Catalogue Search | MBRL
Search Results Heading
Explore the vast range of titles available.
MBRLSearchResults
-
DisciplineDiscipline
-
Is Peer ReviewedIs Peer Reviewed
-
Item TypeItem Type
-
SubjectSubject
-
YearFrom:-To:
-
More FiltersMore FiltersSourceLanguage
Done
Filters
Reset
98
result(s) for
"Li, Fengyin"
Sort by:
LEF-1 and TCF-1 orchestrate TFH differentiation by regulating differentiation circuits upstream of the transcriptional repressor Bcl6
2015
Follicular helper T cells (T
FH
cells) are specialized effector CD4
+
T cells that help B cells develop germinal centers and memory. Crotty and colleagues show that the transcription factors LEF-1 and TCF-1 are required for early T
FH
differentiation.
Follicular helper T cells (T
FH
cells) are specialized effector CD4
+
T cells that help B cells develop germinal centers (GCs) and memory. However, the transcription factors that regulate the differentiation of T
FH
cells remain incompletely understood. Here we report that selective loss of
Lef1
or
Tcf7
(which encode the transcription factor LEF-1 or TCF-1, respectively) resulted in T
FH
cell defects, while deletion of both
Lef1
and
Tcf7
severely impaired the differentiation of T
FH
cells and the formation of GCs. Forced expression of LEF-1 enhanced T
FH
differentiation. LEF-1 and TCF-1 coordinated such differentiation by two general mechanisms. First, they established the responsiveness of naive CD4
+
T cells to T
FH
cell signals. Second, they promoted early T
FH
differentiation via the multipronged approach of sustaining expression of the cytokine receptors IL-6Rα and gp130, enhancing expression of the costimulatory receptor ICOS and promoting expression of the transcriptional repressor Bcl6.
Journal Article
Post-Quantum Secure Lightweight Revocable IBE with Decryption Key Exposure Resistance
2025
Revocable Identity-Based Encryption (RIBE) can dynamically revoke users whose secret keys have been compromised, ensuring a system’s backward security. An RIBE scheme with decryption key exposure resistance (DKER) guarantees the confidentiality of ciphertext during any time period where the decryption key remains undisclosed. Existing RIBE schemes with DKER generate O(rlog(N/r)) ciphertexts for each plaintext message. Redundant ciphertexts impose significant computational burdens on users and substantial communication overhead on the system. To reduce high computation and communication overhead in existing schemes, this paper proposes a dual-key combination trapdoor generation method. Based on the proposed method, an indirect RIBE scheme with DKER is constructed, reducing ciphertext redundancy and obtaining computation and communication efficiency. Firstly, this paper proposes a dual-key combination trapdoor generation mechanism. By constructing an Inhomogeneous Small Integer Solution (ISIS) instance, the Key Generation Center (KGC) generates and distributes short bases to users as their identity keys. Subsequently, based on the constructed ISIS instance, a new inverse ISIS instance is derived. Furthermore, during each time period, KGC generates short bases for all non-revoked users as their time keys. By linearly combining their identity key with the corresponding time key, every non-revoked user can derive a re-randomized decryption key, achieving controlled key derivation. Secondly, based on the proposed method, a Post-Quantum Secure, Lightweight RIBE scheme with DKER (PQS-LRIBE-DKER) is constructed. For every non-revoked user, their identity key and time key serve as their own user secret key and key update, respectively. Controllable key derivation enables indirect revocation of the scheme. By adopting an indirect revocation, the PQS-LRIBE-DKER scheme achieves a single ciphertext per plaintext message, significantly reducing the sender’s computational load and the system’s communication overhead. Finally, under the hardness assumptions of the Learning with Errors (LWE) and ISIS problems, we prove that the proposed scheme achieves selective identity security in the standard model.
Journal Article
MiR-31 promotes mammary stem cell expansion and breast tumorigenesis by suppressing Wnt signaling antagonists
2017
MicroRNA-mediated post-transcriptional regulation plays key roles in stem cell self-renewal and tumorigenesis. However, the in vivo functions of specific microRNAs in controlling mammary stem cell (MaSC) activity and breast cancer formation remain poorly understood. Here we show that
miR-31
is highly expressed in MaSC-enriched mammary basal cell population and in mammary tumors, and is regulated by NF-κB signaling. We demonstrate that
miR-31
promotes mammary epithelial proliferation and MaSC expansion at the expense of differentiation in vivo. Loss of
miR-31
compromises mammary tumor growth, reduces the number of cancer stem cells, as well as decreases tumor-initiating ability and metastasis to the lung, supporting its pro-oncogenic function.
MiR-31
modulates multiple signaling pathways, including Prlr/Stat5, TGFβ and Wnt/β-catenin. Particularly, it activates Wnt/β-catenin signaling by directly targeting Wnt antagonists, including
Dkk1
. Importantly,
Dkk1
overexpression partially rescues
miR31
-induced mammary defects. Together, these findings identify
miR-31
as the key regulator of MaSC activity and breast tumorigenesis.
MicroRNAs play an important role in stem cell fate and tumorigenesis. In this work, the authors show that
miR-31
controls mammary stem cell self-renewal and tumorigenesis by simultaneously activating Wnt/β-catenin and repressing TGFβ signaling pathways.
Journal Article
Post-Quantum Secure Identity-Based Proxy Blind Signature Scheme on a Lattice
2023
Blind signatures have been widely applied when privacy preserving is required, and the delegation of blind signature rights and a proxy blind signature (Proxy-BS) become necessary when the signer cannot sign. Existing Proxy-BS schemes are based on traditional cryptographically hard problems, and they cannot resist quantum attacks. Moreover, most current Proxy-BS schemes depend on public key infrastructure (PKI), which leads to high certificate storage and management overhead. To simplify key management and resist quantum attacks, we propose a post-quantum secure identity-based proxy blind signature (ID-Proxy-BS) scheme on a lattice using a matrix cascade technique and lattice cryptosystem. Under the random oracle model (ROM), the security of the proposed scheme is proved. Security shows that the proposed scheme assures security against quantum attacks and satisfies the correctness, blindness, and unforgeability. In addition, we apply the ID-Proxy-BS scheme on a lattice to e-voting and propose a quantum-resistant proxy e-voting system, which is resistant to quantum attacks and achieves the efficiency of e-voting.
Journal Article
Infection-induced plasmablasts are a nutrient sink that impairs humoral immunity to malaria
by
Chan, Jo-Anne
,
Butler, Noah S.
,
Li, Fengyin
in
631/250/1619/40
,
631/250/2152/2153
,
631/250/255/1629
2020
Plasmodium
parasite–specific antibodies are critical for protection against malaria, yet the development of long-lived and effective humoral immunity against
Plasmodium
takes many years and multiple rounds of infection and cure. Here, we report that the rapid development of short-lived plasmablasts during experimental malaria unexpectedly hindered parasite control by impeding germinal center responses. Metabolic hyperactivity of plasmablasts resulted in nutrient deprivation of the germinal center reaction, limiting the generation of memory B cell and long-lived plasma cell responses. Therapeutic administration of a single amino acid to experimentally infected mice was sufficient to overcome the metabolic constraints imposed by plasmablasts and enhanced parasite clearance and the formation of protective humoral immune memory responses. Thus, our studies not only challenge the current model describing the role and function of blood-stage
Plasmodium
-induced plasmablasts but they also reveal new targets and strategies to improve anti-
Plasmodium
humoral immunity.
Early humoral responses to malaria fail to induce durable protective antibodies. Butler and colleagues report that low-affinity, short-lived plasmablasts become nutrient sinks for glutamine and starve germinal center B and T cells, thereby reducing the generation of high-affinity B cells and long-lived plasma cells and memory B cells.
Journal Article
Ezh2 programs TFH differentiation by integrating phosphorylation-dependent activation of Bcl6 and polycomb-dependent repression of p19Arf
2018
Ezh2 is an histone methyltransferase (HMT) that catalyzes H3K27me3 and functions in T
H
1, T
H
2, and Treg cells primarily via HMT activity. Here we show that Ezh2 ablation impairs T follicular helper (T
FH
) cell differentiation and activation of the T
FH
transcription program. In T
FH
cells, most Ezh2-occupied genomic sites, including the
Bcl6
promoter, are associated with H3K27ac rather than H3K27me3. Mechanistically, Ezh2 is recruited by Tcf1 to directly activate
Bcl6
transcription, with this function requiring Ezh2 phosphorylation at Ser21. Meanwhile, Ezh2 deploys H3K27me3 to repress
Cdkn2a
expression in T
FH
cells, where aberrantly upregulated p19Arf, a
Cdkn2a
protein product, triggers T
FH
cell apoptosis and antagonizes Bcl6 function via protein-protein interaction. Either forced expression of Bcl6 or genetic ablation of p19Arf in Ezh2-deficient cells improves T
FH
cell differentiation and helper function. Thus, Ezh2 orchestrates T
FH
-lineage specification and function maturation by integrating phosphorylation-dependent transcriptional activation and HMT-dependent gene repression.
Ezh2 is an histone methyltransferase that catalyzes H3K27me3. Here the authors show that Ezh2 promotes T follicular helper (T
FH
) differentiation and helper activity, by cooperating with Tcf1 to activate Bcl6 transcription and epigenetically repressing p19Arf, an antagonist of Bcl6 function and T
FH
cell survival.
Journal Article
Personalized client-edge-cloud hierarchical federated learning in mobile edge computing
2024
Mobile edge computing aims to deploy mobile applications at the edge of wireless networks. Federated learning in mobile edge computing is a forward-looking distributed framework for deploying deep learning algorithms in many application scenarios. One challenge of federated learning in mobile edge computing is data heterogeneity since the unified model of federated learning performs poorly when client data are non-independent and identically distributed. Personalized federated learning can obtain amazing models in scenarios where client data are non-independent and identically distributed. This is because the personalized model captures the features of users’ local data more accurately than the unified model. The personalized federated learning problem under two-tier (server-client) federated learning structures has been widely studied and applied. However, a lot of research results exhibit three distinct limitations: 1) suboptimal communication efficiency, 2) slow model convergence, and 3) underutilization of the relationships within user data, resulting in lower accuracy of personalized models. In this paper, we present the first personalized federated learning algorithm based on the client-edge-cloud structure. The edge server is responsible for model personalization and employs a learnable mixing parameter to mix the local model and the global model. We also utilize two learnable normalization parameters trained by clients to improve the performance of personalized models. Furthermore, in order to facilitate the collaboration among edge servers, we propose a similarity aggregation method to assign aggregation weights based on the Tanimoto coefficients between models. The experimental results show that the proposed algorithm not only increases the convergence speed of personalized models but also improves their testing accuracy.
Journal Article
BCSE: Blockchain-based trusted service evaluation model over big data
2022
The blockchain, with its key characteristics of decentralization, persistence, anonymity, and auditability, has become a solution to overcome the overdependence and lack of trust for a traditional public key infrastructure on third-party institutions. Because of these characteristics, the blockchain is suitable for solving certain open problems in the service-oriented social network, where the unreliability of submitted reviews of service vendors can cause serious security problems. To solve the unreliability problems of submitted reviews, this paper first proposes a blockchain-based identity authentication scheme and a new trusted service evaluation model by introducing the scheme into a service evaluation model. The new trusted service evaluation model consists of the blockchain-based identity authentication scheme, evaluation submission module, and evaluation publicity module. In the proposed evaluation model, only users who have successfully been authenticated can submit reviews to service vendors. The registration and authentication records of users’ identity and the reviews for service vendors are all stored in the blockchain network. The security analysis shows that this model can ensure the credibility of users’ reviews for service vendors, and other users can obtain credible reviews of service vendors via the review publicity module. The experimental results also show that the proposed model has a lower review submission delay than other models.
Journal Article
Transfer learning based cascaded deep learning network and mask recognition for COVID-19
by
Ge, Junrong
,
Li, Tao
,
Li, Fengyin
in
Artificial neural networks
,
Classification
,
Computer architecture
2023
The COVID-19 is still spreading today, and it has caused great harm to human beings. The system at the entrance of public places such as shopping malls and stations should check whether pedestrians are wearing masks. However, pedestrians often pass the system inspection by wearing cotton masks, scarves, etc. Therefore, the detection system not only needs to check whether pedestrians are wearing masks, but also needs to detect the type of masks. Based on the lightweight network architecture MobilenetV3, this paper proposes a cascaded deep learning network based on transfer learning, and then designs a mask recognition system based on the cascaded deep learning network. By modifying the activation function of the MobilenetV3 output layer and the structure of the model, two MobilenetV3 networks suitable for cascading are obtained. By introducing transfer learning into the training process of two modified MobilenetV3 networks and a multi-task convolutional neural network, the ImagNet underlying parameters of the network models are obtained in advance, which reduces the computational load of the models. The cascaded deep learning network consists of a multi-task convolutional neural network cascaded with these two modified MobilenetV3 networks. A multi-task convolutional neural network is used to detect faces in images, and two modified MobilenetV3 networks are used as the backbone network to extract the features of masks. After comparing with the classification results of the modified MobilenetV3 neural network before cascading, the classification accuracy of the cascading learning network is improved by 7%, and the excellent performance of the cascading network can be seen.
Journal Article
Research on Quantum-Attack-Resistant Strong Forward-Secure Signature Schemes
2023
The security of digital signatures depends significantly on the signature key. Therefore, to reduce the impact of leaked keys upon existing signatures and subsequent ones, a digital signature scheme with strong forward security could be an effective solution. Most existing strong forward-secure digital signature schemes rely on traditional cryptosystems, which cannot effectively resist quantum attacks. By introducing lattice-based delegation technology into the key-iteration process, a two-direction and lattice-based key-iteration algorithm with strong forward security is proposed. In the proposed algorithm, a unique key pair is assigned to the signer in every period. Based on the proposed algorithm, a strong forward-secure signature scheme is further put forward, which achieves resistance to quantum attacks. Performance analysis shows that under the security assumption of the SIS problem on the lattice, the proposed strong forward-secure signature scheme is existentially unforgeable under the random oracle model. Ultimately, based on the proposed strong forward-secure signature scheme, a remote identity-authentication scheme that is resistant to quantum attacks is proposed, ensuring post-quantum security in the user-authentication process.
Journal Article