RISS 학술연구정보서비스

검색
다국어 입력

http://chineseinput.net/에서 pinyin(병음)방식으로 중국어를 변환할 수 있습니다.

변환된 중국어를 복사하여 사용하시면 됩니다.

예시)
  • 中文 을 입력하시려면 zhongwen을 입력하시고 space를누르시면됩니다.
  • 北京 을 입력하시려면 beijing을 입력하시고 space를 누르시면 됩니다.
닫기
    인기검색어 순위 펼치기

    RISS 인기검색어

      검색결과 좁혀 보기

      선택해제
      • 좁혀본 항목 보기순서

        • 원문유무
        • 원문제공처
        • 등재정보
        • 학술지명
          펼치기
        • 주제분류
        • 발행연도
          펼치기
        • 작성언어
        • 저자
          펼치기

      오늘 본 자료

      • 오늘 본 자료가 없습니다.
      더보기
      • 무료
      • 기관 내 무료
      • 유료
      • KCI등재

        Expression of DNA Damage Response Proteins and Associations with Clinicopathologic Characteristics in Chinese Familial Breast Cancer Patients with BRCA1/2 Mutations

        Xinyi Zhu,Tian Tian,Miao Ruan,Jia Rao,Wentao Yang,Xu Cai,Menghong Sun,Guangqi Qin,Zhonghua Zhao,Jiong Wu,Zhimin Shao,Ruohong Shui,Zhen Hu 한국유방암학회 2018 Journal of breast cancer Vol.21 No.3

        Purpose: The characteristic expression of DNA damage response proteins in familial breast cancers with BRCA1, BRCA2, or non-BRCA1/2 mutations has not been analyzed in Chinese patients. Our study aimed to assess the differential expression of microcephalin 1 (BRIT1), ATM serine/threonine kinase (ATM), checkpoint kinase 2 (CHEK2), BRCA1, RAD51 recombinase (RAD51), and poly (ADP-ribose) polymerase 1 (PARP-1) and establish the profile of Chinese familial breast cancers with different mutation status. Methods: We constructed five tissue microarrays from 183 familial breast cancer patients (31 with BRCA1 mutations; 14 with BRCA2 mutations, and 138 with non-BRCA1/2 mutations). The DNA response and repair markers used for immunohistochemistry analysis included BRIT1, ATM, CHEK2, BRCA1, RAD51, and PARP-1. The expressions of these proteins were analyzed in BRCA1/2 mutated tumors. The association between pathologic characteristics with BRCA1/2 mutation status was also analyzed. Results: In familial breast cancer patients, BRCA1 mutated tumors were more frequent with high nuclear grade, estrogen receptor/progesterone receptor/human epidermal growth factor receptor 2 negative, low Ki-67, and positive CK5/6. BRCA1 mutated tumors had lower CHEK2 and higher cytoplasmic BRIT1 expression than BRCA2 and non-BRCA1/2 mutation tumors. BRCA2-associated tumors showed higher CHEK2 and cytoplasmic RAD51 expression than those in other groups. Nuclear PARP-1 expression in BRCA1/2-associated tumors was significantly higher than in non-BRCA1/2 mutation tumors. Moreover, we found quite a few of negative PARP-1 expression cases in BRCA1/2 mutated groups. Conclusion: The clinicopathologic findings of BRCA1-associated Chinese familial breast cancers were similar to the results of other studies. Chinese familial breast cancer patients with BRCA1/2 mutations might have distinctive expression of different DNA damage response proteins. The reduced expression of PARP-1 in Chinese BRCA1/2 mutated breast cancer patients could influence the therapeutic outcome of PARP-1 inhibitors.

      • KCI등재

        Development of Recombinase Polymerase Amplification Combined with Lateral Flow Strips for Rapid Detection of Cowpea Mild Mottle Virus

        Xinyang Wu,Shuting Chen,Zixin Zhang,Yihan Zhang,Pingmei Li,Xinyi Chen,Miaomiao Liu,Qian Lu,Zhongyi Li,Zhongyan Wei,Pei Xu 한국식물병리학회 2023 Plant Pathology Journal Vol.39 No.5

        Cowpea mild mottle virus (CPMMV) is a global plant virus that poses a threat to the production and quality of legume crops. Early and accurate diagnosis is essential for effective managing CPMMV outbreaks. With the advancement in isothermal recombinase polymerase amplification and lateral flow strips technologies, more rapid and sensitive methods have become available for detecting this pathogen. In this study, we have developed a reverse transcription recombinase polymerase amplification combined with lateral flow strips (RT-RPA-LFS) method for the detection of CPMMV, specifically targeting the CPMMV coat protein (CP) gene. The RT-RPA-LFS assay only requires 20 min at 40°C and demonstrates high specificity. Its detection limit was 10 copies/μl, which is approximately up to 100 times more sensitive than RT-PCR on agarose gel electrophoresis. The developed RT-RPA-LFS method offers a rapid, convenient, and sensitive approach for field detection of CPMMV, which contribute to controlling the spread of the virus.

      • KCI등재

        Evaluation of Three Different Methods to Establish Animal Models of Acanthamoeba Keratitis

        Meiyu Ren,Xinyi Wu 연세대학교의과대학 2010 Yonsei medical journal Vol.51 No.1

        Purpose: To produce animal models of Acanthamoeba keratitis and to evaluate the advantages and adaptation range of each of the three methods employed. Materials and Methods: Mice and Wistar rats in three groups of 15rats and 15 mice each were used to establish the models. Right corneas in group A were scratched and challenged with Acanthamoeba. Those in group B were scratched and covered with contact lenses incubated with Acanthamoeba. Those in group C received an intrastromal injection of Acanthamoeba. Five rats and 5 mice in each group were used for histopathological investigations and the other 10 in each group were used for clinical evaluation. The models were evaluated by slit lamp examination, microscopic examination and culture of corneal scrapings, HE staining of corneal sections, and pathological scoring of the infections. Results: Four rats and 6 mice in group A, 7 rats and 8 mice in group B, and 10 rats and 10 mice in group C developed typical Acanthamoeba keratitis. Conclusion: Corneal scratching alone has the lowest infection rate, while scratching and then covering with contaminated contact lenses has a moderate rate of infection and most closely mimics what happens in most human infections. Intrastromal injection of Acanthamoeba gives a much higher infection rate and more severe Acanthamoeba keratitis.

      • KCI등재
      • SCIESCOPUSKCI등재

        Cryptanalysis and Improvement of an Efficient Certificateless Signature Scheme

        Li, Jiguo,Huang, Xinyi,Mu, Yi,Wu, Wei The Korea Institute of Information and Commucation 2008 Journal of communications and networks Vol.10 No.1

        In traditional digital signature schemes, certificates signed by a trusted party are required to ensure the authenticity of the public key. In Asiacrypt 2003, the concept of certificateless signature scheme was introduced. The advantage of certificateless public key cryptography successfully eliminates the necessity of certificates in the traditional public key cryptography and simultaneously solves the inherent key escrow problem suffered in identity-based cryptography. Recently, Yap et al. proposed an efficient certificateless signature scheme and claimed that their scheme is existentially unforgeable in the random oracle model. In this paper, we show that the certificateless signature scheme proposed by Yap et al. is insecure against public key replacement attacks. Furthermore, we propose an improved certificateless signature scheme, which is existentially unforgeable against adaptive chosen message attacks under the computational Diffie-Hellman assumption in the random oracle model and provide the security proof of the proposed scheme.

      • KCI등재

        SBA-15 Templated Mesoporous Graphitic C3N4 for Remarkably Enhanced Photocatalytic Degradation of Organic Pollutants under Visible Light

        Hongjin Liu,Haining Wu,Jun Lv,Guangqing Xu,Xing Chen,Xinyi Zhang,Yucheng Wu 성균관대학교(자연과학캠퍼스) 성균나노과학기술원 2019 NANO Vol.14 No.11

        Organic pollutants in water have been threatening public and environmental health. Developing efficient and sustainable photocatalysts working for degradation of organic pollutants under visible light becomes a big challenge. In this paper, high-efficiency visible light driven catalyst ordered mesoporous graphite nitride carbon (mpg-C3N4) was prepared by using SBA-15 as template and dicyandiamide (C2H4N4) as precursor. The specific surface area of mpg-C3N4 can be increased remarkably as compared to that of the bulk graphite nitrite carbon (g-C3N4) by adjusting the ratio of SBA-15 to dicyandiamide. Photocatalytic performance of mpg-C3N4 were evaluated systematically by degradation of Rhodamine B (RhB), malachite green (MG) and tetracycline hydrochloride (TC) under visible light irradiation. The results showed that the mpg-C3N4 (1 : 0.5) has the highest photocatalytic activity and stability and the degradation rate is for RhB, MG and TC are all more than seven times that of bulk g-C3N4. After five recycling runs, the mpg-C3N4 (1 : 0.5) remains high photocatalytic activities for the degradation of MG (94%) and TC (81%), respectively. Additionally, radical trapping experiments certified that the main active species are ·O2 - and h+, while the role of ·OH is irrelevant in the reaction processes. This work provides a promising pathway to prepare metal-free photocatalyst for degradation of organic pollutants under visible light irradiation.

      • <i>Salmonella enterica</i> Serovar Typhimurium Interacts with CD209 Receptors To Promote Host Dissemination and Infection

        Ye, Chenglin,Li, Qiao,Li, Xinyi,Park, Chae Gyu,He, Yingxia,Zhang, Yingmiao,Wu, Bicong,Xue, Ying,Yang, Kun,Lv, Yin,Ying, Xiao-Ling,Ding, Hong-Hui,Cai, Huahua,Alkraiem, Ayman Ahmad,Njiri, Olivia,Tembo, American Society for Microbiology 2019 Infection and immunity Vol.87 No.8

        <P><I>Salmonella enterica</I> serovar Typhimurium, a Gram-negative bacterium, can cause infectious diseases ranging from gastroenteritis to systemic dissemination and infection. However, the molecular mechanisms underlying this bacterial dissemination have yet to be elucidated. A study indicated that using the lipopolysaccharide (LPS) core as a ligand, <I>S</I>.</P><P><I>Salmonella enterica</I> serovar Typhimurium, a Gram-negative bacterium, can cause infectious diseases ranging from gastroenteritis to systemic dissemination and infection. However, the molecular mechanisms underlying this bacterial dissemination have yet to be elucidated. A study indicated that using the lipopolysaccharide (LPS) core as a ligand, <I>S</I>. Typhimurium was able to bind human dendritic cell-specific intercellular adhesion molecule-3-grabbing nonintegrin (hCD209a), an HIV receptor that promotes viral dissemination by hijacking antigen-presenting cells (APCs). In this study, we showed that <I>S</I>. Typhimurium interacted with CD209s, leading to the invasion of APCs and potentially the dissemination to regional lymph nodes, spleen, and liver in mice. Shielding of the exposed LPS core through the expression of O-antigen reduces dissemination and infection. Thus, we propose that similar to HIV, <I>S</I>. Typhimurium may also utilize APCs via interactions with CD209s as a way to disseminate to the lymph nodes, spleen, and liver to initiate host infection.</P>

      • KCI등재

        Carotid stiffening predicts cardiovascular risk stratification in mid-life: non-invasive quantification with ultrafast ultrasound imaging

        Zhengqiu Zhu,Lingshan Chen,Wenjun Liu,Yiyun Wu,Chong Zou,Xinyi Zhang,Shanshan He,Yinping Wang,Bixiao Shen,Xuehui Ma,Hui Gao,Yun Luan,Hui Huang 대한초음파의학회 2022 ULTRASONOGRAPHY Vol.41 No.3

        Purpose: The present study investigated the association between Systematic COronary Risk Evaluation (SCORE)-estimated cardiovascular risk and carotid stiffening in a middle-aged population using ultrafast pulse wave velocity (ufPWV).Methods: This study enrolled 683 participants without known cardiovascular disease or diabetes mellitus who underwent ufPWV measurements. Clinical interviews, physical examinations, laboratory findings, carotid intima-media thickness (cIMT), pulse wave velocity (PWV) at the beginning of systole (PWV-BS), and PWV at the end of systole (PWV-ES) were assessed. Each participant underwent an assessment of SCORE risk based on major cardiovascular risk factors (CVRFs), including age, sex, smoking, systolic blood pressure (SBP), and total cholesterol (TC). Crude and adjusted odds ratios (ORs) with 95% confidence intervals and ordinal logistic regression were used. Overall CVRFs were adjusted to assess ORs.Results: cIMT and carotid stiffening in PWV-BS and PWV-ES were significantly different between sex subgroups (all P<0.05), but only PWV-ES increased gradually in age and SCORE-estimated risk subgroups (all P<0.05). Compared with cIMT (r=0.388, P<0.001) and PWV-BS (r=0.159, P<0.001), PWV-ES was more strongly correlated with SCORE categories (r=0.405, P<0.001). Higher PWV-ES values were associated with SCORE categories independently of sex, SBP, TC, and smoking in moderate-risk and high-risk subgroups (OR, 1.63; P<0.001 and OR, 2.12; P=0.024, respectively), but were not independent of age in all risk subgroups (all P>0.05).Conclusion: Carotid stiffening quantified by ufPWV is linked to SCORE categories, and elevated PWV-ES may aid in cardiovascular risk stratification.

      • KCI등재

        Shear bond strength of zirconia to resin: The effects of specimen preparation and loading procedure

        Bingzhuo Chen,Lu Yang,Zhicen Lu,Hongliang Meng,Xinyi Wu,Chen Chen,Haifeng Xie 대한치과보철학회 2019 The Journal of Advanced Prosthodontics Vol.11 No.6

        PURPOSE. Shear bond strength (SBS) test is the most commonly used method for evaluating resin bond strength of zirconia, but SBS results vary among different studies even when evaluating the same bonding strategy. The purpose of this study was to promote standardization of the SBS test in evaluating zirconia ceramic bonding and to investigate factors that may affect the SBS value of a zirconia/resin cement/composite resin bonding specimen. MATERIALS AND METHODS. The zirconia/resin cement/composite resin bonding specimens were used to simulate loading with a shear force by the three-dimensional finite element (3D FE) modeling, in which stress distribution under uniform/non-uniform load, and different resin cement thickness and different elastic modulus of resin composite were analyzed. In vitro SBS test was also performed to validate the results of 3D FE analysis. RESULTS. The loading flat width was an important affecting factor. 3D FE analysis also showed that differences in resin cement layer thickness and resin composite would lead to the variations of stress accumulation area. The SBS test result showed that the load for preparing a SBS specimen is negatively correlated with the resin cement thickness and positively correlated with SBS values. CONCLUSION. When preparing a SBS specimen for evaluating bond performance, the load flat width, the load applied during cementation, and the different composite resins used affect the SBS results and therefore should be standardized.

      • KCI등재

        Enhanced Visible-Light Photocatalytic Remediation of Tetracycline Hydrochloride by Nanostructured BiOI Homojunctions

        Mengzhu Qiao,Hongjin Liu,Jun Lv,Guangqing Xu,Xinyi Zhang,Xia Shu,Yucheng Wu 성균관대학교(자연과학캠퍼스) 성균나노과학기술원 2019 NANO Vol.14 No.9

        The BiOI homojunctions were constructed between BiOI nanosheets and BiOI nanoflowers, which were prepared with a facile ultrasound-assisted solvothermal method. BiOI nanosheets were uniformly distributed on BiOI nanoflowers surface. The homojunction structure constructed between nanosheets and nanoflowers efficiently speeds up the transfer and separation of photo-induced charge carriers, which is beneficial to promote the photocatalytic activity. Compared with single BiOI, BiOI homojunctions exhibit remarkably improved photocatalytic degradation activity for tetracycline hydrochloride (TC); photodegradation rate of 69.43% for TC has been reached after being irradiated under visible light for 1 h. Deeper analyses of photocatalytic degradation mechanism of TC have been conducted; the results identify that ·O2 - and h+ play important roles during the TC degradation reaction.

      연관 검색어 추천

      이 검색어로 많이 본 자료

      활용도 높은 자료

      해외이동버튼