Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

Article Types

Countries / Regions

Search Results (19)

Search Parameters:
Keywords = CBC mode

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
24 pages, 3419 KB  
Article
Towards Analyzable Design Paradigms for Chaos-Based Cryptographic Primitives
by Abubakar Abba, Je Sen Teh, Mohd Najwadi Yusoff and Adnan Anwar
J. Cybersecur. Priv. 2025, 5(3), 64; https://doi.org/10.3390/jcp5030064 - 3 Sep 2025
Abstract
Although many chaos-based cryptosystems have been proposed over the past decade, they have yet to gain traction in real-world applications. A key reason for this is that most designs rely on security through obscurity, with unnecessarily complex structures that hinder cryptanalysis and formal [...] Read more.
Although many chaos-based cryptosystems have been proposed over the past decade, they have yet to gain traction in real-world applications. A key reason for this is that most designs rely on security through obscurity, with unnecessarily complex structures that hinder cryptanalysis and formal evaluation. In this paper, we challenge this trend by showing that chaos-based ciphers can be constructed using conventional, well-understood cryptographic design paradigms without sacrificing performance. First, we present a minimalistic image encryption scheme based on the substitution–permutation network (SPN), demonstrating that it satisfies widely accepted criteria for evaluating chaos-based ciphers. We further show that simple, low-dimensional chaotic maps are sufficient to eliminate statistical biases and that variations in the underlying map have a negligible impact. Second, we propose a chaos-based Feistel block cipher (CFBC) grounded in the generalized Feistel network, enabling standard security evaluation through differential cryptanalysis. As a direct comparison with existing chaos-based image ciphers, we apply CFBC in cipher block chaining (CBC) mode to image encryption. Experimental results show that CFBC achieves a statistical performance comparable to that of state-of-the-art image ciphers. Our findings reinforce the idea that chaos-based cryptosystems need not rely on overly complex constructions and can instead adopt established principles to become more analyzable and robust. Full article
(This article belongs to the Section Cryptography and Cryptology)
Show Figures

Figure 1

13 pages, 574 KB  
Article
Adding an Avalanche Effect to a Stream Cipher Suitable for IoT Devices
by József Gáll, Pinar Gürgez and Géza Horváth
Electronics 2025, 14(13), 2546; https://doi.org/10.3390/electronics14132546 - 24 Jun 2025
Viewed by 343
Abstract
In recent decades, a wide variety of Internet of Things (IoT) devices have been using encrypted communication. Hence, so-called light-weight cryptography has become especially important. The main advantage of stream ciphers is that their complexity, operation requirements, and memory usage are negligible compared [...] Read more.
In recent decades, a wide variety of Internet of Things (IoT) devices have been using encrypted communication. Hence, so-called light-weight cryptography has become especially important. The main advantage of stream ciphers is that their complexity, operation requirements, and memory usage are negligible compared to block ciphers. At the same time, these ciphers do not have the avalanche effect typical of block ciphers. The avalanche effect is the most important advantage of a block cipher over a stream cipher. A good block cipher will have an appropriate avalanche effect, whereas stream ciphers have no avalanche effect at all. Without this effect, stream ciphers can easily be broken by plaintext attacks. In this paper, we study a modified stream cipher and attempt to add an avalanche effect to the system. The original stream cipher at issue is a so-called “DH3 cryptosystem” (Dömösi and Horváth cryptosystem 3), which is particularly suitable for a variety of problems, e.g., for simple IoT devices. We are going to use the stream cipher in the Cipher Block Chaining (CBC) mode of operation. The CBC operational mode is very popular among block ciphers. With this technique, a DH3 stream cipher can be raised to the same level of security as a block cipher, while retaining the simplicity of its design. Full article
(This article belongs to the Special Issue IoT Security in the Age of AI: Innovative Approaches and Technologies)
Show Figures

Figure 1

17 pages, 12868 KB  
Article
New Step in Lightweight Medical Image Encryption and Authenticity
by Saleem Alsaraireh, Ashraf Ahmad and Yousef AbuHour
Mathematics 2025, 13(11), 1799; https://doi.org/10.3390/math13111799 - 28 May 2025
Cited by 1 | Viewed by 814
Abstract
Data security is critical, particularly in medical imaging, yet remains challenging. Many research efforts have focused on enhancing medical image security, particularly during network transmission. Ensuring confidentiality and authenticity is a key priority for researchers. However, traditional encryption methods are unsuitable for IoT [...] Read more.
Data security is critical, particularly in medical imaging, yet remains challenging. Many research efforts have focused on enhancing medical image security, particularly during network transmission. Ensuring confidentiality and authenticity is a key priority for researchers. However, traditional encryption methods are unsuitable for IoT environments due to data size limitations. Lightweight encryption algorithms that preserve confidentiality, integrity, and authenticity can address these limitations. This paper proposes an efficient, lightweight method to encrypt and authenticate medical images in healthcare systems. The approach splits images into diagonal and non-diagonal blocks, and then processes them in two phases: (1) non-diagonal blocks are permuted using inter-block differences and XORed with diagonal blocks for substitution; (2) diagonal blocks are encrypted via AES and enhanced CBC mode with a tag mechanism for integrity. Security tests (histograms, correlation, entropy, NPCR, UACI) verify the scheme’s robustness. The results show that the model outperforms existing techniques in efficacy and attack resistance, making it viable for medical IoT and smart surveillance. Full article
(This article belongs to the Special Issue Information Security and Image Processing)
Show Figures

Figure 1

15 pages, 2874 KB  
Article
Optimized Hybrid Central Processing Unit–Graphics Processing Unit Workflow for Accelerating Advanced Encryption Standard Encryption: Performance Evaluation and Computational Modeling
by Min Kyu Yang and Jae-Seung Jeong
Appl. Sci. 2025, 15(7), 3863; https://doi.org/10.3390/app15073863 - 1 Apr 2025
Viewed by 1068
Abstract
This study addresses the growing demand for scalable data encryption by evaluating the performance of AES (Advanced Encryption Standard) encryption and decryption using CBC (Cipher Block Chaining) and CTR (Counter Mode) modes across various CPU (Central Processing Unit) and GPU (Graphics Processing Unit) [...] Read more.
This study addresses the growing demand for scalable data encryption by evaluating the performance of AES (Advanced Encryption Standard) encryption and decryption using CBC (Cipher Block Chaining) and CTR (Counter Mode) modes across various CPU (Central Processing Unit) and GPU (Graphics Processing Unit) hardware models. The objective is to highlight GPU acceleration benefits and propose an optimized hybrid CPU–GPU workflow for large-scale data security. Methods include benchmarking encryption performance with provided data, mathematical models, and computational analysis. The results indicate significant performance gains with GPU acceleration, particularly for large datasets, and demonstrate that the hybrid CPU–GPU approach balances speed and resource utilization efficiently. Full article
Show Figures

Figure 1

14 pages, 2633 KB  
Article
The Impact of a Quinone Scaffold on Thermo-TRPs Modulation by Dimethylheptyl Phytocannabinoids
by Aniello Schiano Moriello, Aurora Bossoni, Daiana Mattoteia, Diego Caprioglio, Alberto Minassi, Giovanni Appendino, Luciano De Petrocellis, Pietro Amodeo and Rosa Maria Vitale
Int. J. Mol. Sci. 2025, 26(6), 2682; https://doi.org/10.3390/ijms26062682 - 17 Mar 2025
Viewed by 715
Abstract
Phytocannabinoids (pCBs) from Cannabis sativa represent an important class of bioactive molecules, potentially useful for the treatment of a wide range of diseases. Their efficacy is due to their ability to interact with multiple targets of the endocannabinoid system, including the thermosensitive transient [...] Read more.
Phytocannabinoids (pCBs) from Cannabis sativa represent an important class of bioactive molecules, potentially useful for the treatment of a wide range of diseases. Their efficacy is due to their ability to interact with multiple targets of the endocannabinoid system, including the thermosensitive transient receptor potential (Thermo-TRPs), namely TRPV1-4, TRPA1, and TRPM8 channels. Previously, we demonstrated a shift in selectivity toward TRPA1 in the activity profile of the main pCBs, that is, CBD, ∆8-THC, CBG, CBC, and CBN, by swapping the pentyl chain with the α,α-dimethylheptyl (DMH) one. Using these derivatives as a starting point, here we investigate the effects on the thermo-TRPs activity profile of the integration of a quinone group into the resorcinol scaffold. We found that, while the activity on TRPA1 is substantially retained, an increase in potency/efficacy on the TRPV3 modulation is observed. Docking studies were used to elucidate the binding modes of the most active compounds toward this receptor, providing a rationale for this biological activity. In summary, we show that the quinone derivatives of DMH-pCBs are endowed with a TRPA1/TRPV3 desensitizing activity, potentially useful for the treatment of skin diseases sustained by inflammatory conditions. Full article
Show Figures

Figure 1

20 pages, 10944 KB  
Article
Research on Lateral Performance of Corrugated Steel Plate Shear Walls Connected with Beams Only under Horizontal Loads
by Qiang Cao, Jingyu Huang and Baonan Gu
Buildings 2023, 13(8), 1996; https://doi.org/10.3390/buildings13081996 - 5 Aug 2023
Cited by 2 | Viewed by 1757
Abstract
This paper investigates the lateral performance of corrugated steel plate shear walls with corrugation laid vertically connected with beams only (CboSPSW). A numerical model for the CboSPSW was developed, and verified by a laboratory test. Based on the verified numerical model, extensive parametric [...] Read more.
This paper investigates the lateral performance of corrugated steel plate shear walls with corrugation laid vertically connected with beams only (CboSPSW). A numerical model for the CboSPSW was developed, and verified by a laboratory test. Based on the verified numerical model, extensive parametric analyses were carried out to investigate the key parameters’ effects on the shear performance of CboSPSWs, including the height ratio, aspect ratio, opening rate, and surrounding frame stiffness. In these parametric analyses, strength and lateral stiffness losses of the corrugated steel plate (CSP), buckling, and failure modes of the shear walls were investigated. In addition to these, a simplified model for the CboSPSW was developed to predict the shear performance of the shear wall. The results show that the CboSPSWs exhibit large strength, initial stiffness, and good displacement ductility. Compared with the corrugated steel plate shear walls with vertical corrugated steel plates connected with beams and columns (CbcSPSW), the strength of the CSPs decreased 15–28% in the CboSPSWs. The free edges of the CSPs in the CboSPSWs should be strengthened by adding stiffeners on one side or two sides of the CSPs in practical projects. The aspect ratio and opening rate of the CSPs should be controlled for strength decreases of the CSPs. The modified strip model can be used to predict shear performance of the CboSPSW with a reasonable accuracy. Full article
(This article belongs to the Section Building Structures)
Show Figures

Figure 1

25 pages, 15926 KB  
Article
Cheminformatics Study on Structural and Bactericidal Activity of Latest Generation β-Lactams on Widespread Pathogens
by Ana Maria Raluca Gherman, Nicoleta Elena Dina and Vasile Chiș
Int. J. Mol. Sci. 2022, 23(20), 12685; https://doi.org/10.3390/ijms232012685 - 21 Oct 2022
Cited by 3 | Viewed by 2349
Abstract
Raman spectra of oxacillin (OXN), carbenicillin (CBC), and azlocillin (AZL) are reported for the first time together with their full assignment of the normal modes, as calculated using Density Functional Theory (DFT) methods with the B3LYP exchange-correlation functional coupled to the 6-31G(d) and [...] Read more.
Raman spectra of oxacillin (OXN), carbenicillin (CBC), and azlocillin (AZL) are reported for the first time together with their full assignment of the normal modes, as calculated using Density Functional Theory (DFT) methods with the B3LYP exchange-correlation functional coupled to the 6-31G(d) and 6-311+G(2d,p) basis sets. Molecular docking studies were performed on five penicillins, including OXN, CBC, and AZL. Subsequently, their chemical reactivity and correlated efficiency towards specific pathogenic strains were revealed by combining frontier molecular orbital (FMO) data with molecular electrostatic potential (MEP) surfaces. Their bactericidal activity was tested and confirmed on a couple of species, both Gram-positive and Gram-negative, by using the disk diffusion method. Additionally, a surface-enhanced Raman spectroscopy (SERS)—principal component analysis (PCA)-based resistogram of A. hydrophila is proposed as a clinically relevant insight resulting from the synergistic cheminformatics and vibrational study on CBC and AZL. Full article
Show Figures

Figure 1

25 pages, 5578 KB  
Article
Design, Implementation, and Analysis of a Block Cipher Based on a Secure Chaotic Generator
by Fethi Dridi, Safwan El Assad, Wajih El Hadj Youssef, Mohsen Machhout and René Lozi
Appl. Sci. 2022, 12(19), 9952; https://doi.org/10.3390/app12199952 - 3 Oct 2022
Cited by 17 | Viewed by 3373
Abstract
This work proposes a new secure chaos-based encryption/decryption system, operating in cipher block chaining (CBC) mode, and analyze its performance. The cryptosystem includes a robust pseudorandom number generator of chaotic sequences (PRNG-CS). A strong chaos-based S-box is proposed to perform a circular substitution [...] Read more.
This work proposes a new secure chaos-based encryption/decryption system, operating in cipher block chaining (CBC) mode, and analyze its performance. The cryptosystem includes a robust pseudorandom number generator of chaotic sequences (PRNG-CS). A strong chaos-based S-box is proposed to perform a circular substitution operation (confusion process). This PRNG-CS consists of four discrete 1-D chaotic maps, weakly coupled by a predefined coupling matrix M, to avoid, on the one hand, the divide-and-conquer attack and, on the other hand, to improve the generated sequence’s randomness and lengths. The noun is also used in the construction of the S-box. Moreover, a 2-D modified cat map and a horizontal addition diffusion (HAD) preceded by a vertical addition diffusion (VAD) are introduced to perform the diffusion process. The security analysis and numerous simulation results of the main components (PRNG-CS and S-box) as well as the whole cryptosystem reveal that the proposed chaos-based cryptosystem holds up against various types of statistical and cryptographic attacks. Full article
(This article belongs to the Special Issue Cryptography and Its Applications in Information Security, Volume II)
Show Figures

Figure 1

16 pages, 23602 KB  
Article
An Area-Optimized and Power-Efficient CBC-PRESENT and HMAC-PHOTON
by Chi Trung Ngo, Jason K. Eshraghian and Jong-Phil Hong
Electronics 2022, 11(15), 2380; https://doi.org/10.3390/electronics11152380 - 29 Jul 2022
Cited by 3 | Viewed by 2459
Abstract
This paper introduces an area-optimized and power-efficient implementation of the Cipher Block Chaining (CBC) mode for an ultra-lightweight block cipher, PRESENT, and the Keyed-Hash Message Authentication Code (HMAC)-expanded PHOTON by using a feedback path for a single block in the scheme. The proposed [...] Read more.
This paper introduces an area-optimized and power-efficient implementation of the Cipher Block Chaining (CBC) mode for an ultra-lightweight block cipher, PRESENT, and the Keyed-Hash Message Authentication Code (HMAC)-expanded PHOTON by using a feedback path for a single block in the scheme. The proposed scheme is designed, taped out, and integrated as a System-on-a-Chip (SoC) in a 65-nm CMOS process. An experimental analysis and comparison between a conventional implementation of CBC-PRESENT/HMAC-PHOTON with the proposed feedback basis is performed. The proposed CBC-PRESENT/HMAC-PHOTON has 128-bit plaintext/text and a 128-bit secret key, which have a gate count of 5683/20,698 and low power consumption of 1.03/2.62 mW with a throughput of 182.9/14.9 Mbps at the maximum clock frequency of 100 MHz, respectively. The overall improvement in area and power dissipation is 13/50.34% and 14.87/75.28% when compared to a conventional design. Full article
(This article belongs to the Special Issue Artificial Intelligence in Cybersecurity for Industry 4.0)
Show Figures

Figure 1

24 pages, 357 KB  
Article
Matrix Power Function Based Block Cipher Operating in CBC Mode
by Lina Dindiene, Aleksejus Mihalkovich, Kestutis Luksys and Eligijus Sakalauskas
Mathematics 2022, 10(12), 2123; https://doi.org/10.3390/math10122123 - 18 Jun 2022
Cited by 2 | Viewed by 2723
Abstract
In our previous study, we proposed a perfectly secure Shannon cipher based on the so-called matrix power function. There we also introduced a concept of single round symmetric encryption, i.e., we used the matrix power function together with some rather simple operations to [...] Read more.
In our previous study, we proposed a perfectly secure Shannon cipher based on the so-called matrix power function. There we also introduced a concept of single round symmetric encryption, i.e., we used the matrix power function together with some rather simple operations to define a three-step encryption algorithm that needs no additional rounds. Interestingly enough, the newly proposed Shannon cipher possesses the option of parallelization—an important property of efficiently performing calculations using several processors. Relying on our previous proposal, in this study we introduce a concept of a one round block cipher, which can be used to encrypt an arbitrary large message by dividing it into several blocks. In other words, we construct a block cipher operating in cipher block chaining mode on the basis of the previously defined Shannon cipher. Moreover, due to the perfect secrecy property of the original algorithm, we show that our proposal is able to withstand the chosen plaintext attack. Full article
(This article belongs to the Special Issue Advances in Algebraic Coding Theory and Cryptography)
24 pages, 8238 KB  
Article
Mitigation of Circulating Bearing Current in Induction Motor Drive Using Modified ANN Based MRAS for Traction Application
by Usha Sengamalai, T. M. Thamizh Thentral, Palanisamy Ramasamy, Mohit Bajaj, Syed Sabir Hussain Bukhari, Ehab E. Elattar, Ahmed Althobaiti and Salah Kamel
Mathematics 2022, 10(8), 1220; https://doi.org/10.3390/math10081220 - 8 Apr 2022
Cited by 7 | Viewed by 2204
Abstract
Induction motors are popularly used in various applications because of the proposed modest construction, substantiated process, and limited size of specific power. The traditional AC traction drives are experimentally analyzed. There is a high circulating current due to the high Common-Mode Voltage (CMV). [...] Read more.
Induction motors are popularly used in various applications because of the proposed modest construction, substantiated process, and limited size of specific power. The traditional AC traction drives are experimentally analyzed. There is a high circulating current due to the high Common-Mode Voltage (CMV). The high Circulating Bearing Current (CBC) is a major problem in conventional two-level voltage source inverter fed parallel-connected sensor-based induction motors for traction applications. A sensorless method is well known for shrinking costs and enhancing the reliability of an induction motor drive. The modified artificial neural network-based model reference adaptive system is designed to realize speed estimation methods for the sensorless drive. Four dissimilar multilevel inverter network topologies are being implemented to reduce CBC in the proposed sensorless traction motor drives. The multilevel inverter types are T-bridge, Neutral Point Clamped Inverter (NPC), cascaded H-bridge, and modified reduced switch topologies. The four methods are compared, and the best method has been identified in terms of 80% less CMV compared to the conventional one. The modified cascaded H-bridge inverter reduces the CBC of the proposed artificial neural network-based parallel connected induction motor; it is 50% compared to the conventional method. The CBC of the modified method is analyzed and associated with the traditional method. Finally, the parallel-connected induction motor traction drive hardware is implemented, and the performance is analyzed. Full article
(This article belongs to the Special Issue Mathematics and Engineering II)
Show Figures

Figure 1

15 pages, 4223 KB  
Article
Mode Tracking of Unidirectional Carbon-Based Composite Structures Using Modified Mode Shape Vectors
by Chan-Jung Kim
Crystals 2022, 12(2), 236; https://doi.org/10.3390/cryst12020236 - 9 Feb 2022
Cited by 1 | Viewed by 1502
Abstract
A comparison of mode shapes in isotropic structures can be efficiently performed using the modal assurance criterion (MAC) to determine the similarity between mode shape vectors. However, the unidirectional, carbon-based composite (UCBC) structure shows different dynamic characteristics according to the carbon fiber orientation, [...] Read more.
A comparison of mode shapes in isotropic structures can be efficiently performed using the modal assurance criterion (MAC) to determine the similarity between mode shape vectors. However, the unidirectional, carbon-based composite (UCBC) structure shows different dynamic characteristics according to the carbon fiber orientation, even for the same structural configuration. The MAC of a certain mode may result in a poor value for the CBC structures in the case of the existence of the distorted mode shape vector from reinforced carbon fibers. In this study, the mode tracking of the UCBC structure is proposed using the MAC value only under the modified mode shape vector to enhance the MAC value between relevant modes. Because the mode shape vectors of the UCBC structure are altered from those of the isotropic structure owing to the reinforced stiffness along the carbon fiber orientation, the modified mode shape vectors are calculated by multiplying the original vectors with the proposed modification window. The proposed method was verified for simple UCBC structures with five different carbon fiber orientations, from 0° to 90°. The UCBC structures were tracked for five modes, three bending and two torsional, and the results were discussed with reference to earlier study results. Full article
Show Figures

Figure 1

12 pages, 59824 KB  
Article
Characterization of Macro Mechanical Properties and Microstructures of Cement-Based Composites Prepared from Fly Ash, Gypsum and Steel Slag
by Jiajian Li, Shuai Cao and Erol Yilmaz
Minerals 2022, 12(1), 6; https://doi.org/10.3390/min12010006 - 21 Dec 2021
Cited by 72 | Viewed by 4299
Abstract
Using solid wastes (SWs) as backfilling material to fill underground mined-out areas (UMOAs) solved the environmental problems caused by SWs and reduced the backfilling cost. In this study, fly ash (FA), gypsum and steel slag (SS) were used to prepare cement-based composites (CBC). [...] Read more.
Using solid wastes (SWs) as backfilling material to fill underground mined-out areas (UMOAs) solved the environmental problems caused by SWs and reduced the backfilling cost. In this study, fly ash (FA), gypsum and steel slag (SS) were used to prepare cement-based composites (CBC). The uniaxial compression, computed tomography (CT) and scanning electron microscope (SEM) laboratory experiments were conducted to explore the macro and micromechanical properties of CBC. The findings showed that the uniaxial compressive strength (UCS) of CBC with a curing time of 7 d could reach 6.54 MPa. The increase of SS content reduced the UCS of CBC, while the gypsum and FA content could increase the UCS of CBC. Microscopic studies have shown that the SS particles in CBC have noticeable sedimentation, and the increase of SS content causes the failure mode of CBC from tensile to tensile-shear. These research results can provide a scientific reference for the preparation of backfilling materials. Full article
(This article belongs to the Special Issue Backfilling Materials for Underground Mining, Volume II)
Show Figures

Figure 1

14 pages, 5004 KB  
Article
Prediction of System Parameters of Carbon-Based Composite Structure for Different Carbon Fiber Orientations with Mode Information at Reference Angle Only
by Chan-Jung Kim
Materials 2021, 14(24), 7626; https://doi.org/10.3390/ma14247626 - 11 Dec 2021
Cited by 2 | Viewed by 2142
Abstract
The prediction of system parameters is important for understanding the dynamic behavior of composite structures or selecting the configuration of laminated carbon in carbon-based composite (CBC) structures. The dynamic nature of CBC structures allows the representation of system parameters as modal parameters in [...] Read more.
The prediction of system parameters is important for understanding the dynamic behavior of composite structures or selecting the configuration of laminated carbon in carbon-based composite (CBC) structures. The dynamic nature of CBC structures allows the representation of system parameters as modal parameters in the frequency domain, where all modal parameters depend on the carbon fiber orientations. In this study, the variation in the system parameters of a carbon fiber was derived from equivalent modal parameters, and the system parameters at a certain carbon fiber orientation were predicted using the modal information at the reference carbon fiber orientation only and a representative curve-fitted function. The target CBC structure was selected as a simple rectangular structure with five different carbon fiber orientations, and the modal parameters were formulated based on a previous study for all modes. Second-order curve-fitted polynomial functions were derived for all possible cases, and representative curve-fitting functions were derived by averaging the polynomial coefficients. The two system parameters were successfully predicted using the representative curve-fitting function and the modal information at only the reference carbon fiber orientation, and the feasibility of parameter prediction was discussed based on an analysis of the error between the measured and predicted parameters. Full article
Show Figures

Figure 1

11 pages, 1564 KB  
Article
The Combined Effect of Branching and Elongation on the Bioactivity Profile of Phytocannabinoids. Part I: Thermo-TRPs
by Daiana Mattoteia, Aniello Schiano Moriello, Orazio Taglialatela-Scafati, Pietro Amodeo, Luciano De Petrocellis, Giovanni Appendino, Rosa Maria Vitale and Diego Caprioglio
Biomedicines 2021, 9(8), 1070; https://doi.org/10.3390/biomedicines9081070 - 23 Aug 2021
Cited by 6 | Viewed by 2848
Abstract
The affinity of cannabinoids for their CB1 and CB2 metabotropic receptors is dramatically affected by a combination of α-branching and elongation of their alkyl substituent, a maneuver exemplified by the n-pentyl -> α,α-dimethylheptyl (DMH) swap. The effect of this change [...] Read more.
The affinity of cannabinoids for their CB1 and CB2 metabotropic receptors is dramatically affected by a combination of α-branching and elongation of their alkyl substituent, a maneuver exemplified by the n-pentyl -> α,α-dimethylheptyl (DMH) swap. The effect of this change on other cannabinoid end-points is still unknown, an observation surprising since thermo-TRPs are targeted by phytocannabinoids with often sub-micromolar affinity. To fill this gap, the α,α-dimethylheptyl analogues of the five major phytocannabinoids [CBD (1a), Δ8-THC (6a), CBG (7a), CBC (8a) and CBN (9a)] were prepared by total synthesis, and their activity on thermo-TRPs (TRPV1-4, TRPM8, and TRPA1) was compared with that of one of their natural analogues. Surprisingly, the DMH chain promoted a shift in the selectivity toward TRPA1, a target involved in pain and inflammatory diseases, in all investigated compounds. A comparative study of the putative binding modes at TRPA1 between DMH-CBC (8b), the most active compound within the series, and CBC (8a) was carried out by molecular docking, allowing the rationalization of their activity in terms of structure–activity relationships. Taken together, these observations qualify DMH-CBC (8b) as a non-covalent TRPA1-selective cannabinoid lead that is worthy of additional investigation as an analgesic and anti-inflammatory agent. Full article
Show Figures

Figure 1

Back to TopTop