transfected, the cell proliferation ability, SLC7A11 and GPX4 levels declined compared with the si-NC group. In contrast to the control group, the icariin + curcumol group showed reductions in Nrf2 and HO-1 levels, cell proliferation, SLC7A11 and GPX4 levels, with an increase in Fe2+ content and ROS fluorescence intensity. Overexpression of Nrf2 reversed the regulation observed in the icariin + curcumol group. Icariin-curcumol induced ferroptosis in PCa cells, mechanistically by inhibiting the Nrf2/HO-1 signaling pathway. Icariin-curcumol could be used as a new type of ferroptosis inducer to treat PCa effectively.

4.
Cancer Cell Int ; 23(1): 190, 2023 Sep 02.
Artículo en Inglés | MEDLINE | ID: mdl-37660001

RESUMEN

BACKGROUND: Docetaxel (DTX) resistance reduces therapeutic efficacy in prostate cancer (PCa). Accumulating reports support the role of phytochemicals in the reversal of DTX resistance. This study aimed to determine whether Epimedium brevicornu and Curcuma zedoaria extracts (ECe), specially icariin-curcumol, attenuates DTX resistance and explore their potential mechanisms. METHODS: Regulatory pathways were predicted between ECe active ingredients and PCa using network pharmacology. DTX-resistant cell LNCaP/R were established based on DTX-sensitive LNCaP, and xenograft models were further established. Active ingredients in ECe by HLPC-MS were identified. The binding of icariin and curcumol to the target was analyzed by molecular docking. Biochemical experiments were applied to determine the possible mechanisms by which Icariin-Curcumol regulates DTX sensitivity. RESULTS: Akt1 and the PI3K-Akt signaling pathway were predicted as the primary functional target between drug and PCa. ECe and DTX inhibited xenograft tumor growth, inflammation, cell viability and promoted apoptosis. Icariin and curcumol were detected in ECe, and icariin and curcumol docked with Akt1. ECe, Icariin-Curcumol and DTX downregulated AR, PSA, PI3K, Akt1, mTOR, and HIF-1ɑ. Moreover, ECe, Icariin-Curcumol and DTX increased glucose and PDH, decreased lactic acid, ATP and LDH, and downregulated c-Myc, hnRNPs, VEGF, PFK1, and PKM2. Notably, the anti-PCa effect of DTX was attenuated compared to ECe or Icariin-Curcumol in the LNCaP/R model. The combined effect of Icariin-Curcumol and DTX was superior to that of DTX. CONCLUSION: Our data support that Icariin-Curcumol reverses DTX resistance by inhibiting the PI3K-Akt signaling and the Warburg effect, providing new ideas for improving therapeutic measures for PCa.

5.
Entropy (Basel) ; 25(5)2023 May 12.
Artículo en Inglés | MEDLINE | ID: mdl-37238542

RESUMEN

Image encryption techniques protect private images from unauthorized access while they are being transmitted. Previously used confusion and diffusion processes are risky and time-consuming. Therefore, finding a solution to this problem has become necessary. In this paper, we propose a new image encryption scheme that combines the Intertwining Logistic Map (ILM) and Orbital Shift Pixels Shuffling Method (OSPSM). The proposed encryption scheme applies a technique for confusion inspired by the rotation of planets around their orbits. We linked the technique of changing the positions of planets around their orbits with the shuffling technique of pixels and combined it with chaotic sequences to disrupt the pixel positions of the plain image. First, randomly selected pixels from the outermost orbit are rotated to shift the pixels in that orbit, causing all pixels in that orbit to change their original position. This process is repeated for each orbit until all pixels have been shifted. This way, all pixels are randomly scrambled on their orbits. Later on, the scrambled pixels are converted into a 1D long vector. The cyclic shuffling is applied using the key generated by the ILM to a 1D long vector and reshaped into a 2D matrix. Then, the scrambled pixels are converted into a 1D long vector to apply cyclic shuffle using the key generated by the ILM. After that, the 1D long vector is converted into a 2D matrix. For the diffusion process, using ILM generates a mask image, which is then XORed with the transformed 2D matrix. Finally, a highly secure and unrecognizable ciphertext image is obtained. Experimental results, simulation analysis, security evaluation, and comparison with existing image encryption schemes show that it has a strong advantage in defending against common attacks, and the operating speed of this encryption scheme also performs excellently in practical image encryption applications.

6.
Entropy (Basel) ; 25(3)2023 Feb 22.
Artículo en Inglés | MEDLINE | ID: mdl-36981290

RESUMEN

An image encryption algorithm for the double scrambling of the pixel position and bit was cryptanalyzed. In the original image encryption algorithm, the positions of pixels were shuffled totally with the chaotic sequence. Then, the 0 and 1-bit positions of image pixels were scrambled through the use of another chaotic sequence generated by the input key. The authors claimed that the algorithm was able to resist the chosen-plaintext attack. However, through the analysis of the encryption algorithm, it was found that the equivalent key of the whole encryption algorithm was the scrambling sequence T in the global scrambling stage, the pixel bit level scrambling sequence WT and the diffusion sequence S. The generation of scrambling sequence T is related to the sum of all pixel values of the plaintext image, while the generation of WT and S is not associated with the image to be encrypted. By using a chosen-plaintext attack, these equivalent key streams can be cracked so as to realize the decoding of the original chaotic encryption algorithm. Both theoretical analysis and experimental results verify the feasibility of the chosen-plaintext attack strategy. Finally, an improved algorithm was proposed to overcome the defect, which can resist the chosen-plaintext attack and has the encryption effect of a "one time pad".

7.
Zhongguo Zhong Yao Za Zhi ; 48(24): 6702-6710, 2023 Dec.
Artículo en Chino | MEDLINE | ID: mdl-38212030

RESUMEN

This study aims to explore the influence of Polygonati Rhizoma on the pyroptosis in the rat model of diabetic macroangiopathy via the NOD-like receptor thermal protein domain associated protein 3(NLRP3)/cysteinyl aspartate specific proteinase-1(caspase-1)/gasdermin D(GSDMD) pathway. The rat model of diabetes was established by intraperitoneal injection of streptozotocin(STZ) combined with a high-fat, high-sugar diet. The blood glucose meter, fully automated biochemical analyzer, hematoxylin-eosin(HE) staining, enzyme-linked immunosorbent assay, immunofluorescence, immunohistochemistry, and Western blot were employed to measure blood glucose levels, lipid levels, vascular thickness, inflammatory cytokine levels, and expression levels of pyroptosis-related proteins. The mechanism of pharmacological interventions against the injury in the context of diabetes was thus explored. The results demonstrated the successful establishment of the model of diabetes. Compared with the control group, the model group showed elevated levels of fasting blood glucose, total cholesterol(TC), triglycerides(TG) and low-density lipoprotein cholesterol(LDL-c), lowered level of high-density lipoprotein cholesterol(HDL-c), thickened vascular intima, and elevated serum and aorta levels of tumor necrosis factor-α(TNF-α), interleukin-1ß(IL-1ß) and interleukin-18(IL-18). Moreover, the model group showed increased NLRP3 inflammasomes and up-regulated levels of caspase-1 and GSDMD in aortic vascular cells. Polygonati Rhizoma intervention reduced blood glucose and lipid levels, inhibited vascular thickening, lowered the levels of TNF-α, IL-1ß, IL-18 in the serum and aorta, attenuated NLRP3 inflammasome expression, and down-regulated the expression levels of caspase-1 and GSDMD, compared with the model group. In summary, Polygonati Rhizoma can slow down the progression of diabetic macroangiopathy by inhibiting pyroptosis and alleviating local vascular inflammation.


Asunto(s)
Complicaciones de la Diabetes , Diabetes Mellitus , Enfermedades Vasculares , Animales , Ratas , Caspasa 1/genética , Proteína con Dominio Pirina 3 de la Familia NLR/genética , Interleucina-18 , Glucemia , Piroptosis , Factor de Necrosis Tumoral alfa , Inflamasomas , Colesterol , Lípidos
8.
Entropy (Basel) ; 23(7)2021 Jun 24.
Artículo en Inglés | MEDLINE | ID: mdl-34202581

RESUMEN

This paper proposes a more efficient attack method on an image fusion encryption algorithm based on DNA operation and hyperchaos. Although several references have reported some methods to crack the image encryption algorithm, they are not the most efficient. The proposed chosen-plaintext attack method can break the encryption scheme with (4×N/M+1) or (M/(4×N)+1) chosen-plaintext images, which is much less than the number of chosen-plaintext images used in the previous cracking algorithms, where M and N represent the height and width of the target ciphertext image, respectively. The effectiveness of the proposed chosen-plaintext attack is supported by theoretical analysis, and verified by experimental results.

9.
Entropy (Basel) ; 23(5)2021 Apr 22.
Artículo en Inglés | MEDLINE | ID: mdl-33922307

RESUMEN

This paper analyzes the security of image encryption systems based on bit plane extraction and multi chaos. It includes a bit-level permutation for high, 4-bit planes and bit-wise XOR diffusion, and finds that the key streams in the permutation and diffusion phases are independent of the plaintext image. Therefore, the equivalent diffusion key and the equivalent permutation key can be recovered by the chosen-plaintext attack method, in which only two special plaintext images and their corresponding cipher images are used. The effectiveness and feasibility of the proposed attack algorithm is verified by a MATLAB 2015b simulation. In the experiment, all the key streams in the original algorithm are cracked through two special plaintext images and their corresponding ciphertext images. In addition, an improved algorithm is proposed. In the improved algorithm, the generation of a random sequence is related to ciphertext, which makes the encryption algorithm have the encryption effect of a "one time pad". The encryption effect of the improved algorithm is better than that of the original encryption algorithm in the aspects of information entropy, ciphertext correlation analysis and ciphertext sensitivity analysis.

10.
Entropy (Basel) ; 22(7)2020 Jul 15.
Artículo en Inglés | MEDLINE | ID: mdl-33286544

RESUMEN

In this paper, we construct a five dimensional continuous hyperchaotic system and propose an image encryption scheme based on the hyperchaotic system, which adopts DNA dynamic coding mechanism and classical scrambling diffusion encryption structure. In the diffusion stage, two rounds of diffusion are adopted and the rules of DNA encoding (DNA decoding) are dynamically changed according to the pixel value of the plaintext image, that is, the rules of DNA encoding (DNA decoding) used to encrypt different images are different, which makes the algorithm can resist chosen-plaintext attack. The encryption (decryption) key is only the initial value of the chaotic system, which overcomes the difficulty of key management in the "one time pad" encryption system. The experimental results and security analysis show that the algorithm has some advantages of large key space, no obvious statistical characteristics of ciphertext, sensitivity to plaintext and key and able to resist differential attacks and chosen plaintext attack. It has good application prospects.

11.
Entropy (Basel) ; 21(8)2019 Aug 13.
Artículo en Inglés | MEDLINE | ID: mdl-33267503

RESUMEN

In order to improve the security and efficiency of image encryption systems comprehensively, a novel chaotic S-box based image encryption scheme is proposed. Firstly, a new compound chaotic system, Sine-Tent map, is proposed to widen the chaotic range and improve the chaotic performance of 1D discrete chaotic maps. As a result, the new compound chaotic system is more suitable for cryptosystem. Secondly, an efficient and simple method for generating S-boxes is proposed, which can greatly improve the efficiency of S-box production. Thirdly, a novel double S-box based image encryption algorithm is proposed. By introducing equivalent key sequences {r, t} related with image ciphertext, the proposed cryptosystem can resist the four classical types of attacks, which is an advantage over other S-box based encryption schemes. Furthermore, it enhanced the resistance of the system to differential analysis attack by two rounds of forward and backward confusion-diffusion operation with double S-boxes. The simulation results and security analysis verify the effectiveness of the proposed scheme. The new scheme has obvious efficiency advantages, which means that it has better application potential in real-time image encryption.

12.
Entropy (Basel) ; 20(9)2018 Sep 19.
Artículo en Inglés | MEDLINE | ID: mdl-33265805

RESUMEN

In order to overcome the difficulty of key management in "one time pad" encryption schemes and also resist the attack of chosen plaintext, a new image encryption algorithm based on chaos and SHA-256 is proposed in this paper. The architecture of confusion and diffusion is adopted. Firstly, the surrounding of a plaintext image is surrounded by a sequence generated from the SHA-256 hash value of the plaintext to ensure that each encrypted result is different. Secondly, the image is scrambled according to the random sequence obtained by adding the disturbance term associated with the plaintext to the chaotic sequence. Third, the cyphertext (plaintext) feedback mechanism of the dynamic index in the diffusion stage is adopted, that is, the location index of the cyphertext (plaintext) used for feedback is dynamic. The above measures can ensure that the algorithm can resist chosen plaintext attacks and can overcome the difficulty of key management in "one time pad" encryption scheme. Also, experimental results such as key space analysis, key sensitivity analysis, differential analysis, histograms, information entropy, and correlation coefficients show that the image encryption algorithm is safe and reliable, and has high application potential.

13.
Entropy (Basel) ; 20(11)2018 Nov 03.
Artículo en Inglés | MEDLINE | ID: mdl-33266567

RESUMEN

This paper presents an improved cryptanalysis of a chaos-based image encryption scheme, which integrated permutation, diffusion, and linear transformation process. It was found that the equivalent key streams and all the unknown parameters of the cryptosystem can be recovered by our chosen-plaintext attack algorithm. Both a theoretical analysis and an experimental validation are given in detail. Based on the analysis of the defects in the original cryptosystem, an improved color image encryption scheme was further developed. By using an image content-related approach in generating diffusion arrays and the process of interweaving diffusion and confusion, the security of the cryptosystem was enhanced. The experimental results and security analysis demonstrate the security superiority of the improved cryptosystem.

14.
J Colloid Interface Sci ; 469: 287-295, 2016 May 01.
Artículo en Inglés | MEDLINE | ID: mdl-26897565

RESUMEN

Advanced hetero-nanostructured materials for electrochemical devices, such as Li-ion batteries (LiBs), dramatically depend on each functional component and their interfaces to transport and storage charges, where the bottleneck is the sluggish one in series. In this work, we prepare Ni(OH)2@C hybrids through a continuous feeding in reflux and followed by a hydrothermal treatment. The as-prepared Ni(OH)2@C can be further converted into NiO@C hybrids after thermal annealing. As a control, Ni(OH)2&C and NiO&C nanocomposites have also been prepared. Peakforce Tuna measurement shows the conductivity of the NiO@C hybrids is higher than that of NiO&C composites in nanoscale. To further investigate the quality of the interface, 100 charge/discharge cycles of the hybrids are performed in LiBs. The capacity retention of hybrid materials has significantly improved than the simple carbon composites. The enhancement of the electrochemical performance is attributed to the better electric conductivity and smaller charge transfer impedance and strong covalent interface between nickel species and carbon spheres obtained through the controlled seeded deposition.

15.
ScientificWorldJournal ; 2014: 275818, 2014.
Artículo en Inglés | MEDLINE | ID: mdl-24592159

RESUMEN

An image encryption algorithm based on improved piecewise linear chaotic map (MPWLCM) model was proposed. The algorithm uses the MPWLCM to permute and diffuse plain image simultaneously. Due to the sensitivity to initial key values, system parameters, and ergodicity in chaotic system, two pseudorandom sequences are designed and used in the processes of permutation and diffusion. The order of processing pixels is not in accordance with the index of pixels, but it is from beginning or end alternately. The cipher feedback was introduced in diffusion process. Test results and security analysis show that not only the scheme can achieve good encryption results but also its key space is large enough to resist against brute attack.


Asunto(s)
Algoritmos , Seguridad Computacional , Procesamiento de Imagen Asistido por Computador/métodos
SELECCIÓN DE REFERENCIAS
DETALLE DE LA BÚSQUEDA
...