首页 | 本学科首页   官方微博 | 高级检索  
   检索      


Systematic exploration of synergistic drug pairs
Authors:Murat Cokol  Hon Nian Chua  Murat Tasan  Beste Mutlu  Zohar B Weinstein  Yo Suzuki  Mehmet E Nergiz  Michael Costanzo  Anastasia Baryshnikova  Guri Giaever  Corey Nislow  Chad L Myers  Brenda J Andrews  Charles Boone  Frederick P Roth
Institution:1. Department of Biological Chemistry and Molecular Pharmacology, Harvard Medical School, , Boston, MA, USA;2. Biological Sciences and Bioengineering Program, Faculty of Engineering and Natural Sciences, Sabanci University, , Istanbul, Turkey;3. Donnelly Centre for Cellular and Biomolecular Research, University of Toronto, , Toronto, Ontario, Canada;4. Department of Synthetic Biology and Bioenergy, J. Craig Venter Institute, , San Diego, CA, USA;5. Department of Computer Engineering, Faculty of Engineering, Zirve University, , Gaziantep, Turkey;6. Department of Molecular Genetics, University of Toronto, , Toronto, Ontario, Canada;7. Department of Pharmaceutical Sciences, University of Toronto, , Toronto, Ontario, Canada;8. Department of Computer Science and Engineering, University of Minnesota‐Twin Cities, , Minneapolis, MN, USA;9. Samuel Lunenfeld Research Institute, Mt Sinai Hospital, , Toronto, Ontario, Canada;10. Center for Cancer Systems Biology, Dana‐Farber Cancer Institute, , Boston, MA, USA
Abstract:Drug synergy allows a therapeutic effect to be achieved with lower doses of component drugs. Drug synergy can result when drugs target the products of genes that act in parallel pathways (‘specific synergy’). Such cases of drug synergy should tend to correspond to synergistic genetic interaction between the corresponding target genes. Alternatively, ‘promiscuous synergy’ can arise when one drug non‐specifically increases the effects of many other drugs, for example, by increased bioavailability. To assess the relative abundance of these drug synergy types, we examined 200 pairs of antifungal drugs in S. cerevisiae. We found 38 antifungal synergies, 37 of which were novel. While 14 cases of drug synergy corresponded to genetic interaction, 92% of the synergies we discovered involved only six frequently synergistic drugs. Although promiscuity of four drugs can be explained under the bioavailability model, the promiscuity of Tacrolimus and Pentamidine was completely unexpected. While many drug synergies correspond to genetic interactions, the majority of drug synergies appear to result from non‐specific promiscuous synergy.
Keywords:chemical genetics  drug combinations  drug discovery  genetic interactions
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号