Loading [MathJax]/jax/output/SVG/jax.js
Research article Special Issues

Screening and validating the core biomarkers in patients with pancreatic ductal adenocarcinoma

  • Received: 20 May 2019 Accepted: 24 September 2019 Published: 06 November 2019
  • Pancreatic ductal adenocarcinoma (PAAD) is one of the most common malignant tumors in digestive system. To find the new therapeutic targets and explore potential mechanisms underlying PAAD, the bioinformatics has been performed in our study. The PAAD gene expression profile GSE28735 was chosen to analyze the differentially expressed genes (DEGs) between PAAD carcinoma tissues and normal adjacent tissues from 45 patients with PAAD. Gene ontology (GO) and Kyoto Encyclopedia of Genes and Genomes (KEGG) pathway analysis were performed using Database for Annotation, Visualization and Integrated Discovery (DAVID). Moreover, a protein-protein interaction (PPI) network was also constructed to help us screen the top 20 hub genes in this profile and demonstrated the underlying interactions among them. The Gene Expression Profiling Interactive Analysis (GEPIA) was further performed in order to valid the mRNA levels of top5 up-regulated and top5 down-regualted DEGs, apart from exploring their association with survival rate as well as tumor stage. Finally, Q-PCR was further employed to valid the top5 up-regulated and top5 down-regulated genes in patients with PAAD. In our study, there were a total of 444 DEGs captured (271 up-regulated genes and 173 down-regulated genes). Among these DEGs, the top5 up-regulated genes were CEACAM5, SLC6A14, LAMC2, GALNT5 and TSPAN1 while the top5 down-regulated genes were GP2, CTRC, IAPP, PNLIPRP2 and PNLIPRP1. GO analysis disclosed that the DEGs were predominantly enriched in cell adhesion, lipid metabolism, integrin binding, proteolysis and calcium ion binding. KEGG analysis disclosed that the enriched pathway included pancreatic secretion, protein digestion and absorption, fat digestion and absorption, ECM-receptor interaction, focal adhesion and PI3K-Akt signaling pathway. Survival analysis unveiled that the high expression levels of SLC6A14, GALNT5 and TSPAN1 may correlate with the poor prognosis while high expression levels of IAPP may contribute to a better prognosis in patients with PAAD. Additionally, the levels of CEACAM5, SLC6A14, LAMC2 and GALNT5 were also associated with tumor stage. Furthermore, according to the connectivity degree of these DEGs, we selected the top20 hub genes, namely ALB, FN1, EGF, MMP9, COL1A1, COL3A1, FBN1, CXCL12, POSTIN, BGN, VCAN, THBS2, KRT19, MET, MMP14, COL5A2, GCG, MUC1, MMP1 and CPB1, which were expected to be promising therapeutic targets in PAAD. Collectively, our bioinformatics analysis showed that DEGs and hub genes may be defined as new biomarkers for diagnosis and for guiding the therapeutic strategies of PAAD.

    Citation: Yan Li, Yuzhang Zhu, Guiping Dai, Dongjuan Wu, Zhenzhen Gao, Lei Zhang, Yaohua Fan. Screening and validating the core biomarkers in patients with pancreatic ductal adenocarcinoma[J]. Mathematical Biosciences and Engineering, 2020, 17(1): 910-927. doi: 10.3934/mbe.2020048

    Related Papers:

    [1] Zhen Yu, Sheng-Huang Lin, Chia-Ching Cho, Changping Chen . Performance management algorithm of financial shared service center based on Internet of Things public cloud privacy protection. Mathematical Biosciences and Engineering, 2023, 20(7): 12510-12528. doi: 10.3934/mbe.2023557
    [2] Radi P. Romansky, Irina S. Noninska . Challenges of the digital age for privacy and personal data protection. Mathematical Biosciences and Engineering, 2020, 17(5): 5288-5303. doi: 10.3934/mbe.2020286
    [3] Hao Wang, Guangmin Sun, Kun Zheng, Hui Li, Jie Liu, Yu Bai . Privacy protection generalization with adversarial fusion. Mathematical Biosciences and Engineering, 2022, 19(7): 7314-7336. doi: 10.3934/mbe.2022345
    [4] Jia Ouyang, Yinyin Xiao, Shaopeng Liu, Zhenghong Xiao, Xiuxiu Liao . Set-valued data collection with local differential privacy based on category hierarchy. Mathematical Biosciences and Engineering, 2021, 18(3): 2733-2763. doi: 10.3934/mbe.2021139
    [5] Kwabena Owusu-Agyemang, Zhen Qin, Appiah Benjamin, Hu Xiong, Zhiguang Qin . Insuring against the perils in distributed learning: privacy-preserving empirical risk minimization. Mathematical Biosciences and Engineering, 2021, 18(4): 3006-3033. doi: 10.3934/mbe.2021151
    [6] Muhammad Ahmad Nawaz Ul Ghani, Kun She, Muhammad Arslan Rauf, Shumaila Khan, Masoud Alajmi, Yazeed Yasin Ghadi, Hend Khalid Alkahtani . Toward robust and privacy-enhanced facial recognition: A decentralized blockchain-based approach with GANs and deep learning. Mathematical Biosciences and Engineering, 2024, 21(3): 4165-4186. doi: 10.3934/mbe.2024184
    [7] Guangmin Sun, Hao Wang, Yu Bai, Kun Zheng, Yanjun Zhang, Xiaoyong Li, Jie Liu . PrivacyMask: Real-world privacy protection in face ID systems. Mathematical Biosciences and Engineering, 2023, 20(2): 1820-1840. doi: 10.3934/mbe.2023083
    [8] Kwabena Owusu-Agyemang, Zhen Qin, Appiah Benjamin, Hu Xiong, Zhiguang Qin . Guaranteed distributed machine learning: Privacy-preserving empirical risk minimization. Mathematical Biosciences and Engineering, 2021, 18(4): 4772-4796. doi: 10.3934/mbe.2021243
    [9] Chuanda Cai, Changgen Peng, Jin Niu, Weijie Tan, Hanlin Tang . Low distortion reversible database watermarking based on hybrid intelligent algorithm. Mathematical Biosciences and Engineering, 2023, 20(12): 21315-21336. doi: 10.3934/mbe.2023943
    [10] Songfeng Liu, Jinyan Wang, Wenliang Zhang . Federated personalized random forest for human activity recognition. Mathematical Biosciences and Engineering, 2022, 19(1): 953-971. doi: 10.3934/mbe.2022044
  • Pancreatic ductal adenocarcinoma (PAAD) is one of the most common malignant tumors in digestive system. To find the new therapeutic targets and explore potential mechanisms underlying PAAD, the bioinformatics has been performed in our study. The PAAD gene expression profile GSE28735 was chosen to analyze the differentially expressed genes (DEGs) between PAAD carcinoma tissues and normal adjacent tissues from 45 patients with PAAD. Gene ontology (GO) and Kyoto Encyclopedia of Genes and Genomes (KEGG) pathway analysis were performed using Database for Annotation, Visualization and Integrated Discovery (DAVID). Moreover, a protein-protein interaction (PPI) network was also constructed to help us screen the top 20 hub genes in this profile and demonstrated the underlying interactions among them. The Gene Expression Profiling Interactive Analysis (GEPIA) was further performed in order to valid the mRNA levels of top5 up-regulated and top5 down-regualted DEGs, apart from exploring their association with survival rate as well as tumor stage. Finally, Q-PCR was further employed to valid the top5 up-regulated and top5 down-regulated genes in patients with PAAD. In our study, there were a total of 444 DEGs captured (271 up-regulated genes and 173 down-regulated genes). Among these DEGs, the top5 up-regulated genes were CEACAM5, SLC6A14, LAMC2, GALNT5 and TSPAN1 while the top5 down-regulated genes were GP2, CTRC, IAPP, PNLIPRP2 and PNLIPRP1. GO analysis disclosed that the DEGs were predominantly enriched in cell adhesion, lipid metabolism, integrin binding, proteolysis and calcium ion binding. KEGG analysis disclosed that the enriched pathway included pancreatic secretion, protein digestion and absorption, fat digestion and absorption, ECM-receptor interaction, focal adhesion and PI3K-Akt signaling pathway. Survival analysis unveiled that the high expression levels of SLC6A14, GALNT5 and TSPAN1 may correlate with the poor prognosis while high expression levels of IAPP may contribute to a better prognosis in patients with PAAD. Additionally, the levels of CEACAM5, SLC6A14, LAMC2 and GALNT5 were also associated with tumor stage. Furthermore, according to the connectivity degree of these DEGs, we selected the top20 hub genes, namely ALB, FN1, EGF, MMP9, COL1A1, COL3A1, FBN1, CXCL12, POSTIN, BGN, VCAN, THBS2, KRT19, MET, MMP14, COL5A2, GCG, MUC1, MMP1 and CPB1, which were expected to be promising therapeutic targets in PAAD. Collectively, our bioinformatics analysis showed that DEGs and hub genes may be defined as new biomarkers for diagnosis and for guiding the therapeutic strategies of PAAD.


    Social networks contain a wealth of sensitive information, encompassing attributes of linked nodes, node labels, and graph structural features. Attackers can exploit active or passive attack models to dissect and discover this sensitive information [1]. Weighted social networks refer to networks where edges between nodes carry weights or strength values. In social networks, edge weights can depict communication frequencies related to sensitive information, prices of business transactions, and the intimacy of relationships [2]. Weighted social networks, crucial for fields such as social media analysis, social network analysis, health, and recommendation systems, enable optimization of marketing and promotion strategies through user relationships and interaction intensities.

    However, due to the public or shared nature of connection and interaction information between nodes in weighted social networks, privacy leakage issues emerge. Some potential privacy leakage problems include:

    1) Sensitive information leakage: Connection and interaction information between nodes in weighted social networks may involve sensitive information, such as users' personal preferences, sexual orientation, political tendencies, etc. If this information is made public or shared, it could adversely affect user privacy.

    2) Individual behavior analysis: Connection and interaction information in weighted social networks can be used to analyze user behavior patterns and trends, such as which users interact frequently or are interested in specific topics. Misuse of this information could pose a potential threat to users' personal privacy.

    3) Social engineering attacks: Connection and interaction information in weighted social networks can be exploited for social engineering attacks, such as deception, inducing users to click on links, providing phishing websites, etc. These attacks may lead to information leakage or financial losses for users.

    4) Anti-privacy analysis attacks: Connection and interaction information in weighted social networks can be used for anti-privacy analysis attacks, such as identifying users' identities and whereabouts by associating nodes across different social networks. These attacks may expose user privacy and threaten personal security.

    Therefore, in the design and implementation of weighted social networks, appropriate measures are needed to manage and protect user privacy. The research challenge in privacy protection for weighted social networks lies in determining suitable noise addition strategies to maintain data utility and accuracy while ensuring privacy. To protect sensitive information in weighted social networks, this paper proposes a social network differential privacy protection algorithm based on density clustering. This algorithm aims to protect user privacy by adding noise to the edge weights of the network. However, in the process of differential privacy protection, adding noise may lead to a decrease in the model's accuracy performance. Inspired by [3], this paper introduces the Differential Privacy Protection based on Density Clustering (DCDP) algorithm. It adds noise to the edge weights of the network at random sampling frequencies to meet differential privacy requirements, reducing the amount of added noise. Additionally, privacy budget parameters are calculated based on the size of sub-cluster edge weights, ensuring more uniform noise addition.

    We employed the OPTICS density clustering algorithm to enhance the accuracy performance of the model, combining it with differential privacy protection. Our goal was to achieve higher protection effectiveness and analytical accuracy. Experimental analysis indicates that the proposed algorithm can achieve differential privacy protection for weighted social networks and is applicable to large-scale social networks. The major contributions of this paper are as follows:

    1) Random sampling frequency noise addition: The algorithm uses random sampling frequencies to add noise to network edge weights, meeting differential privacy requirements. This approach reduces the amount of added noise, consequently improving data accuracy and utility.

    2) Dynamic adjustment of privacy budget parameters: Addressing the issue of uneven privacy protection in weighted social networks, the algorithm designs new differential privacy budgets based on edge weights. This enables the dynamic adjustment of privacy budget parameters according to the size of sub-cluster edge weights, ensuring a more even addition of noise.

    3) Theoretical proof of ε-differential privacy: The DCDP algorithm is theoretically proven to satisfy ε-differential privacy. Experimental results, utilizing common utility metrics in social networks such as average relative error and the proportion of unchanged shortest paths, validate that the DCDP algorithm effectively protects the privacy of weighted social networks.

    Dwork et al. [4] first proposed the differential privacy protection model in 2006 to address privacy concerns in data sharing. In the process of data sharing, data holders may inadvertently disclose sensitive information, posing a threat to individual privacy. Differential privacy protection techniques achieve privacy by perturbing the original data with noise before releasing it, making it difficult for attackers to accurately infer specific individual information and thus preserving the privacy of the data. Depending on the order of noise addition, differential privacy protection models can be divided into two types: 1) Adding noise to the original data before releasing it. While this method provides high protection, the data's availability is low. 2) Transforming, compressing, or otherwise modifying the original data before adding random noise and finally releasing the data. Although this method results in accuracy loss, it reduces errors compared to the first method while enhancing data utility. Differential privacy serves as a standard for quantifying privacy risk and has been widely used in statistical estimation, data publishing, data mining, and machine learning [5].

    In the protection of edge weights in differential privacy, the common approach is to modify the network structure by adding random noise to the edge weights to achieve privacy protection. The fundamental idea is to introduce random perturbations into the network, blurring the specific values of edge weights, thus safeguarding user privacy while preserving the network's basic structure and functionality.

    Traditional privacy protection algorithms face challenges in handling the complexity and randomness of noise in weighted social networks. To address these issues, researchers have proposed a series of innovative methods. Ning et al. [6] proposed a privacy protection algorithm for weighted graphs in the Internet of Things (IoT), but excessive noise affected data utility. To address this, Lan et al. [7] introduced the LWSPA (Less Weighted Social Privacy Algorithm). This algorithm, based on the random perturbation of the differential privacy model, splits the triplets in the query result set, achieving strong protection for both edges and edge weights. However, because the LWSPA algorithm directly injects Laplace noise into the query result vector set for privacy protection, the high error reduces data utility. To address the low data utility issue, Wang et al. [8], combining bucket merging and consistency inference, designed the MB-CI (Merging Barrels and Consistency Inference) privacy protection algorithm. This algorithm reduces the amount of added noise while maintaining the unchanged shortest paths in the network. Huang et al. [9], combining clustering and randomization algorithms, designed a privacy protection method based on the differential privacy model called PBCN (Privacy Preserving approach Based on Clustering and Noise). This method achieves a balance between data availability and privacy protection level, while improving the utility of processed data. Xu et al. [10] proposed a non-interactive query data publishing method based on the differential privacy model. Using histogram statistics and the non-interactive differential privacy query model as a foundation, social relationships are divided into sub-communities and noise is injected, achieving privacy protection and enhancing data utility.

    As the scale of social networks increases, privacy protection for large-scale social networks becomes complex and time-consuming. To address this issue, Wang et al. [11] proposed a Large-scale Social Network Data Release Algorithm based on Random Projection and Differential Privacy (RP-DP). This algorithm utilizes random projection to reduce the dimensionality of the adjacency matrix of the social network graph and introduces Gaussian noise into the reduced matrix to generate the matrix ready for release. Other researchers have also proposed a series of algorithms, such as the clustering method based on sequence perception and local density by Qian et al. [12], the DP-LTOD scheme by Xu et al. [13], and the DRS-S algorithm by Kang [14], all providing varying degrees of protection for users at different levels.

    However, existing methods commonly face a challenge where a uniform privacy budget leads to imbalances in the degree of privacy protection. To tackle this challenge, Liu et al. [15] introduced a Dynamic Differential Privacy Algorithm (DDPA) for the dynamic release of social network data. DDPA introduces Laplace noise into edge weights and dynamically identifies changing edge weight information with increasing iteration counts, thereby enhancing privacy protection budgets. Subsequently, Liu et al. [16], based on the Markov Cluster Algorithm (MCL), proposed a dynamic ε Social Network Differential Privacy Protection Algorithm (MDPA). This method adds appropriate noise to each cluster, addressing the issue of imbalanced privacy protection in weighted social networks. Yuan et al. [3], using the Spectral Clustering algorithm and the differential privacy model, presented the SCDP algorithm (Differential Privacy Protection based on Spectral Clustering). This algorithm calculates privacy budget parameters based on the edge weights of social networks to control the amount of added noise. Chen et al. [17] proposed a Density Exploration and Reconstruction (DER) method, adding noise to regions based on their density, effectively resolving the issue of excessive noise due to sparse edges in social networks. Long et al. [18] introduced a Dynamic Differential Privacy Algorithm for Social Networks based on Local Communities (DDPLA), balancing data utility and the level of privacy protection by dynamically generating privacy budgets for different communities.

    The purpose of graph clustering is to cluster large and complex graphs into different clusters and then add noise to well-defined clusters with distinctive features to protect the privacy of the graph. Zhang et al. [19] proposed the DSNPP algorithm (Density for Social Network Privacy-Preserving), which employs density clustering on nodes to obtain clusters of various shapes. Techniques such as generalization and insertion of real nodes are then utilized to protect the privacy of node information and relationships between nodes. However, existing locally differentially private graph analysis methods overlook nodes affected by noise to different extents, leading to suboptimal clustering results. Hou et al. [20] introduced the Wdt-SCAN algorithm, designing a degree vector encoding model to represent social relationship graphs, reducing noise due to sparsity and achieving high-quality clustering. Lei et al.'s DWT-DP algorithm [21] employed an adaptive privacy budget allocation strategy, extending the lifecycle of privacy budgets and reducing noise injection.

    Addressing the privacy protection issue in weighted social networks, this paper proposes the Density-based Clustering for Differential Privacy (DCDP) algorithm based on OPTICS. This algorithm utilizes the OPTICS clustering algorithm to partition the weight matrix of the social network into multiple sub-clusters. Subsequently, Laplace noise satisfying differential privacy is added to the edge weights of these sub-clusters to achieve privacy protection. Experimental results demonstrate that the DCDP algorithm can effectively achieve differential privacy protection for weighted social networks in large-scale social networks.

    Weighted social network: This paper utilizes the triplet G = (V, E, W) to represent a weighted social network, where V = {v1, v2, …, vn} denotes the set of network nodes, E = {e = (vi, vj)|vi, vj ∈ V, i ≠ j} represents the set of network edges, and W denotes the set of weights. The weight matrix is employed to depict the weight information of the weighted social network graph. The weight matrix is an n × n matrix, where the element in the ith row and jth column represents the weight value between nodes vi and vj. If there is no connection between two nodes, the corresponding weight value is 0. Using the weight matrix, it becomes convenient to mathematically represent and compute operations on the weighted social network.

    t-Distributed stochastic neighbor embedding: t-SNE is a non-linear method for dimensionality reduction, particularly effective in mapping high-dimensional data to a lower-dimensional space. It preserves the relative distances between data points, facilitating visualization and clustering. In comparison to linear dimensionality reduction algorithms like Principal Component Analysis (PCA), t-SNE excels in retaining the original structure of the data while capturing local similarities and non-linear relationships more effectively. With t-SNE dimensionality reduction, the data's dimension decreases, and the computational complexity of similarity and distance calculations is reduced, thereby accelerating the clustering speed of the OPTICS algorithm.

    Ordering points to identify the clustering structure: OPTICS is a density-based clustering algorithm designed to automatically discover clusters of arbitrary shapes. It does not require a predefined number of clusters and utilizes density connections and reachability distance graphs to autonomously identify clustering structures within a dataset. OPTICS is effective in handling high-dimensional and noisy data. Social network data often exhibits high-dimensional feature spaces and includes numerous outliers and noise. The OPTICS clustering method, employing variable density clustering techniques, can discover clusters of various shapes and sizes in high-dimensional spaces, demonstrating robustness to noise and outliers.

    In the DCDP algorithm, the OPTICS algorithm is employed to cluster the reduced-weight matrix. Its purpose is to group similar nodes into the same cluster, facilitating differential privacy protection. During clustering, the OPTICS algorithm assigns similar nodes to the same cluster, minimizing distances within the cluster and maximizing distances between different clusters.

    The ε-differential privacy model: (ε-differential privacy [22]) If a randomized algorithm M satisfies ε-differential privacy, then for any adjacent datasets D and D', and any output set S, the algorithm M satisfies the following condition: Pr[M(D)S]eϵPr[M(D')S], then the algorithm M can achieve ε-differential privacy protection. Here, ε is a non-negative real number, and it controls the degree of difference between adjacent datasets. The smaller ε is, the smaller the difference, and the higher the level of privacy protection. In simple terms, differential privacy defines a privacy mechanism in which each input dataset D is transformed into a perturbed dataset D' to minimize the difference between the outputs M(D) and M(D'), while ensuring that the privacy budget does not exceed ε.

    (Global sensitivity [22]) In a function f:DnR, where D is the domain and R is the range for two datasets x,yDn, that differ by at most one element. The global sensitivity of the function f is the maximum difference over all possible datasets x,yDn, the definition of the global sensitivity is given by Eq (1).

    Δf=maxx,yDn:∥xy1=1|f(x)f(y)|, (1)

    where |xy|1 represents the norm of x and y, indicating the number of differing elements between them. Global sensitivity signifies an upper bound on the impact of an individual's information in the dataset for the given function.

    (Laplace Mechanism [22]) Suppose f is a query function, x is the input dataset, Δf is the global sensitivity of f, and ε is the privacy budget. The Laplace Mechanism outputs a privacy-preserving query result by adding noise from the Laplace distribution Lap(Δf/ε) to f(x), it can be represented by Eq (2).

    f'(x)=f(x)+Lap(Δfϵ), (2)

    where Lap(b) represents the Laplace distribution with parameter b, and its probability density function is: 12bexp(|x|b). It can be observed that the magnitude of added noise is inversely proportional to ε. The larger the edge weight within a cluster, the stronger the protection needed. Therefore, smaller ε values should be allocated for such cases.

    (Composite differential privacy [22]) Let f1,f2,,fm be m query functions, x be the input dataset, and ε be the privacy budget. Composite Differential Privacy defines the privacy protection for the joint query function f(x)=(f1(x),f2(x),,fm(x)). It requires that for any adjacent input datasets x and x', and any output set SRange(f), the inequality (3) must be satisfied. For

    Pr[f(x)S]eϵPr[f(x')S], (3)

    it is said to satisfy composite differential privacy.

    Node differential privacy and edge differential privacy: Node differential privacy refers to the scenario where adding or removing a node in the graph has a negligible impact on the query results. Node differential privacy can protect the confidentiality of node attributes, preventing attackers from inferring the presence of nodes in the network, thus providing strong privacy protection. When a node is randomly added or deleted, the worst-case scenario is that the node is connected to all remaining nodes in the graph, indicating that the query sensitivity of node differential privacy is relatively high. Edge differential privacy, on the other hand, pertains to the scenario where adding or removing edges between any two nodes in the graph has a negligible impact on the query results. Edge differential privacy focuses on protecting the privacy of edge attributes, such as cooperation, trade, trust, etc., with relatively lower query sensitivity.

    The query sensitivity caused by changes in nodes is directly proportional to the size of the graph. For large-scale network graphs, the sensitivity of node differential privacy is often higher than that of edge differential privacy. Consequently, the added noise is larger, making it challenging to ensure sufficient data utility. While node differential privacy can provide stronger privacy protection, edge differential privacy already meets the practical requirements of most applications, especially in large-scale social networks. Therefore, edge differential privacy has more extensive applications [23]. This paper focuses on the differential privacy protection of edge weights in social networks.

    In the field of social networks, the application of differential privacy technology is crucial. Social network platforms host vast amounts of user personal information, interaction history, and social relationship data, aiming to provide personalized content and enrich social experiences. However, this data encompasses highly sensitive information, including personal preferences, social circles, accurate geographical locations, etc. Once leaked, it may lead to privacy infringements and misuse risks. In this context, social network platforms urgently need to adopt differential privacy technology to protect users' privacy information. However, social network data not only includes interactions, relationships, and information from different users but also involves weight information, such as certain users contributing more to the platform's content or certain information having a more significant impact on user privacy, making the application of differential privacy technology complex and challenging.

    In the social network scenario, applying differential privacy technology involves a series of challenges and trade-offs. First, to ensure that privacy protection is fair and balanced, excessive privacy protection should not be applied to specific users or data points, to maintain the overall functionality of the social network. Moreover, weight information in social network data is often very sensitive, such as users' social influence, trustworthiness, etc. Leaking or misusing this information may pose a severe threat to user privacy and security. Therefore, in differential privacy protection, moderate noise needs to be added to weight information. However, excessive noise addition may lead to data blur, making it challenging to meet the needs of social network analysis and personalized recommendations. Thus, a balance between privacy protection and data usability is necessary to ensure that users continue to enjoy a high-quality social network experience.

    In this scenario, the application of differential privacy technology aims to balance the level of privacy protection among social network users while ensuring effective protection of sensitive weight information in the social network. This helps maintain user privacy, ensuring they can continue to benefit from social network analysis and personalized services while considering the trade-off between privacy protection and data usability.

    For large-scale social networks, direct clustering analysis of nodes and edges would consume considerable time and resources. To reduce noise addition to important weight information and decrease the time spent on clustering analysis, this paper proposes a differential privacy protection algorithm, DCDP, based on OPTICS density clustering. The algorithm aims to achieve privacy protection and effective clustering analysis of social network data. To address the issue of excessive noise addition affecting data utility in privacy protection for social network weights and the imbalance caused by using a unified privacy parameter for global privacy, inspired by references [3] and [16], the proposed DCDP algorithm designs new privacy budget parameters. These parameters are computed based on the size of sub-cluster edge weights to determine the amount of noise to be added. Due to the non-uniform use of the privacy parameter ε and the use of the properties of combined differential privacy, the DCDP algorithm is proven to satisfy ε-differential privacy.

    Figure 1 is the flow chart of DCDP algorithm. To mitigate the increased error caused by noise addition, we have incorporated a random sampling frequency design into the DCDP algorithm. By introducing noise through random sampling to the edge weights of clustered sub-clusters, we can effectively control the amount of noise, thereby balancing the relationship between privacy protection and data utility. This design allows for minimizing the impact on data while ensuring privacy protection. Furthermore, to ensure the balance of privacy protection, we innovatively designed a new method for calculating privacy budgets. Considering that weight information in social network data may have varying degrees of impact on user privacy, we dynamically calculate privacy budget parameters based on the size of sub-cluster edge weights. This differential privacy protection approach treats different weight information more delicately, avoiding a one-size-fits-all scenario and further enhancing the accuracy and fairness of privacy protection. Finally, to validate the privacy protection effectiveness of the DCDP algorithm, we employed the composition theorem in differential privacy for proof. Through the composition theorem, we can demonstrate that the DCDP algorithm globally satisfies the ε-differential privacy standard, providing theoretical support for its feasibility in privacy protection for social network data.

    Figure 1.  Flowchart of the algorithm.

    The specific steps of the DCDP algorithm include initially generating the adjacency matrix W for the social network graph. Subsequently, t-SNE is utilized to reduce the dimensionality of the weight matrix, significantly reducing the clustering time complexity. Next, the OPTICS clustering algorithm is employed to cluster the social network into different sub-clusters. Based on this, a weight vector satisfying ε-differential privacy is constructed. Random sampling frequency is then used to randomly add noise following a Laplace distribution to the edge weights. Finally, a weight social network graph satisfying ε-differential privacy is generated, and the privacy-protected social network graph is released. The following outlines the definitions of the random sampling frequency Si and privacy budget used in this study.

    The DCDP algorithm addresses the challenge of reduced data utility caused by adding Laplace noise to a weighted social network. This algorithm protects data privacy by clustering the weighted social network graph into clusters with similar characteristics and utilizing the weight sum Si of each cluster as the sampling frequency. It randomly selects edge weights within each cluster for privacy protection, adding Laplace noise to satisfy the requirements of differential privacy.

    The use of random sampling frequency for noise addition ensures that the perturbed data closely approximates the original data. It reduces the amount of added noise, diminishes randomness, and minimizes the impact of noise on the data. This approach enhances data utility, credibility, and availability. For smaller clusters, a smaller sampling frequency is employed, further reducing the noise added and improving data availability. Inspired by previous work [3], we define the sampling frequency Si by Eq (4).

    Si=V1V2, (4)

    where v1 represents the total number of edge vectors in subclusters, and v2 represents the total number of edge vectors in the dataset.

    The sampling frequency is set based on the sparsity level of the dataset. If the dataset is relatively sparse, it is advisable to increase the sampling frequency appropriately to ensure that the perturbed dataset retains a certain level of utility. Conversely, reducing the sampling frequency is recommended to minimize the amount of added noise. This adjustment is made to strike a balance between preserving data utility and reducing the impact of noise, adapting to the sparsity characteristics of the dataset.

    In the context of a weighted social network, the edge weight reflects the closeness between nodes. Consequently, it is essential to allocate an appropriate privacy parameter ε based on the magnitude of edge weights to achieve a more balanced privacy protection. To enhance data usability, the DCDP algorithm computes a privacy parameter ε′ for each clustering cluster, considering the sampling frequency and differential privacy parameter ε.

    Typically, edges with larger weights require stronger protection. Therefore, the maximum edge weight within a subcluster is used as a factor. The mean reflects the central tendency of the data, while the standard deviation indicates its level of dispersion. Drawing inspiration from literature [16], we define the privacy parameter ε' used in this paper by Eq (5).

    ε'=εδlog(1+Value)ׯvalue (5)

    In the formula: Value represents the maximum weight; ¯value denotes the average weight; δ is the standard deviation; ε signifies the initial privacy budget.

    This approach allows for the protection of data privacy while minimizing disturbance to the data, thereby improving accuracy and usability. Next, each edge weight between pairs of nodes within this clustering cluster undergoes random perturbation using Laplace noise to achieve the goal of differential privacy protection.

    The specific steps of the proposed DCDP algorithm are outlined in Algorithm 1. Algorithm 2 presents the pseudocode for the DCDP algorithm, with detailed step descriptions as follows.

    Algorithm 1. DCDP differential privacy protection algorithm
    Input: Weighted social network graph G, privacy budget ε, minimum sample size m.
    Output: Perturbed weighted social network graph G*.
    Step 1: Build the adjacency matrix W based on the edge weights in G.
    Step 2: Apply the t-SNE algorithm to reduce the dimensionality of the weighted adjacency matrix W, obtaining a two-dimensional vector space W'.
    Step 3: Let yiRk be the ith row vector of W', where i = 1, 2, …, n;
    Step 4: Use the OPTICS algorithm to cluster the sample points Y = {y1,y2,...,yn}into k subclusters C1, C2, …, Ck with similar features.
    Step 5: Combine node and edge weight information of each cluster into triplets (i, j, k), where i and j represent node numbers, and x represents edge weight. If there is no connection between nodes, set x to 0.
    Step 6: Based on the triplet information of each cluster, generate edge vectors X=[X1,X2,..., Xk], forming the cluster's edge weight set Xi={x1,x2,,xi(i1)/2};
    Step 7: Derive the privacy budget ε'={ε'1,ε'2,...,ε'k} from the edge weight information of k subclusters.
    Step 8: Randomly sample X with Si, based on the ε'k values of each sub-cluster, generating Laplace noise Lap=Lap(Δfε'k).
    Step 9: For each subcluster, construct a vector group <Lap(Δfε'k)>X following the Laplace distribution.
    Step 10: Form the weighted social network graph G* satisfying ε-differential privacy: G* = {P1, P2,,Pk}.
    Step 11: Release the privacy-protected weighted social network graph G*.

    The algorithm incorporates random sampling frequencies and differential privacy parameter ε to calculate ε' for each subcluster after clustering. Laplace mechanism noise, compliant with differential privacy, is then added to each subcluster, ultimately resulting in a weighted social network graph that satisfies differential privacy protection.

    Algorithm 2. Pseudocode for the DCDP algorithm
    Input: Weighted social network graph G, privacy budget ε, minimum sample size m;
    Output: Perturbed weighted social network graph G*;
    1) Traverse G, generate the weighted adjacency matrix W;
    2) Calculate the maximum weight W1, average weight W2, and standard deviation W3;
    3) Data scaling: reduce W to a two-dimensional vector space W';
    4) Apply the OPTICS algorithm to cluster the sample points;
    5) For each cluster label, get the node indices n in the current cluster;
    6)   If the number of nodes in the cluster < = 2:skip;
    7)   End if;
    8)   generate the cluster's edge weight set Xi={x1,x2,,xi(i1)/2};
    9) End for;
    10) Count the total number K of non-zero elements in the weighted adjacency matrix;
    11) Repeat steps 5;
    12) If the number of nodes in the cluster > = 2;
    13)   Return sampling frequency Si = len(n) * (len(n) – 1)/K;
    14) Calculate the value in the differential privacy mechanism: V1 = W1/(log(1 + W2) * W3;
    15) Foreach sampling frequency in the list;
    16)   calculate the differential privacy budget ε' = epsilon * (δ/V1);
    17) End for;
    18) Roreach sub-cluster C1, C2, …, Ck;
    19)   Get the differential privacy budget ε' for the current cluster ε';
    20)   Foreach edge in the sub-cluster EkCk;
    21)     If the current edge requires adding differential privacy noise;
    22)       Generate Laplace noise Lap=Lap(Δfε'k)—— > the current edge;
    23)     End if;
    24)   End for;
    25) End for;
    26) Return G*.

    As each subcluster uses a different privacy budget, we demonstrate that the DCDP algorithm satisfies ε-differential privacy using the composition theorem in differential privacy. According to the definition of differential privacy, considering two social network datasets, G1 and G2, differing by at most one edge, and a privacy algorithm K with Range(K) as the range of values, if the algorithm K, applied to datasets G1 and G2, satisfies the following inequality (6) for any output result M(MRange(K)), then the K algorithm satisfies ε-differential privacy.

    P[K(G1)M]eϵP[K(G2)M] (6)

    Theorem 1. The DCDP algorithm satisfies ε-differential privacy.

    Proof. Let m ∈ M, where M has the same dimension as X. According to the conditional probability:

    P[K(G1)=m]P[K(G2)=m]=Xi=1P[K(G1)i=mi]P[K(G2)i]=miXi=1e|K(G1)iK(G2)i|σ=eK(G1)iK(G2)i1σ=e(X(G1)+Lap(Δfε)X(G2)Lap(Δfε))σ=e(X(G1)X(G2))σ.

    According to K(G1)K(G2)Wmax,

    e(X(G1)X(G2))WmaxεeWmaxWmaxε=eεP[K(G1)=p]P[K(G2)=p]eε.

    Due to m M, it can be inferred that P[K(G1)M]P[K(G2)M]eε, thus, the DCDP algorithm satisfies compositional differential privacy.

    Proof completed.

    We conducted experiments on two weighted social network datasets, PolBooks and Lesmis. The evaluation of the DCDP algorithm's accuracy and feasibility was based on the average relative error and the ratio of unchanged shortest paths. Under the same privacy parameters, the experiment compared the DCDP algorithm with the LWSPA algorithm using random perturbation, the DWT-DP algorithm employing a modular adaptive privacy budget allocation strategy, the PBCN algorithm combining clustering and randomization, and the DCDP algorithm on the PolBooks and LesMis datasets.

    As the DCDP algorithm calculates privacy parameters based on the edge weights of clustering clusters and adds noise with a random sampling frequency, resulting in a smaller amount of noise added, it effectively ensures the accuracy of the data. The experimental results demonstrate that the DCDP algorithm provides a more balanced differential privacy protection. The term "Laplace" refers to an algorithm that directly adds noise.

    The experimental environment utilized an AMD Ryzen 7 5800H with Radeon Graphics, operating at 3.20 GHz with 16.0 GB of memory. The operating system was Microsoft Windows 11, and the programming tool used was PyCharm, implemented using Python.

    The datasets used in the experiment are presented in Table 1. The Polbooks dataset [24] is a graph dataset used to study the relationships between U.S. political books and their authors. Its purpose is to assist in better understanding and analyzing the relationships between various perspectives and factions within the U.S. political system. Each node represents a political book, and each edge represents the strength of the relationship between two authors. The LesMis dataset [25] is a graph dataset about the relationships between characters in the French novel "Les Misérables". Each node represents a character in the novel, and each edge signifies a relationship between two characters. The Karate [26] network is an unweighted graph, and the Demo is a randomly generated graph. Using a random number generator, edge weights are randomly assigned within the range [1,10] as integer values for the edges.

    Table 1.  Experimental datasets.
    Dataset Nodes Edges Description
    Polbooks 105 441 Network of various views and factions in the American political system
    Lesmis 77 254 "The Miserable World" character relationship network
    Karate 34 78 American University Karate Club membership network
    Demo 1000 4994 Randomly generated data sets

     | Show Table
    DownLoad: CSV

    The experiment tested the execution time of the DCDP algorithm on four social network datasets. The experimental results are the averages of five trials, as shown in Figure 2.

    Figure 2.  Execution time.

    Our purpose of the experiment was to test the impact of variations in the privacy budget parameter ε and the minimum sample size m during the OPTICS clustering algorithm phase on the execution time of the DCDP algorithm. The values of m in Figure 1(a) to 1(c) are 5, 10, and 20, respectively, and ε takes values of 0.05, 0.1, 1, and 5. From the experimental results, it can be observed that when m is fixed, the execution time of the DCDP algorithm is relatively unaffected by an increase in ε. Comparing cases with fixed ε values, smaller values of the minimum sample size m lead to more points being considered as core points, resulting in the formation of more clusters. This sensitivity increases the algorithm's computational requirements for identifying cluster boundaries. As the value of m increases, the number of clusters in the network graph decreases, and the execution time slightly decreases. When the dataset size of the social network graph becomes larger, the execution time increases. The experimental results indicate that the execution time is primarily influenced by the number of nodes and edges in the dataset.

    The Average Relative Error (ARE) is a metric used to assess the degree of difference between two numerical sequences. It represents the average relative error between predicted values and true values. In this study, ARE is employed to evaluate the accuracy of the data, indicating the average relative error across all edge weights. A lower ARE value implies closer proximity between predicted and true values, indicating higher prediction accuracy. The formula for calculating ARE is determined by Eq (7).

    ARE=1nni=1|yi^yi||yi|, (7)

    here, n represents the number of edge weights, yi denotes the true edge weight, and ^yi is the predicted edge weight. Smaller ARE values indicate higher algorithm accuracy.

    In order to balance privacy and data utility, the privacy parameter ε in the experiments is set within the range of 0.05 to 10. We evaluated the error of the DCDP algorithm under different privacy parameters and compares it with traditional social network differential privacy protection algorithms, including the direct addition of Laplace noise, MDPA algorithm, LWSPA algorithm, and PBCN algorithm. The experimental results are illustrated in Figures 3 and 4.

    Figure 3.  Lesmis dataset.
    Figure 4.  Polbooks dataset.

    Figures 3 and 4 present the experimental results of the average relative error for the LWSPA algorithm, DWT-DP algorithm, PBCN algorithm, and DCDP algorithm as the privacy budget ε varies. As ε increases, the average relative error decreases and approaches 0. Comparatively, the DCDP algorithm performs better, followed by the PBCN algorithm. Analyzing the experimental results in Figures 1 and 2, as ε increases, the added noise to the data decreases, leading to a reduction in the average relative error. The increase in ε allows for more noise addition, alleviating data distortion and improving data accuracy and quality. Traditional social network differential privacy protection algorithms that directly add Laplace noise to edge weights introduce significant errors between true values and noise. The LWSPA algorithm, injecting Laplace noise directly into the query result vector set, results in higher errors and reduced data utility. The DWT-DP algorithm, employing an adaptive privacy budget allocation strategy, reduces noise addition and better maintains data utility. The PBCN algorithm, combining clustering and randomization algorithms, achieves a balance between privacy protection and data utility. The DCDP algorithm, incorporating random sampling probability and privacy parameters calculated based on edge weights, adds noise conforming to differential privacy protection. It effectively minimizes the impact of errors while ensuring data privacy, thereby enhancing data analysis accuracy.

    Through experiments on Lesmis and Polbooks datasets, the DCDP algorithm outperforms other algorithms with a smaller average relative error under the same privacy parameters. In conclusion, the proposed DCDP effectively reduces errors, ensuring data accuracy.

    KSP (K-shortest paths preservation) is an indicator used to assess the level of protection of the differential privacy mechanism for the preservation of shortest paths [7]. KSP measures the preservation level of K shortest paths in a network topology, representing the proportion of unchanged shortest paths from the source node to the target node. The formula for calculating KSP is determined by Eq (8). It indicates the ratio of the number of paths that remain unchanged to the total number of paths, ensuring privacy protection. In a network, a higher proportion of unchanged shortest paths suggests that the impact of the differential privacy protection mechanism on the network is smaller.

    KSP=N'pNp. (8)

    In the formula, Np represents the total number of reachable shortest paths, and N'p represents the number of unchanged shortest paths after privacy protection. The KSP metric has a range of [0, 1], with a higher value indicating better protection performance, i.e., a higher proportion of unchanged shortest paths. The experimental results are shown in Figures 5 and 6:

    Figure 5.  Lesmis dataset.
    Figure 6.  Polbooks dataset.

    Figures 5 and 6 show the proportion of the unchanged shortest paths for various algorithms under different privacy parameters on the Lesmis and Polbooks datasets. Overall, with the increase in ε, the shortest paths of DCDP algorithm and other comparative algorithms tend to stabilize and eventually remain unchanged. Among the compared algorithms, LWSPA algorithm performs the worst, and DCDP algorithm is slightly better than the PBCN algorithm. Analyzing the experimental results on the two weighted social network datasets, the LWSPA algorithm directly adds noise to the dataset, resulting in a greater impact on the data. The DCDP algorithm adopts a differential privacy protection algorithm based on OPTICS clustering, allocates privacy budget for each subcluster, and then performs differential privacy protection for each edge weight in each subcluster. Compared with the method of directly adding noise to the original data and the PBCN algorithm, this approach can better target protect data privacy while minimizing the impact on data analysis.

    Through the comparison of experimental results on the Polbooks and LesMis datasets under the same privacy parameters, it is evident that DCDP has the best performance, better protecting the practicality of the data. In both datasets, when the privacy parameter ε of DCDP is greater than 0.05, the proportion of unchanged shortest paths stabilizes at around 98%, indicating that the DCDP algorithm improves the privacy protection effect of the data.

    From the above experimental results, it can be concluded that the DCDP algorithm, compared with existing similar algorithms, can better ensure the accuracy and practicality of the data while effectively protecting privacy information.

    In addressing the challenges of excessive noise addition and uneven privacy protection for weighted social networks, we propose a differential privacy algorithm, DCDP, based on density clustering within the differential privacy model. DCDP introduces random sampling frequencies to add privacy protection algorithms to network edge weights, incorporating Laplace-distributed noise that satisfies differential privacy. Theoretical analysis and experimental results demonstrate that this algorithm can reduce the errors introduced by noise addition, maintain unchanged shortest paths, and enhance the accuracy and practicality of published data. The experimental results on real social network datasets indicate that the DCDP algorithm effectively protects the privacy of weighted social networks.

    In future work, we will focus on two aspects: First, the DCDP algorithm mainly focuses on privacy protection for the entire dataset, lacking differential protection for variations among different data elements. We will consider researching more fine-grained privacy protection algorithms, such as protecting individual data elements like nodes, edges, etc., to enhance the precision of privacy protection. Additionally, we will explore the integration of other privacy protection technologies, such as homomorphic encryption, to enhance the algorithm's privacy protection capabilities. Second, due to the relatively low efficiency of differential privacy algorithms in handling large-scale network data, significant computational resources are required. We will aim to improve the algorithm's efficiency and scalability, enabling widespread applications in practical scenarios.

    The authors declare they have not used Artificial Intelligence (AI) tools in the creation of this article.

    This work was supported by the National Natural Science Foundation of China under Grant 61862007.

    The authors declare there are no conflicts of interest.



    [1] V. Canzoniert, M. Berretta, A. Buonadonna, et al., Solid pseudopapillary tumour of the pancreas, Lancet Oncol., 4 (2003), 225-6.
    [2] M. Noë, N. Rezaee, K. Asrani, et al., Immunolabeling of Cleared Human Pancreata Provides Insights into Three-dimensional Pancreatic Anatomy and Pathology, Am. J. Pathol., 188 (2018), 1530-1535.
    [3] N. Martinez-Bosch, J. Vinaixa and P. Navarro, Immune Evasion in Pancreatic Cancer: From Mechanisms to Therapy, Cancers, 10 (2018), 6.
    [4] C. Napoli, N. Sperandio, R. T. Lawlor, et al., Urine metabolic signature of pancreatic ductal adenocarcinoma by 1H nuclear magnetic resonance: Identification, mapping, and evolution, J. Proteome Res., 11 (2011), 1274-1283.
    [5] B. J. Raphael, R. H. Hruban, A. J. Aguirre, et al., Integrated Genomic Characterization of Pancreatic Ductal Adenocarcinoma, Cancer Cell, 32 (2017), 185-203.
    [6] V. P. Groot, N. Rezaee, W. C. Wu, et al., Patterns, Timing, and Predictors of Recurrence Following Pancreatectomy for Pancreatic Ductal Adenocarcinoma, Ann. Surg., 267(2018), 936-945.
    [7] J. Kim, W. R. Bamlet, A. L. Oberg, et al., Detection of early pancreatic ductal adenocarcinoma with thrombospondin-2 and CA19-9 blood markers, Sci. Trans. Med., 9 (2017), eaah5583.
    [8] P. T. Nelson, D. A. Baldwin, L. M. Scearce, et al., Microarray-based, high-throughput gene expression profiling of microRNAs, Nat. Methods, 1 (2004), 155-161.
    [9] N. Li, L. Li, and Y. Chen, The Identification of Core Gene Expression Signature in Hepatocellular Carcinoma, Oxid. Med. Cell. Longevity, 2018 (2018), 1-15.
    [10] M. A. Fernández, C. Rueda and S. D. Peddada, Identification of a core set of signature cell cycle genes whose relative order of time to peak expression is conserved across species,Nucleic Acids Res., 40 (2012), 2823-2832.
    [11] S. Yao, and T. Liu, Analysis of differential gene expression caused by cervical intraepithelial neoplasia based on GEO database, Oncol. Lett., 15 (2018), 8319-8324.
    [12] M. D. Young, M. J. Wakefield, J. K. Smyth, et al., Gene ontology analysis for RNA-seq: Accounting for selection bias, Genome Biol., 11 (2010), R14.
    [13] E. Altermann, and T. R. Klaenhammer, Pathway Voyager: Pathway mapping using the Kyoto Encyclopedia of Genes and Genomes (KEGG) database, BMC Genomics,6 (2005), 60.
    [14] G. Dennis, B. T. Sherman, D. A. Hosack, et al., DAVID: Database for Annotation, Visualization, and Integrated Discovery, Genome Biol., 4 (2003), R60.
    [15] Z. Tang, C. Li, B. Kang, et al., GEPIA: A web server for cancer and normal gene expression profiling and interactive analyses, Nucleic Acids Res., 45 (2017), W98-W102.
    [16] H. Feng, J. Chen, H. Wang, et al., Roflumilast reverses polymicrobial sepsis-induced liver damage by inhibiting inflammation in mice, Lab. Invest., 97 (2017), 1008-1019. doi: 10.1038/labinvest.2017.59
    [17] Z. Zhou, Y. Cheng, Y. Jiang, et al., Ten hub genes associated with progression and prognosis of pancreatic carcinoma identified by co-expression analysis, Int. J. Biol. Sci., 14 (2018), 124-136.
    [18] A. Adamska, A. Domenichini, and M. Falasca, Pancreatic Ductal Adenocarcinoma: Current and Evolving Therapies, Int. J. Mol. Sci., 18 (2017), 1338.
    [19] E. S. Knudsen, P. Vail, U. Balaji, et al., Stratification of Pancreatic Ductal Adenocarcinoma: Combinatorial Genetic, Stromal, and Immunological Markers, Clin. Cancer Res., 23 (2017), 4429-4440.
    [20] S. Govindan, T. Cardillo, C. D'Souza, et al., Therapy of human colonic and lung cancer xenografts with SN-38 conjugates of anti-CEACAM5 and anti-EGP-1 humanized monoclonal antibodies, Mol. Cancer Ther., 6 (2007).
    [21] R. D. Blumenthal, E. Leon, H. J. Hansen, et al., Expression patterns of CEACAM5 and CEACAM6 in primary and metastatic cancers, BMC Cancer, 7 (2007), 2.
    [22] E. Powell, J. Shao, H. M. Picon, et al., A functional genomic screen in vivo identifies CEACAM5 as a clinically relevant driver of breast cancer metastasis, NPJ. Breast Cancer, 4 (2018), 9.
    [23] F. Gebauer, D. Wicklein, J. Horst, et al., Carcinoembryonic antigen-related cell adhesion molecules (CEACAM) 1, 5 and 6 as biomarkers in pancreatic cancer, Plos One, 9 (2014), e113023.
    [24] S. Bröer and U. Gether, The solute carrier 6 family of transporters, Br. J. Pharmacol., 167 (2012), 256-278.
    [25] A. R. Penheiter, S. Erdogan, S. J. Murphy, et al., Transcriptomic and Immunohistochemical Profiling of SLC6A14 in Pancreatic Ductal Adenocarcinoma, Biomed. Res. Int., 2015 (2015), 593572.
    [26] L. Samluk, M. Czeredys, K. Skowronek, et al., Protein kinase C regulates amino acid transporter ATB0,+,Biochem. Biophys. Res. Commun., 422 (2012), 64-69. doi: 10.1016/j.bbrc.2012.04.106
    [27] A. P. Singh, S. Arora, A. Bhardwaj, et al., CXCL12/CXCR4 protein signaling axis induces sonic hedgehog expression in pancreatic cancer cells via extracellular regulated kinase- and Akt kinase-mediated activation of nuclear factor κB: Implications for bidirectional tumor-stromal interactions, J. Biol. Chem., 287 (2012), 39115-39124.
    [28] E. L. Heinrich, W. Lee, J. Lu, et al., Chemokine CXCL12 activates dual CXCR4 and CXCR7-mediated signaling pathways in pancreatic cancer cells, J. Transl. Med., 10 (2012), 68.
    [29] F. Sieero, C.Biben, L. Martínez-Muñoz, et al., Disrupted cardiac development but normal hematopoiesis in mice deficient in the second CXCL12/SDF-1 receptor, CXCR7, Proc. Natl. Acad. Sci. U. S. A., 104 (2007), 14759-14764.
    [30] K. Cui, W. Zhao, C. Wang, et al., The CXCR4-CXCL12 Pathway Facilitates the Progression of Pancreatic Cancer Via Induction of Angiogenesis and Lymphangiogenesis, J. Surg. Res., 171 (2011), 143-150.
  • This article has been cited by:

    1. Biao Lian, Adoption of network and plan-do-check-action in the international classification of disease 10 coding, 2024, 12, 2307-8960, 3734, 10.12998/wjcc.v12.i19.3734
  • Reader Comments
  • © 2020 the Author(s), licensee AIMS Press. This is an open access article distributed under the terms of the Creative Commons Attribution License (http://creativecommons.org/licenses/by/4.0)
通讯作者: 陈斌, bchen63@163.com
  • 1. 

    沈阳化工大学材料科学与工程学院 沈阳 110142

  1. 本站搜索
  2. 百度学术搜索
  3. 万方数据库搜索
  4. CNKI搜索

Metrics

Article views(8100) PDF downloads(754) Cited by(14)

/

DownLoad:  Full-Size Img  PowerPoint
Return
Return

Catalog