SwePub
Tyck till om SwePub Sök här!
Sök i SwePub databas

  Extended search

Träfflista för sökning "WFRF:(Li Dongxue) "

Search: WFRF:(Li Dongxue)

  • Result 1-10 of 10
Sort/group result
   
EnumerationReferenceCoverFind
1.
  • Hu, Li-Peng, et al. (author)
  • Terbinafine prevents colorectal cancer growth by inducing dNTP starvation and reducing immune suppression
  • 2022
  • In: Molecular Therapy. - : Elsevier BV. - 1525-0024 .- 1525-0016. ; 30:10, s. 3284-3299
  • Journal article (peer-reviewed)abstract
    • Existing evidence indicates that gut fungal dysbiosis might play a key role in the pathogenesis of colorectal cancer (CRC). We sought to explore whether reversing the fungal dysbiosis by terbinafine, an approved antifungal drug, might inhibit the development of CRC. A population-based study from Sweden identified a total of 185 patients who received terbinafine after their CRC diagnosis and found that they had a decreased risk of death (hazard ratio=0.50) and metastasis (hazard ratio=0.44) compared with patients without terbinafine administration. In multiple mouse models of CRC, administration of terbinafine decreased the fungal load, the fungus-induced myeloid-derived suppressor cell (MDSC) expansion, and the tumor burden. Fecal microbiota transplantation from mice without terbinafine treatment reversed MDSC infiltration and partially restored tumor proliferation. Mechanistically, terbinafine directly impaired tumor cell proliferation by reducing the ratio of nicotinamide adenine dinucleotide phosphate (NADP+) to reduced form of nicotinamide adenine dinucleotide phosphate (NADPH), suppressing the activity of glucose-6-phosphate dehydrogenase (G6PD), resulting in nucleotide synthesis disruption, deoxyribonucleotide (dNTP) starvation and cell cycle arrest. Collectively, terbinafine can inhibit CRC by reversing fungal dysbiosis, suppressing tumor cell proliferation, inhibiting fungus-induced MDSC infiltration, and restoring antitumor immune response.
  •  
2.
  • Wang, Dongxue, et al. (author)
  • A deep proteome and transcriptome abundance atlas of 29 healthy human tissues
  • 2019
  • In: Molecular Systems Biology. - : WILEY. - 1744-4292 .- 1744-4292. ; 15:2
  • Journal article (peer-reviewed)abstract
    • Genome-, transcriptome- and proteome-wide measurements provide insights into how biological systems are regulated. However, fundamental aspects relating to which human proteins exist, where they are expressed and in which quantities are not fully understood. Therefore, we generated a quantitative proteome and transcriptome abundance atlas of 29 paired healthy human tissues from the Human Protein Atlas project representing human genes by 18,072 transcripts and 13,640 proteins including 37 without prior protein-level evidence. The analysis revealed that hundreds of proteins, particularly in testis, could not be detected even for highly expressed mRNAs, that few proteins show tissue-specific expression, that strong differences between mRNA and protein quantities within and across tissues exist and that protein expression is often more stable across tissues than that of transcripts. Only 238 of 9,848 amino acid variants found by exome sequencing could be confidently detected at the protein level showing that proteogenomics remains challenging, needs better computational methods and requires rigorous validation. Many uses of this resource can be envisaged including the study of gene/protein expression regulation and biomarker specificity evaluation.
  •  
3.
  • Long, Debing, et al. (author)
  • Accounting for the thermo-stability of PdHx (x=1-3) by density functional theory
  • 2018
  • In: International journal of hydrogen energy. - : PERGAMON-ELSEVIER SCIENCE LTD. - 0360-3199 .- 1879-3487. ; 43:39, s. 18372-18381
  • Journal article (peer-reviewed)abstract
    • We calculate the formation enthalpies of PdHx (x = 0-3) by cluster expansion (CE) and calculations based on density functional theory. CE predicts the stable palladium hydride structures PdH, PdH2.62, and PdH2.75. The band structures and density of states indicate that the amount of hydrogen in the palladium lattice does not alter the metallic character of the palladium significantly. However, all PdH X structures with x > 1 have greater formation enthalpies than that of the given reaction path 4PdH(2) = 2PdH + 2Pd + 3H(2) and thus they are thermodynamically unstable. The shorter bond length of Pd-H and the smaller bond angle of Pd-H-Pd imply a higher cohesive energy in zincblende (ZB) PdH than that in rocksalt (RS) PdH. Bader charge analysis shows a stronger electronegativity of H atoms in ZB-PdH than that in RS-PdH. This results in a stronger Pd-H bond in ZB-PdH than that in RS-PdH. Thus ZB-PdH has lower formation enthalpy than that of RS-PdH. However, regarding the dynamic stability, we conclude that hydrogen atoms prefer to occupy the octahedral sites of the palladium lattice because of the lower zero-point energy and vibration free energy than that of occupying the tetrahedral sites. 
  •  
4.
  • Long, Debing, et al. (author)
  • Theoretical investigation of the structural, electronic, and thermodynamic properties of CdS1-xSex alloys
  • 2018
  • In: Journal of Applied Physics. - : AMER INST PHYSICS. - 0021-8979 .- 1089-7550. ; 123:10
  • Journal article (peer-reviewed)abstract
    • In this work, the structural, electronic, and thermodynamic properties of wurtzite (WZ) and zincblende (ZB) CdS1-xSex alloys are investigated using the density functional theory (DFT) and the cluster expansion method. A special quasirandom structure containing 16 atoms is constructed to calculate the band structures of random alloys. The band gaps of CdS1-xSex alloys are direct and decrease as the Se content increases. The delta self-consistent-field method is applied to correct band gaps that are underestimated by DFT. The band offsets clearly reflect the variation in valence band maxima and conduction band minima, thus providing information useful to the design of relevant quantum well structures. The positive formation enthalpies of both phases imply that CdS1-xSex is an immiscible system and tends to phase separate. The influence of lattice vibrations on the phase diagram is investigated by calculating the phonon density of states. Lattice vibration effects can reduce the critical temperature T-c and increase alloy solid solubilities. This influence is especially significant in the ZB structure. When only chemical interactions are present, the T-c values for WZ-and ZB-CdS1-xSex are 260K and 249 K, respectively. The lattice vibration enthalpy and entropy lower the T-c to 255K and 233 K, respectively.
  •  
5.
  • Ma, Chunyan, et al. (author)
  • Molar enthalpy of mixing and refractive indices of choline chloride-based deep eutectic solvents with water
  • 2017
  • In: Journal of Chemical Thermodynamics. - : Elsevier. - 0021-9614 .- 1096-3626. ; 105, s. 30-36
  • Journal article (peer-reviewed)abstract
    • The molar enthalpies of mixing were measured for binary systems of choline chloride-based deep eutectic solvents (glycerol, ethylene glycol and malonic acid) with water at 298.15 K and 308.15 K, and atmospheric pressure with an isothermal calorimeter. Refractive indices were also measured at 303.15 K and atmospheric pressure. The binary mixtures of {chcl/glycerol (1:2) + water, chcl/ethylene glycol (1:2) + water} showed exothermic behaviour over the entire range of composition, while the binary mixture of {chcl/malonic acid (1:1) + water} showed endothermic behaviour at first and then changed to be exothermic with the increasing content of chcl/malonic acid (1:1). Experimental refractive indices were fitted with the Redlich–Kister equation, and experimental molar enthalpies of mixing were correlated with the Redlich–Kister equation and the non-random two-liquid (NRTL) model. The NRTL model with the fitted parameters was used to predict the vapour pressures of these three mixtures. For mixtures of {chcl/glycerol (1:2) + water} and {chcl/ethylene glycol (1:2) + water}, the predicted vapour pressures agreed well with the experimental reults from the literature. While for mixture of {chcl/malonic acid (1:1)+water}, the predicted vapour pressures showed deviation at the high concentration of chcl/malonic acid (1:1), and this was probably because of the complex molecular interaction between chcl/malonic acid (1:1) and water
  •  
6.
  • Ma, Chunyan, et al. (author)
  • Molar Enthalpy of Mixing for Choline Chloride/Urea Deep EutecticSolvent + Water System
  • 2016
  • In: Journal of Chemical and Engineering Data. - : American Chemical Society (ACS). - 0021-9568 .- 1520-5134. ; 61:12, s. 4172-4177
  • Journal article (peer-reviewed)abstract
    • The molar enthalpies of mixing for binary systems of choline chloride (chcl)/urea deep eutectic solvents (mole ratios of 1:1.5, 1:2, and 1:2.5) with water were measured at 308.15 and 318.15 K under atmospheric pressure with an isothermal calorimeter. The binary mixture of (chcl/urea (1:2.5) + water) showed endothermic behavior over the entire range of compositions, while the binary mixtures of (chcl/urea (1:1.5) + water) and (chcl/urea (1:2) + water) showed endothermic behavior first and then was changed to be exothermic with increasing content of deep eutectic solvents. The Redlich–Kister (RK) equation and the nonrandom two-liquid (NRTL) model were used to fit experimental molar enthalpies of mixing. The NRTL model with the fitted parameters was further used to predict the vapor pressure for the three systems and was compared with the experimental data from literature. For the binary mixtures of (chcl/urea (1:2) + water), the predicted vapor pressure agreed well with the experimental data only when the temperature was lower than 333.15 K and the mole fraction of chcl/urea (1:2) was lower than 0.1. Otherwise, the deviation increased greatly with an increase of the amount of chcl/urea (1:2). 
  •  
7.
  • Meng, Dongxue, et al. (author)
  • Electronic structure and dynamic properties of two-dimensional W x Mo 1? : x S 2 ternary alloys from first -principles calculations
  • 2020
  • In: Computational materials science. - : Elsevier BV. - 0927-0256 .- 1879-0801. ; 182
  • Journal article (peer-reviewed)abstract
    • Two-dimensional transition metal dichalcogenide materials are of great interest for the development of semiconductor devices because of their diverse properties. In this paper, we discovered the ground states of WxMo1−xS2 alloys and discussed their electronic structures and phonon properties in detail by the cluster expansion method and the first principle calculation. Three ground-state structures of WxMo1−xS2 alloys, W1/3Mo2/3S2, W1/2Mo1/2S2, and W2/3Mo1/3S2, have low order–disorder phase transition temperatures, T1/3 = 102.3 K, T1/2 = 87.8 K, and T2/3 = 102.2 K, estimated by mean field theory. Their bandgaps exhibit a nonlinear increase with increasing W content. All ground structures are dynamically stable without imagine frequency in phonon dispersion. W doping into single layer MoS2 leads low frequency optical modes hybriding with acoustic modes and lowering down the low frequency band due to larger mass of W atoms. All these may improve the developments of WxMo1−xS2 alloys devices.
  •  
8.
  • Pan, Dongxue, et al. (author)
  • Hierarchical Functional Signcryption: Notion and Construction
  • 2019
  • In: Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). - Cham : Springer International Publishing. - 1611-3349 .- 0302-9743. ; 11821 LNCS, s. 167-185
  • Conference paper (peer-reviewed)abstract
    • With the purpose of achieving fine-grained access control over the signing and decryption capabilities in the context of a traditional digital signcryption scheme, the concept of functional signcryption (FSC) is introduced by Datta et al. (ProvSec 2015) to provide the functionalities of both functional encryption (FE) and functional signature (FS) in an integrated paradigm. In this paper, we introduce the notion of hierarchical functional signcryption (HFSC), which augments the standard functional signcryption with hierarchical delegation capabilities on both signcrypting and unsigncrypting, thereby significantly expanding the scope of functional signcryption in hierarchical access-control application. More precisely, our contributions are two-fold: (i) we formalize the syntax of HFSC and its security notion, (ii) we provide a generic construction of HFSC based on cryptographic building blocks including indistinguishability obfuscation (iO) and statistically simulation-sound non-interactive zero-knowledge proof of knowledge (SSS-NIZKPoK) for NP relations, and we formally shows that it satisfies selective message confidentiality and selective ciphertext unforgeability.
  •  
9.
  • Pan, Dongxue, et al. (author)
  • Public-Coin Differing-Inputs Obfuscator for Hiding-Input Point Function with Multi-bit Output and Its Applications
  • 2019
  • In: Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). - Cham : Springer International Publishing. - 1611-3349 .- 0302-9743. ; 11898 LNCS, s. 297-317
  • Conference paper (peer-reviewed)abstract
    • Differing-inputs obfuscation (diO), first introduced by Barak et al. (CRYPTO 2001) and then revisited by Ananth et al. (ePrint 2013) and Boyle et al. (TCC 2014), is a natural extension of indistinguishability obfuscation (iO), which captures a security notion that the obfuscations of two efficiently generated programs (Formula Presented) and (Formula Presented) are indistinguishable if it is hard for an adversary to find an input x such that (Formula Presented), even in the presence of auxiliary information aux that is generated together with (Formula Presented) and (Formula Presented). A variant notion of diO, called public-coin diO, introduced by Ishai, Pandey and Sahai (TCC 2015) relaxes the original definition of diO by requiring that only the actual random coins that were used to sample programs (Formula Presented) and (Formula Presented) can be used as the auxiliary input. Public-coin diO is indeed of great interest, since it not only allows to evade the implausible results of diO, but also yields several useful applications. However, as far as we know, there was no approach known to build a public-coin differing-input obfuscator neither for general-purpose programs/circuits such as NC(Formula Presented) circuits nor for special-purpose function such as some variant of point function. In this paper, we propose a public-coin differing-inputs obfuscator for a class of function, namely hiding-input point function with multi-bit output (MB-HIPF). We show that the existence of public-coin diO for MB-HIPF can be implied under the existence of auxiliary input point obfuscation for unpredictable distrins (AIPO) which can be instantiated under different assumptions (TCC 2012), and the conjecture of the existence of a special-purpose obfuscation for MB-HIPF, which has been considered as a falsifiable assumption (CRYPTO 2014). Besides, we show the applications of public-coin diO for MB-HIPF. We emphasize that even though our result is based on the special-purpose obfuscation conjecture, it at least provides a different mindset on constructing public-coin diO from more concrete building blocks, i.e., a special-purpose obfuscation for MB-HIPF and AIPO. Then we can turn to investigating these specific primitives with a more focused mindset.
  •  
10.
  • Pan, Dongxue, et al. (author)
  • Witness Encryption with (Weak) Unique Decryption and Message Indistinguishability: Constructions and Applications
  • 2019
  • In: Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). - Cham : Springer International Publishing. - 1611-3349 .- 0302-9743. ; 11547, s. 609-619
  • Conference paper (peer-reviewed)abstract
    • In this paper, we investigate WE scheme with the unique decryption and message indistinguishability, as well as its compelling applications. Our contributions are three-fold: (i) we first propose the notion of WE with MI and weak unique decryption, and give a construction based on public-coin differing-inputs obfuscation (diO), pseudorandom generator, and the Goldreich-Levin hard-core predicate; (ii) We show that our WE with MI and weak unique decryption can be used to construct a 4-round non-black-box honest-verifier zero-knowledge argument protocol; and (iii) We present a WE scheme with unique decryption and MI based on public-coin diO and weak auxiliary input multi-bit output point obfuscation (AIMPO). Moreover, we show that using our WE with unique decryption, we can get rid of the limitation of honest-verifier zero-knowledge property, thus yielding a 4-round non-black-box zero-knowledge argument.
  •  
Skapa referenser, mejla, bekava och länka
  • Result 1-10 of 10

Kungliga biblioteket hanterar dina personuppgifter i enlighet med EU:s dataskyddsförordning (2018), GDPR. Läs mer om hur det funkar här.
Så här hanterar KB dina uppgifter vid användning av denna tjänst.

 
pil uppåt Close

Copy and save the link in order to return to this view