Background: Telbivudine is an orally bioavailable L-nucleoside with potent and specific anti–hepatitis B virus (HBV) activity. Recent studies have suggested a potential immunomodulatory effect of telbivudine. To address this, we sought to determine the effect of telbivudine on the immune system, particularly cytokine production and T-cell response, in the mouse hepatitis virus strain 3 (MHV-3)-induced hepatitis model. Methods: The effect of telbivudine on virus replication and cytokines production in MHV-3 infected macrophages were investigated. In vivo the T cell response to Telbivudine treatment were also studied in MHV-3 induced viral hepatitis model. Results: In vitro there was no significant difference in MHV-3 replication in macrophages with or without telbivudine treatment. The production of tumor necrosis factor–& and interleukin-12 was increased significantly in MHV-3–induced macrophages with telbivudine treatment. In vivo survival was enhanced in telbivudine-treated mice with marked normalization in clinical conditions and histologic lesions. Serum levels of interferon-/ were elevated significantly after telbivudine treatment in MHV-3–infected C3H mice. In contrast, serum interleukin-4 levels were decreased significantly. Furthermore, telbivudine treatment had a beneficial effect on T cells, restoring their ability to undergo proliferation and secrete cytokines but not to enhance cytotoxicity on infected hepatocytes. Notably, we found that telbivudine treatment suppressed programmed death ligand 1 expression on T cells. Conclusion: These data identify an immunomodulatory mechanism of telbivudine treatment in the MHV-3–induced viral hepatitis model and provide insights into a potential additional mode of action for the management of viral hepatitis infection. Abstracts for SupplementInternational Journal of Infectious DiseasesVol. 14Preview Full-Text PDF Open Archive
Vector commitments (VC) and their variants attract a lot of attention due to their wide range of usage in applications such as blockchain and accumulator. Mercurial vector commitment (MVC), as one of the important variants of VC, is the core technique for building more complicated cryptographic applications, such as the zero-knowledge set (ZKS) and zero-knowledge elementary database (ZK-EDB). However, to the best of our knowledge, the only post-quantum MVC construction is trivially implied by a generic framework proposed by Catalano and Fiore (PKC '13) with lattice-based components which causes large auxiliary information and cannot satisfy any additional advanced properties, that is, updatable and aggregatable. A major difficulty in constructing a non-black-box lattice-based MVC is that it is not trivial to construct a lattice-based VC that satisfies a critical property called "mercurial hiding". In this paper, we identify some specific features of a new falsifiable family of basis-augmented SIS assumption ( $$\textsf{BASIS}$$ ) proposed by Wee and Wu (EUROCRYPT '23) that can be utilized to construct the mercurial vector commitment from lattice satisfying updatability and aggregatability with smaller auxiliary information. We first extend stateless update and differential update to the mercurial vector commitment and define a new property, named updatable mercurial hiding. Then, we show how to modify our constructions to obtain the updatable mercurial vector commitment that satisfies these properties. To aggregate the openings, our constructions perfectly inherit the ability to aggregate in the $$\textsf{BASIS}$$ assumption, which can break the limitation of weak binding in the current aggregatable MVCs. In the end, we show that our constructions can be used to build the various kinds of lattice-based ZKS and ZK-EDB directly within the existing framework.
With the development of machine learning, it is difficult for a single server to process all the data. So machine learning tasks need to be spread across multiple servers, turning the centralized machine learning into a distributed one. Multi-key homomorphic encryption is one of the suitable candidates to solve the problem. However, the most recent result of the Multi-key homomorphic encryption scheme (MKTFHE) only supports the NAND gate. Although it is Turing complete, it requires efficient encapsulation of the NAND gate to further support mathematical calculation. This paper designs and implements a series of operations on positive and negative integers accurately. First, we design basic bootstrapped gates, the efficiency of which is times that the number of using NAND to build. Second, we construct practical k-bit complement mathematical operators based on our basic binary bootstrapped gates. The constructed created can perform addition, subtraction, multiplication, and division on both positive and negative integers. Finally, we demonstrated the generality of the designed operators by achieving a distributed privacy-preserving machine learning algorithm, i.e. linear regression with two different solutions. Experiments show that the consumption time of the operators built with our gate is about 50 ∼ 70% shorter than built directly with NAND gate and the iteration time of linear regression with our gates is 66.7% shorter than with NAND gate directly.
When a partial discharge (PD) liked discharge signal of high voltage power apparatuses is found, on-site PD diagnosis and location is difficult due to the complicated operating environment. In this paper, a novel diagnosis and location method for suspected PD signals of high-voltage power apparatuses is proposed, including comparison of PRPD, discharge source location and offline test verification. The suspected PD signal of a 35kV high voltage power apparatus is taken as a research case, and the diagnosis and positioning results are performed according to the proposed method. The results show that, through this process, the suspected PD signal can be effectively diagnosed and located, which provides a basis for the outage maintenance of the high voltage power apparatus.