9
views
0
recommends
+1 Recommend
0 collections
    0
    shares
      • Record: found
      • Abstract: found
      • Article: not found

      Cyclotides as Tools in Chemical Biology.

      Read this article at

      ScienceOpenPublisherPubMed
      Bookmark
          There is no author summary for this article yet. Authors can add summaries to their articles on ScienceOpen to make them more accessible to a non-specialist audience.

          Abstract

          Among the various molecules that plants produce for defense against pests and pathogens, cyclotides stand out as exceptionally stable and structurally unique. These ribosomally synthesized peptides are around 30 amino acids in size, and are stabilized by a head-to-tail cyclic peptide backbone and three disulfide bonds that form a cystine knot. They occur in certain plants of the Rubiaceae, Violaceae, Cucurbitaceae, Fabaceae, and Solanaceae families, with an individual plant producing up to hundreds of different cyclotides. Aside from being exploitable as crop protection agents based on their natural pesticidal activities, cyclotides are amenable to repurposing by chemists for use as drug leads or as tools in chemical biology. Their macrocyclic peptide backbone and knotted arrangement of three disulfide bonds engenders cyclotides with resistance to proteolytic degradation, high temperatures, and chemical chaotropes. Furthermore, their small size makes them accessible to synthesis using solid-phase peptide chemistry and so non-natural cyclotides can be designed and synthesized for a variety of applications. Our focus here is on cyclotides as tools in chemical biology, and there are four main areas of application that have appeared in the literature so far: (i) cyclotides as probes of membrane binding; (ii) cyclotides as probes of biosynthetic pathways for peptide cyclization; (iii) cyclotides as probes of protease specificity and function; and (iv) cyclotides as probes of receptor binding and specificity, with the potential for them to be developed as drug leads. The main methods used in these studies include solid-phase peptide chemistry for synthesis and NMR spectroscopy for structural characterization, as well as a wide range of biochemical and biophysical techniques for probing intermolecular interactions. In addition, cyclotides have been examined in diverse biological assays, ranging from enzyme inhibition to cell penetration, intracellular targeting and cytotoxicity. The main finding to have emerged from studies over the past decade is that cyclotides are exceptionally stable under a variety of conditions (in assay buffers, biological fluids, membranes, and recombinant expression systems). Furthermore, they are structurally very well-defined and amenable to sequence substitutions that can introduce new desired biological activities, generally without compromising their exceptional stability. Both features contribute to their use as peptide-based frameworks in drug design. Finally, they occupy a size niche between traditional small-molecule drugs (<500 Da in molecular weight) and protein-based biologics (>5000 Da) and thus can probe receptors, membranes, and protein-protein interactions in different ways to what is possible with either small molecules or biologics. Overall, cyclotides are an exciting class of peptides that have great potential as ultrastable chemical biology probes in a variety of applications. They have the advantage of specificity (typical of proteins) combined with the synthetic accessibility of small molecules.

          Related collections

          Author and article information

          Journal
          Acc. Chem. Res.
          Accounts of chemical research
          American Chemical Society (ACS)
          1520-4898
          0001-4842
          Jul 18 2017
          : 50
          : 7
          Affiliations
          [1 ] Institute for Molecular Bioscience, The University of Queensland , Brisbane, Queensland 4072, Australia.
          Article
          10.1021/acs.accounts.7b00157
          28644007
          6b671884-ce72-4a1f-aa9c-62657f6e94e6
          History

          Comments

          Comment on this article