4.6 Article

Systematic exploration of synergistic drug pairs

期刊

MOLECULAR SYSTEMS BIOLOGY
卷 7, 期 -, 页码 -

出版社

NATURE PUBLISHING GROUP
DOI: 10.1038/msb.2011.71

关键词

chemical genetics; drug combinations; drug discovery; genetic interactions

资金

  1. NIH [GM086115, HG004098, HG005853-01, HG003224, HG004756, CA130266, MH087394, HG004233]
  2. FP7 Marie Curie IRG Grant [268440]
  3. Scientific and Technological Research Council of Turkey [110S209]
  4. Agency of Science, Technology and Research, Singapore
  5. Canadian Institutes of Health [MOP-81340, MOP-84305]
  6. Canadian Institute for Advanced Research
  7. Canada Excellence Research Chair

向作者/读者索取更多资源

Drug synergy allows a therapeutic effect to be achieved with lower doses of component drugs. Drug synergy can result when drugs target the products of genes that act in parallel pathways ('specific synergy'). Such cases of drug synergy should tend to correspond to synergistic genetic interaction between the corresponding target genes. Alternatively, 'promiscuous synergy' can arise when one drug non-specifically increases the effects of many other drugs, for example, by increased bioavailability. To assess the relative abundance of these drug synergy types, we examined 200 pairs of antifungal drugs in S. cerevisiae. We found 38 antifungal synergies, 37 of which were novel. While 14 cases of drug synergy corresponded to genetic interaction, 92% of the synergies we discovered involved only six frequently synergistic drugs. Although promiscuity of four drugs can be explained under the bioavailability model, the promiscuity of Tacrolimus and Pentamidine was completely unexpected. While many drug synergies correspond to genetic interactions, the majority of drug synergies appear to result from non-specific promiscuous synergy. Molecular Systems Biology 7: 544; published online 8 November 2011; doi:10.1038/msb.2011.71

作者

我是这篇论文的作者
点击您的名字以认领此论文并将其添加到您的个人资料中。

评论

主要评分

4.6
评分不足

次要评分

新颖性
-
重要性
-
科学严谨性
-
评价这篇论文

推荐

暂无数据
暂无数据